WorldWideScience

Sample records for quantum cryptography network

  1. A Quantum Cryptography Communication Network Based on Software Defined Network

    Directory of Open Access Journals (Sweden)

    Zhang Hongliang

    2018-01-01

    Full Text Available With the development of the Internet, information security has attracted great attention in today’s society, and quantum cryptography communication network based on quantum key distribution (QKD is a very important part of this field, since the quantum key distribution combined with one-time-pad encryption scheme can guarantee the unconditional security of the information. The secret key generated by quantum key distribution protocols is a very valuable resource, so making full use of key resources is particularly important. Software definition network (SDN is a new type of network architecture, and it separates the control plane and the data plane of network devices through OpenFlow technology, thus it realizes the flexible control of the network resources. In this paper, a quantum cryptography communication network model based on SDN is proposed to realize the flexible control of quantum key resources in the whole cryptography communication network. Moreover, we propose a routing algorithm which takes into account both the hops and the end-to-end availible keys, so that the secret key generated by QKD can be used effectively. We also simulate this quantum cryptography communication network, and the result shows that based on SDN and the proposed routing algorithm the performance of this network is improved since the effective use of the quantum key resources.

  2. Conditional efficient multiuser quantum cryptography network

    International Nuclear Information System (INIS)

    Xue Peng; Li Chuanfeng; Guo Guangcan

    2002-01-01

    We propose a conditional quantum key distribution scheme with three nonorthogonal states. Combined with the idea presented by Lo et al. (H.-K. Lo, H. F. Chau, and M. Ardehali, e-print arXiv: quant-ph/0011056), the efficiency of this scheme is increased to tend to 100%. Also, such a refined data analysis guarantees the security of our scheme against the most general eavesdropping strategy. Then, based on the scheme, we present a quantum cryptography network with the addition of a device called ''space optical switch.'' Moreover, we give out a realization of a quantum random number generator. Thus, a feasible experimental scheme of this efficient quantum cryptography network is completely given

  3. Counterfactual quantum cryptography network with untrusted relay

    Science.gov (United States)

    Chen, Yuanyuan; Gu, Xuemei; Jiang, Dong; Xie, Ling; Chen, Lijun

    2015-07-01

    Counterfactual quantum cryptography allows two remote parties to share a secret key even though a physical particle is not in fact transmitted through the quantum channel. In order to extend the scope of counterfactual quantum cryptography, we use an untrusted relay to construct a multi-user network. The implementation issues are discussed to show that the scheme can be realized with current technologies. We also prove the practical security advantages of the scheme by eliminating the probability that an eavesdropper can directly access the signal or an untrusted relay can perform false operations.

  4. Efficient multiuser quantum cryptography network based on entanglement.

    Science.gov (United States)

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-04

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  5. High-rate measurement-device-independent quantum cryptography

    DEFF Research Database (Denmark)

    Pirandola, Stefano; Ottaviani, Carlo; Spedalieri, Gaetana

    2015-01-01

    Quantum cryptography achieves a formidable task - the remote distribution of secret keys by exploiting the fundamental laws of physics. Quantum cryptography is now headed towards solving the practical problem of constructing scalable and secure quantum networks. A significant step in this direction...

  6. Post-Quantum Cryptography

    DEFF Research Database (Denmark)

    Gauthier Umana, Valérie

    . The public key cryptosystems that can resist these emerging attacks are called quantum resistant or post-quantum cryptosystems. There are mainly four classes of public-key cryptography that are believed to resist classical and quantum attacks: code-based cryptography, hash-based cryptography, lattice......-based cryptography and multivariate public-key cryptography. In this thesis, we focus on the rst two classes. In the rst part, we introduce coding theory and give an overview of code-based cryptography. The main contribution is an attack on two promising variants of McEliece's cryptosystem, based on quasi...

  7. Post-quantum cryptography

    Science.gov (United States)

    Bernstein, Daniel J.; Lange, Tanja

    2017-09-01

    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.

  8. Post-quantum cryptography.

    Science.gov (United States)

    Bernstein, Daniel J; Lange, Tanja

    2017-09-13

    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.

  9. Applied quantum cryptography

    International Nuclear Information System (INIS)

    Kollmitzer, Christian; Pivk, Mario

    2010-01-01

    Using the quantum properties of single photons to exchange binary keys between two partners for subsequent encryption of secret data is an absolutely novel technology. Only a few years ago quantum cryptography - or better: quantum key distribution - was the domain of basic research laboratories at universities. But during the last few years things changed. QKD left the laboratories and was picked up by more practical oriented teams that worked hard to develop a practically applicable technology out of the astonishing results of basic research. One major milestone towards a QKD technology was a large research and development project funded by the European Commission that aimed at combining quantum physics with complementary technologies that are necessary to create a technical solution: electronics, software, and network components were added within the project SECOQC (Development of a Global Network for Secure Communication based on Quantum Cryptography) that teamed up all expertise on European level to get a technology for future encryption. The practical application of QKD in a standard optical fibre network was demonstrated October 2008 in Vienna, giving a glimpse of the future of secure communication. Although many steps have still to be done in order to achieve a real mature technology, the corner stone for future secure communication is already laid. QKD will not be the Holy Grail of security, it will not be able to solve all problems for evermore. But QKD has the potential to replace one of the weakest parts of symmetric encryption: the exchange of the key. It can be proven that the key exchange process cannot be corrupted and that keys that are generated and exchanged quantum cryptographically will be secure for ever (as long as some additional conditions are kept). This book will show the state of the art of Quantum Cryptography and it will sketch how it can be implemented in standard communication infrastructure. The growing vulnerability of sensitive

  10. A NEW ERA OF CRYPTOGRAPHY: QUANTUM CRYPTOGRAPHY

    OpenAIRE

    Sandeepak Bhandari

    2016-01-01

    ABSTRACT Security is the first priority in today digital world for secure communication between sender and receiver. Various Cryptography techniques are developed time to time for secure communication. Quantum Cryptography is one of the latest and advanced cryptography technique, it is different from all other cryptography technique and more secure. It based on the Quantum of physics since its name which make it more secure from all other cryptography and UN breakable. In this paper about...

  11. Broadband Quantum Cryptography

    CERN Document Server

    Rogers, Daniel

    2010-01-01

    Quantum cryptography is a rapidly developing field that draws from a number of disciplines, from quantum optics to information theory to electrical engineering. By combining some fundamental quantum mechanical principles of single photons with various aspects of information theory, quantum cryptography represents a fundamental shift in the basis for security from numerical complexity to the fundamental physical nature of the communications channel. As such, it promises the holy grail of data security: theoretically unbreakable encryption. Of course, implementing quantum cryptography in real br

  12. Practical free space quantum cryptography

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.; Weier, H.; Regner, N.; Kurtsiefer, C.; Weinfurter, H.

    2005-01-01

    Full text: Quantum cryptography, the secure key distribution between two parties, is the first practical application of quantum information technology. By encoding digital information into different polarization states of single photons, a string of key bits can be established between two parties, where laws of quantum mechanics ensure that a possible eavesdropper has negligible knowledge of. Having shown the feasibility of a long distance quantum key distribution scheme, the emphasis of this work is to incorporate the previously developed compact sender and receiver modules into a quantum cryptography system suitable for every-day use in metropolitan areas. The permanent installation with automatic alignment allows to investigate in detail the sensitivity of the free space optical link to weather conditions and air turbulences commonly encountered in urban areas. We report on a successful free space quantum cryptography experiment over a distance of 500 m between the rooftops of two university buildings using the BB84 protocol. The obtained bit error rates in first runs of this experiment using faint coherent pulses with an average photon number ranging from 0.1 to 1.0 was measured to be below 3 percent for experiments carried out during night, leading to average raw key rates (before error correction and privacy amplification) of 50 kBits per second. Thanks to its simplicity of implementation, our experiment brings free space quantum key distribution a big step closer to practical usability in metropolitan networks and on a level with fibre-based quantum cryptography that up to now offers the only ready-to-use systems available. Compact and automated free space hardware is also a prerequisite for a possible earth-satellite quantum key distribution system in order to break the distance limit of about 100 km of current quantum cryptography schemes. (author)

  13. Threshold quantum cryptography

    International Nuclear Information System (INIS)

    Tokunaga, Yuuki; Okamoto, Tatsuaki; Imoto, Nobuyuki

    2005-01-01

    We present the concept of threshold collaborative unitary transformation or threshold quantum cryptography, which is a kind of quantum version of threshold cryptography. Threshold quantum cryptography states that classical shared secrets are distributed to several parties and a subset of them, whose number is greater than a threshold, collaborates to compute a quantum cryptographic function, while keeping each share secretly inside each party. The shared secrets are reusable if no cheating is detected. As a concrete example of this concept, we show a distributed protocol (with threshold) of conjugate coding

  14. Quantum cryptography communication technology

    Energy Technology Data Exchange (ETDEWEB)

    Cho, Jai Wan; Choi, Young Soo; Lee, Jae Chul; Choi, Yu Rak; Jung, Gwang Il; Jung, Jong Eun; Hong, Seok Boong; Koo, In Soo

    2007-09-15

    Quantum cryptography communication based on quantum mechanics provides and unconditional security between two users. Even though huge advance has been done since the 1984, having a complete system is still far away. In the case of real quantum cryptography communication systems, an unconditional security level is lowered by the imperfection of the communication unit. It is important to investigate the unconditional security of quantum communication protocols based on these experimental results and implementation examples for the advanced spread all over the world. The Japanese report, titled, 'Investigation report on the worldwide trends of quantum cryptography communications systems' was translated and summarized in this report. An unconditional security theory of the quantum cryptography and real implementation examples in the domestic area are investigated also. The goal of the report is to make quantum cryptography communication more useful and reliable alternative telecommunication infrastructure as the one of the cyber security program of the class 1-E communication system of nuclear power plant. Also another goal of this report is to provide the quantitative decision basis on the quantum cryptography communication when this secure communication system will be used in class 1-E communication channel of the nuclear power plant.

  15. Quantum cryptography communication technology

    International Nuclear Information System (INIS)

    Cho, Jai Wan; Choi, Young Soo; Lee, Jae Chul; Choi, Yu Rak; Jung, Gwang Il; Jung, Jong Eun; Hong, Seok Boong; Koo, In Soo

    2007-09-01

    Quantum cryptography communication based on quantum mechanics provides and unconditional security between two users. Even though huge advance has been done since the 1984, having a complete system is still far away. In the case of real quantum cryptography communication systems, an unconditional security level is lowered by the imperfection of the communication unit. It is important to investigate the unconditional security of quantum communication protocols based on these experimental results and implementation examples for the advanced spread all over the world. The Japanese report, titled, 'Investigation report on the worldwide trends of quantum cryptography communications systems' was translated and summarized in this report. An unconditional security theory of the quantum cryptography and real implementation examples in the domestic area are investigated also. The goal of the report is to make quantum cryptography communication more useful and reliable alternative telecommunication infrastructure as the one of the cyber security program of the class 1-E communication system of nuclear power plant. Also another goal of this report is to provide the quantitative decision basis on the quantum cryptography communication when this secure communication system will be used in class 1-E communication channel of the nuclear power plant

  16. Focus on Quantum Cryptography

    International Nuclear Information System (INIS)

    Kwiat, Paul G.

    2002-01-01

    Full text: In our modern era of telecommunications and the Internet, information has become a valuable commodity. Sometimes it must therefore be protected against theft - in this case, loss of secret information to an eavesdropper. Most of today's transactions are protected using encryption unproven to be secure against a computational attack by a classical computer and, in fact, the standardly used encryption algorithms are provably vulnerable to the mind-boggling parallelism of a quantum computer, should one ever be physically realized. Enter quantum cryptography. Underlying nearly all forms of encryption is the necessity for a truly secret key, a random string of zeros and ones; the basic notion of quantum cryptography is to employ single photon transmissions (or the closest attainable approximation to these) to distribute the random key material, while removing the threat of an undetected eavesdropper. Now, nearly twenty years since the seminal quantum cryptography paper by Bennett and Brassard (Bennett C H and Brassard G 1984 Proc. IEEE Int. Conf. on Computers, Systems, and Signal Processing (Bangalore) (New York: IEEE) pp 175-9), we take a look at several state-of-the-art implementations, and glimpse how future quantum cryptosystems might look. We start with papers from three of the world's leading experimental quantum cryptography efforts: Stucki et al and Bethune and Risk describe working systems for quantum key distribution (QKD) over telecommunications fibres (at 1550 nanometres and 1300 nanometres, respectively). The former's achievement of quantum key exchange over 67 kilometres of optical fibre is a world record, as is the experimental demonstration by Hughes et al of daylight free-space QKD over a 10 km atmospheric range. Next, Luetkenhaus and Jahma explore the possible vulnerabilities of such systems (which employ attenuated laser pulses instead of actual single photon states) to conceivable future eavesdropping technologies. Enzer et al have

  17. Quantum cryptography: towards realization in realistic conditions

    International Nuclear Information System (INIS)

    Imoto, M.; Koashi, M.; Shimizu, K.; Huttner, B.

    1997-01-01

    Many of quantum cryptography schemes have been proposed based on some assumptions such as no transmission loss, no measurement error, and an ideal single photon generator. We have been trying to develop a theory of quantum cryptography considering realistic conditions. As such attempts, we propose quantum cryptography with coherent states, quantum cryptography with two-photon interference, and generalization of two-state cryptography to two-mixed-state cases. (author)

  18. Quantum cryptography: towards realization in realistic conditions

    Energy Technology Data Exchange (ETDEWEB)

    Imoto, M; Koashi, M; Shimizu, K [NTT Basic Research Laboratories, 3-1 Morinosato-Wakamiya, Atsugi-shi, Kanagawa 243-01 (Japan); Huttner, B [Universite de Geneve, GAP-optique, 20, Rue de l` Ecole de Medecine CH1211, Geneve 4 (Switzerland)

    1997-05-11

    Many of quantum cryptography schemes have been proposed based on some assumptions such as no transmission loss, no measurement error, and an ideal single photon generator. We have been trying to develop a theory of quantum cryptography considering realistic conditions. As such attempts, we propose quantum cryptography with coherent states, quantum cryptography with two-photon interference, and generalization of two-state cryptography to two-mixed-state cases. (author) 15 refs., 1 fig., 1 tab.

  19. A Generic Simulation Framework for Non-Entangled based Experimental Quantum Cryptography and Communication: Quantum Cryptography and Communication Simulator (QuCCs)

    Science.gov (United States)

    Buhari, Abudhahir; Zukarnain, Zuriati Ahmad; Khalid, Roszelinda; Zakir Dato', Wira Jaafar Ahmad

    2016-11-01

    The applications of quantum information science move towards bigger and better heights for the next generation technology. Especially, in the field of quantum cryptography and quantum computation, the world already witnessed various ground-breaking tangible product and promising results. Quantum cryptography is one of the mature field from quantum mechanics and already available in the markets. The current state of quantum cryptography is still under various researches in order to reach the heights of digital cryptography. The complexity of quantum cryptography is higher due to combination of hardware and software. The lack of effective simulation tool to design and analyze the quantum cryptography experiments delays the reaching distance of the success. In this paper, we propose a framework to achieve an effective non-entanglement based quantum cryptography simulation tool. We applied hybrid simulation technique i.e. discrete event, continuous event and system dynamics. We also highlight the limitations of a commercial photonic simulation tool based experiments. Finally, we discuss ideas for achieving one-stop simulation package for quantum based secure key distribution experiments. All the modules of simulation framework are viewed from the computer science perspective.

  20. Distinguishability of quantum states and shannon complexity in quantum cryptography

    Science.gov (United States)

    Arbekov, I. M.; Molotkov, S. N.

    2017-07-01

    The proof of the security of quantum key distribution is a rather complex problem. Security is defined in terms different from the requirements imposed on keys in classical cryptography. In quantum cryptography, the security of keys is expressed in terms of the closeness of the quantum state of an eavesdropper after key distribution to an ideal quantum state that is uncorrelated to the key of legitimate users. A metric of closeness between two quantum states is given by the trace metric. In classical cryptography, the security of keys is understood in terms of, say, the complexity of key search in the presence of side information. In quantum cryptography, side information for the eavesdropper is given by the whole volume of information on keys obtained from both quantum and classical channels. The fact that the mathematical apparatuses used in the proof of key security in classical and quantum cryptography are essentially different leads to misunderstanding and emotional discussions [1]. Therefore, one should be able to answer the question of how different cryptographic robustness criteria are related to each other. In the present study, it is shown that there is a direct relationship between the security criterion in quantum cryptography, which is based on the trace distance determining the distinguishability of quantum states, and the criterion in classical cryptography, which uses guesswork on the determination of a key in the presence of side information.

  1. Protocols and plan of quantum cryptography

    Directory of Open Access Journals (Sweden)

    Milorad S. Markagić

    2012-01-01

    Full Text Available Along with the development of confidentiality of data and resources, there is a need to develop systems that would provide confidentiality. Currently, the most used systems are classical cryptographic systems and encryption public key systems. However, none of these systems provides a solution for the famous 'catch 22' of cryptography. Owing to the intensive development of quantum mechanics, in the last 30 years emerged an entirely new kind of cryptography-quantum cryptography. Its greatest contribution is a possibility to discover an intercepted communication channel from a third party. The question is: is this really true? The question arises: 'If the quantum cryptography is so good, why is not widely used?' The aim of this paper is, on the one hand, to define the basic mechanisms of quantum cryptography IP, and, on the other hand, to point to the shortcomings, as they related to the opportunities of today's devices and flaws in protocols.

  2. Field test of a practical secure communication network with decoy-state quantum cryptography.

    Science.gov (United States)

    Chen, Teng-Yun; Liang, Hao; Liu, Yang; Cai, Wen-Qi; Ju, Lei; Liu, Wei-Yue; Wang, Jian; Yin, Hao; Chen, Kai; Chen, Zeng-Bing; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-04-13

    We present a secure network communication system that operated with decoy-state quantum cryptography in a real-world application scenario. The full key exchange and application protocols were performed in real time among three nodes, in which two adjacent nodes were connected by approximate 20 km of commercial telecom optical fiber. The generated quantum keys were immediately employed and demonstrated for communication applications, including unbreakable real-time voice telephone between any two of the three communication nodes, or a broadcast from one node to the other two nodes by using one-time pad encryption.

  3. Quantum cryptography beyond quantum key distribution

    NARCIS (Netherlands)

    Broadbent, A.; Schaffner, C.

    2016-01-01

    Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation,

  4. Quantum discord as a resource for quantum cryptography.

    Science.gov (United States)

    Pirandola, Stefano

    2014-11-07

    Quantum discord is the minimal bipartite resource which is needed for a secure quantum key distribution, being a cryptographic primitive equivalent to non-orthogonality. Its role becomes crucial in device-dependent quantum cryptography, where the presence of preparation and detection noise (inaccessible to all parties) may be so strong to prevent the distribution and distillation of entanglement. The necessity of entanglement is re-affirmed in the stronger scenario of device-independent quantum cryptography, where all sources of noise are ascribed to the eavesdropper.

  5. Quantum cryptography

    International Nuclear Information System (INIS)

    Tittel, W.; Brendel, J.; Gissin, N.; Ribordy, G.; Zbinden, H.

    1999-01-01

    The principles of quantum cryptography based on non-local correlations of entanglement photons are outlined. The method of coding and decoding of information and experiments is also described. The prospects of the technique are briefly discussed. (Z.J.)

  6. Position-based quantum cryptography and catalytic computation

    NARCIS (Netherlands)

    Speelman, F.

    2016-01-01

    In this thesis, we present several results along two different lines of research. The first part concerns the study of position-based quantum cryptography, a topic in quantum cryptography. By combining quantum mechanics with special relativity theory, new cryptographic tasks can be developed that

  7. A prototype quantum cryptography system

    Energy Technology Data Exchange (ETDEWEB)

    Surasak, Chiangga

    1998-07-01

    In this work we have constructed a new secure quantum key distribution system based on the BB84 protocol. Many current state-of-the-art quantum cryptography systems encounter major problems concerning low bit rate, synchronization, and stabilization. Our quantum cryptography system utilizes only laser diodes and standard passive optical components, to enhance the stability and also to decrease the space requirements. The development of this demonstration for a practical quantum key distribution system is a consequence of our previous work on the quantum cryptographic system using optical fiber components for the transmitter and receiver. There we found that the optical fiber couplers should not be used due to the problems with space, stability and alignment. The goal of the synchronization is to use as little transmission capacities as possible. The experimental results of our quantum key distribution system show the feasibility of getting more than 90 % transmission capacities with the approaches developed in this work. Therefore it becomes feasible to securely establish a random key sequence at a rate of 1 to {approx} 5K bit/s by using our stable, compact, cheap, and user-friendly modules for quantum cryptography. (author)

  8. A prototype quantum cryptography system

    International Nuclear Information System (INIS)

    Chiangga Surasak

    1998-07-01

    In this work we have constructed a new secure quantum key distribution system based on the BB84 protocol. Many current state-of-the-art quantum cryptography systems encounter major problems concerning low bit rate, synchronization, and stabilization. Our quantum cryptography system utilizes only laser diodes and standard passive optical components, to enhance the stability and also to decrease the space requirements. The development of this demonstration for a practical quantum key distribution system is a consequence of our previous work on the quantum cryptographic system using optical fiber components for the transmitter and receiver. There we found that the optical fiber couplers should not be used due to the problems with space, stability and alignment. The goal of the synchronization is to use as little transmission capacities as possible. The experimental results of our quantum key distribution system show the feasibility of getting more than 90 % transmission capacities with the approaches developed in this work. Therefore it becomes feasible to securely establish a random key sequence at a rate of 1 to ∼ 5K bit/s by using our stable, compact, cheap, and user-friendly modules for quantum cryptography. (author)

  9. Spectral coherent-state quantum cryptography.

    Science.gov (United States)

    Cincotti, Gabriella; Spiekman, Leo; Wada, Naoya; Kitayama, Ken-ichi

    2008-11-01

    A novel implementation of quantum-noise optical cryptography is proposed, which is based on a simplified architecture that allows long-haul, high-speed transmission in a fiber optical network. By using a single multiport encoder/decoder and 16 phase shifters, this new approach can provide the same confidentiality as other implementations of Yuen's encryption protocol, which use a larger number of phase or polarization coherent states. Data confidentiality and error probability for authorized and unauthorized receivers are carefully analyzed.

  10. Quantum cryptography approaching the classical limit.

    Science.gov (United States)

    Weedbrook, Christian; Pirandola, Stefano; Lloyd, Seth; Ralph, Timothy C

    2010-09-10

    We consider the security of continuous-variable quantum cryptography as we approach the classical limit, i.e., when the unknown preparation noise at the sender's station becomes significantly noisy or thermal (even by as much as 10(4) times greater than the variance of the vacuum mode). We show that, provided the channel transmission losses do not exceed 50%, the security of quantum cryptography is not dependent on the channel transmission, and is therefore incredibly robust against significant amounts of excess preparation noise. We extend these results to consider for the first time quantum cryptography at wavelengths considerably longer than optical and find that regions of security still exist all the way down to the microwave.

  11. Entropy in quantum information theory - Communication and cryptography

    DEFF Research Database (Denmark)

    Majenz, Christian

    in quantum Shannon theory. While immensely more entanglement-consuming, the variant of port based teleportation is interesting for applications like instantaneous non-local computation and attacks on quantum position-based cryptography. Port based teleportation cannot be implemented perfectly......, for vanishing error. As a byproduct, a new lower bound for the size of the program register for an approximate universal programmable quantum processor is derived. Finally, the mix is completed with a result in quantum cryptography. While quantum key distribution is the most well-known quantum cryptographic...... protocol, there has been increased interest in extending the framework of symmetric key cryptography to quantum messages. We give a new denition for information-theoretic quantum non-malleability, strengthening the previous denition by Ambainis et al. We show that quantum non-malleability implies secrecy...

  12. A fully automated entanglement-based quantum cryptography system for telecom fiber networks

    International Nuclear Information System (INIS)

    Treiber, Alexander; Ferrini, Daniele; Huebel, Hannes; Zeilinger, Anton; Poppe, Andreas; Loruenser, Thomas; Querasser, Edwin; Matyus, Thomas; Hentschel, Michael

    2009-01-01

    We present in this paper a quantum key distribution (QKD) system based on polarization entanglement for use in telecom fibers. A QKD exchange up to 50 km was demonstrated in the laboratory with a secure key rate of 550 bits s -1 . The system is compact and portable with a fully automated start-up, and stabilization modules for polarization, synchronization and photon coupling allow hands-off operation. Stable and reliable key exchange in a deployed optical fiber of 16 km length was demonstrated. In this fiber network, we achieved over 2 weeks an automatic key generation with an average key rate of 2000 bits s -1 without manual intervention. During this period, the system had an average entanglement visibility of 93%, highlighting the technical level and stability achieved for entanglement-based quantum cryptography.

  13. Quantum cryptography: Theoretical protocols for quantum key distribution and tests of selected commercial QKD systems in commercial fiber networks

    Science.gov (United States)

    Jacak, Monika; Jacak, Janusz; Jóźwiak, Piotr; Jóźwiak, Ireneusz

    2016-06-01

    The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.

  14. Position-based quantum cryptography over untrusted networks

    International Nuclear Information System (INIS)

    Nadeem, Muhammad

    2014-01-01

    In this article, we propose quantum position verification (QPV) schemes where all the channels are untrusted except the position of the prover and distant reference stations of verifiers. We review and analyze the existing QPV schemes containing some pre-shared data between the prover and verifiers. Most of these schemes are based on non-cryptographic assumptions, i.e. quantum/classical channels between the verifiers are secure. It seems impractical in an environment fully controlled by adversaries and would lead to security compromise in practical implementations. However, our proposed formula for QPV is more robust, secure and according to the standard assumptions of cryptography. Furthermore, once the position of the prover is verified, our schemes establish secret keys in parallel and can be used for authentication and secret communication between the prover and verifiers. (paper)

  15. Counterfactual quantum cryptography.

    Science.gov (United States)

    Noh, Tae-Gon

    2009-12-04

    Quantum cryptography allows one to distribute a secret key between two remote parties using the fundamental principles of quantum mechanics. The well-known established paradigm for the quantum key distribution relies on the actual transmission of signal particle through a quantum channel. In this Letter, we show that the task of a secret key distribution can be accomplished even though a particle carrying secret information is not in fact transmitted through the quantum channel. The proposed protocols can be implemented with current technologies and provide practical security advantages by eliminating the possibility that an eavesdropper can directly access the entire quantum system of each signal particle.

  16. Three-Stage Quantum Cryptography Protocol under Collective-Rotation Noise

    Directory of Open Access Journals (Sweden)

    Linsen Wu

    2015-05-01

    Full Text Available Information security is increasingly important as society migrates to the information age. Classical cryptography widely used nowadays is based on computational complexity, which means that it assumes that solving some particular mathematical problems is hard on a classical computer. With the development of supercomputers and, potentially, quantum computers, classical cryptography has more and more potential risks. Quantum cryptography provides a solution which is based on the Heisenberg uncertainty principle and no-cloning theorem. While BB84-based quantum protocols are only secure when a single photon is used in communication, the three-stage quantum protocol is multi-photon tolerant. However, existing analyses assume perfect noiseless channels. In this paper, a multi-photon analysis is performed for the three-stage quantum protocol under the collective-rotation noise model. The analysis provides insights into the impact of the noise level on a three-stage quantum cryptography system.

  17. Application of AVK and selective encryption in improving performance of quantum cryptography and networks

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2006-07-01

    The subject of quantum cryptography has emerged as an important area of research. Reported theoretical and practical investigations have conclusively established the reliable quantum key distribution (QKD) protocols with a higher level of security. For perfect security, the implementation of a time variant key is essential. The nature of cost and operation involved in quantum key distribution to distribute a time variant key from session to session/message to message has yet to be addressed from an implementation angle, yet it is understood to be hard with current available technology. Besides, the disadvantages of the subject quantum cryptanalysis, in the name of 'quantum cheating' and quantum error are demonstrated in the literature. This calls for an investigation for an affordable hybrid solution using QKD with conventional classical methods of key distribution to implement a time variant key. The paper proposes a hybrid solution towards this investigation. The solutions suggested will improve the performance of computer networks for secure transport of data in general. (author)

  18. Three-Stage Quantum Cryptography Protocol under Collective-Rotation Noise

    OpenAIRE

    Wu, Linsen; Chen, Yuhua

    2015-01-01

    Information security is increasingly important as society migrates to the information age. Classical cryptography widely used nowadays is based on computational complexity, which means that it assumes that solving some particular mathematical problems is hard on a classical computer. With the development of supercomputers and, potentially, quantum computers, classical cryptography has more and more potential risks. Quantum cryptography provides a solution which is based on the Heisenberg unce...

  19. Quantum cryptography; Kvantova kryptografie

    Energy Technology Data Exchange (ETDEWEB)

    Tittel, W; Brendel, J; Gissin, N; Ribordy, G; Zbinden, H [GAP-Optique, Universite de Geneve, 20 reu de l' Ecole de Medicine, Genf (Switzerland)

    1999-07-01

    The principles of quantum cryptography based on non-local correlations of entanglement photons are outlined. The method of coding and decoding of information and experiments is also described. The prospects of the technique are briefly discussed. (Z.J.)

  20. Cryptography, quantum computation and trapped ions

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard J.

    1998-03-01

    The significance of quantum computation for cryptography is discussed. Following a brief survey of the requirements for quantum computational hardware, an overview of the ion trap quantum computation project at Los Alamos is presented. The physical limitations to quantum computation with trapped ions are analyzed and an assessment of the computational potential of the technology is made.

  1. Practical device-independent quantum cryptography via entropy accumulation.

    Science.gov (United States)

    Arnon-Friedman, Rotem; Dupuis, Frédéric; Fawzi, Omar; Renner, Renato; Vidick, Thomas

    2018-01-31

    Device-independent cryptography goes beyond conventional quantum cryptography by providing security that holds independently of the quality of the underlying physical devices. Device-independent protocols are based on the quantum phenomena of non-locality and the violation of Bell inequalities. This high level of security could so far only be established under conditions which are not achievable experimentally. Here we present a property of entropy, termed "entropy accumulation", which asserts that the total amount of entropy of a large system is the sum of its parts. We use this property to prove the security of cryptographic protocols, including device-independent quantum key distribution, while achieving essentially optimal parameters. Recent experimental progress, which enabled loophole-free Bell tests, suggests that the achieved parameters are technologically accessible. Our work hence provides the theoretical groundwork for experimental demonstrations of device-independent cryptography.

  2. Fast and simple high-capacity quantum cryptography with error detection.

    Science.gov (United States)

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A

    2017-04-13

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth.

  3. Fast and simple high-capacity quantum cryptography with error detection

    Science.gov (United States)

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A.

    2017-04-01

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth.

  4. Proposal for founding mistrustful quantum cryptography on coin tossing

    International Nuclear Information System (INIS)

    Kent, Adrian

    2003-01-01

    A significant branch of classical cryptography deals with the problems which arise when mistrustful parties need to generate, process, or exchange information. As Kilian showed a while ago, mistrustful classical cryptography can be founded on a single protocol, oblivious transfer, from which general secure multiparty computations can be built. The scope of mistrustful quantum cryptography is limited by no-go theorems, which rule out, inter alia, unconditionally secure quantum protocols for oblivious transfer or general secure two-party computations. These theorems apply even to protocols which take relativistic signaling constraints into account. The best that can be hoped for, in general, are quantum protocols which are computationally secure against quantum attack. Here a method is described for building a classically certified bit commitment, and hence every other mistrustful cryptographic task, from a secure coin-tossing protocol. No security proof is attempted, but reasons are sketched why these protocols might resist quantum computational attack

  5. Autocompensating quantum cryptography

    International Nuclear Information System (INIS)

    Bethune, Donald S.; Risk, William P.

    2002-01-01

    Quantum cryptographic key distribution (QKD) uses extremely faint light pulses to carry quantum information between two parties (Alice and Bob), allowing them to generate a shared, secret cryptographic key. Autocompensating QKD systems automatically and passively compensate for uncontrolled time-dependent variations of the optical fibre properties by coding the information as a differential phase between orthogonally polarized components of a light pulse sent on a round trip through the fibre, reflected at mid-course using a Faraday mirror. We have built a prototype system based on standard telecom technology that achieves a privacy-amplified bit generation rate of ∼1000 bits s -1 over a 10 km optical fibre link. Quantum cryptography is an example of an application that, by using quantum states of individual particles to represent information, accomplishes a practical task that is impossible using classical means. (author)

  6. Cryptography from quantum uncertainty in the presence of quantum side information

    NARCIS (Netherlands)

    Bouman, Niek Johannes

    2012-01-01

    The thesis starts with a high-level introduction into cryptography and quantum mechanics. Chapter 2 gives a theoretical foundation by introducing probability theory, information theory, functional analysis, quantum mechanics and quantum information theory. Chapter 3, 4 and 5 are editions of work

  7. Experimental quantum secret sharing and third-man quantum cryptography.

    Science.gov (United States)

    Chen, Yu-Ao; Zhang, An-Ning; Zhao, Zhi; Zhou, Xiao-Qi; Lu, Chao-Yang; Peng, Cheng-Zhi; Yang, Tao; Pan, Jian-Wei

    2005-11-11

    Quantum secret sharing (QSS) and third-man quantum cryptography (TQC) are essential for advanced quantum communication; however, the low intensity and fragility of the multiphoton entanglement source in previous experiments have made their realization an extreme experimental challenge. Here, we develop and exploit an ultrastable high intensity source of four-photon entanglement to report an experimental realization of QSS and TQC. The technology developed in our experiment will be important for future multiparty quantum communication.

  8. Multivariate Cryptography Based on Clipped Hopfield Neural Network.

    Science.gov (United States)

    Wang, Jia; Cheng, Lee-Ming; Su, Tong

    2018-02-01

    Designing secure and efficient multivariate public key cryptosystems [multivariate cryptography (MVC)] to strengthen the security of RSA and ECC in conventional and quantum computational environment continues to be a challenging research in recent years. In this paper, we will describe multivariate public key cryptosystems based on extended Clipped Hopfield Neural Network (CHNN) and implement it using the MVC (CHNN-MVC) framework operated in space. The Diffie-Hellman key exchange algorithm is extended into the matrix field, which illustrates the feasibility of its new applications in both classic and postquantum cryptography. The efficiency and security of our proposed new public key cryptosystem CHNN-MVC are simulated and found to be NP-hard. The proposed algorithm will strengthen multivariate public key cryptosystems and allows hardware realization practicality.

  9. EDITORIAL: Focus on Quantum Cryptography: Theory and Practice FOCUS ON QUANTUM CRYPTOGRAPHY: THEORY AND PRACTICE

    Science.gov (United States)

    Lütkenhaus, N.; Shields, A. J.

    2009-04-01

    Quantum cryptography, and especially quantum key distribution (QKD), is steadily progressing to become a viable tool for cryptographic services. In recent years we have witnessed a dramatic increase in the secure bit rate of QKD, as well as its extension to ever longer fibre- and air-based links and the emergence of metro-scale trusted networks. In the foreseeable future even global-scale communications may be possible using quantum repeaters or Earth-satellite links. A handful of start-ups and some bigger companies are already active in the field. The launch of an initiative to form industrial standards for QKD, under the auspices of the European Telecommunication Standards Institute, described in the paper by Laenger and Lenhart in this Focus Issue, can be taken as a sign of the growing commercial interest. Recent progress has seen an increase in the secure bit rate of QKD links, by orders of magnitude, to over 1 Mb s-1. This has resulted mainly from an improvement in the detection technology. Here changes in the way conventional semiconductor detectors are gated, as well as the development of novel devices based on non-linear processes and superconducting materials, are leading the way. Additional challenges for QKD at GHz clock rates include the design of high speed electronics, remote synchronization and high rate random number generation. Substantial effort is being devoted to increasing the range of individual links, which is limited by attenuation and other losses in optical fibres and air links. An important advance in the past few years has been the introduction of protocols with the same scaling as an ideal single-photon set-up. The good news is that these schemes use standard optical devices, such as weak laser pulses. Thanks to these new protocols and improvements in the detection technology, the range of a single fibre link can exceed a few hundred km. Outstanding issues include proving the unconditional security of some of the schemes. Much of the

  10. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  11. Quantum cryptography: The power of independence

    Science.gov (United States)

    Ekert, Artur

    2018-02-01

    Device-independent quantum cryptography promises unprecedented security, but it is regarded as a theorist's dream and an experimentalist's nightmare. A new mathematical tool has now pushed its experimental demonstration much closer to reality.

  12. Extensible router for a quantum key distribution network

    International Nuclear Information System (INIS)

    Zhang Tao; Mo Xiaofan; Han Zhengfu; Guo Guangcan

    2008-01-01

    Building a quantum key distribution network is crucial for practical quantum cryptography. We present a scheme to build a star topology quantum key distribution network based on wavelength division multiplexing which, with current technology, can connect at least a hundred users. With the scheme, a 4-user demonstration network was built up and key exchanges were performed

  13. Composability in quantum cryptography

    International Nuclear Information System (INIS)

    Mueller-Quade, Joern; Renner, Renato

    2009-01-01

    If we combine two secure cryptographic systems, is the resulting system still secure? Answering this question is highly nontrivial and has recently sparked a considerable research effort, in particular, in the area of classical cryptography. A central insight was that the answer to the question is yes, but only within a well-specified composability framework and for carefully chosen security definitions. In this article, we review several aspects of composability in the context of quantum cryptography. The first part is devoted to key distribution. We discuss the security criteria that a quantum key distribution (QKD) protocol must fulfill to allow its safe use within a larger security application (e.g. for secure message transmission); and we demonstrate-by an explicit example-what can go wrong if conventional (non-composable) security definitions are used. Finally, to illustrate the practical use of composability, we show how to generate a continuous key stream by sequentially composing rounds of a QKD protocol. In the second part, we take a more general point of view, which is necessary for the study of cryptographic situations involving, for example, mutually distrustful parties. We explain the universal composability (UC) framework and state the composition theorem that guarantees that secure protocols can securely be composed to larger applications. We focus on the secure composition of quantum protocols into unconditionally secure classical protocols. However, the resulting security definition is so strict that some tasks become impossible without additional security assumptions. Quantum bit commitment is impossible in the UC framework even with mere computational security. Similar problems arise in the quantum bounded storage model and we observe a trade-off between the UC and the use of the weakest possible security assumptions.

  14. Code-Based Cryptography: New Security Solutions Against a Quantum Adversary

    OpenAIRE

    Sendrier , Nicolas; Tillich , Jean-Pierre

    2016-01-01

    International audience; Cryptography is one of the key tools for providing security in our quickly evolving technological society. An adversary with the ability to use a quantum computer would defeat most of the cryptographic solutions that are deployed today to secure our communications. We do not know when quantum computing will become available, but nevertheless, the cryptographic research community must get ready for it now. Code-based cryptography is among the few cryptographic technique...

  15. Implementation of multiplexing in a subcarrier-wave quantum cryptography system

    International Nuclear Information System (INIS)

    Chistyakov, V V; Gleim, A V; Egorov, V I; Nazarov, Yu V

    2014-01-01

    Quantum cryptography allows distributing secure keys in a way that any eavesdropping in the channel is inevitably detected. This work is dedicated to introducing wavelength division multiplexing in a subcarrier-wave quantum cryptography system. Compared to other existing schemes, the resulting device is able to achieve higher bitrates (up to 2.26 Mbit/s at 20 km), is robust against external conditions and compatible with standard telecommunication fibres in multi-user environment

  16. Insecurity of position-based quantum-cryptography protocols against entanglement attacks

    International Nuclear Information System (INIS)

    Lau, Hoi-Kwan; Lo, Hoi-Kwong

    2011-01-01

    Recently, position-based quantum cryptography has been claimed to be unconditionally secure. On the contrary, here we show that the existing proposals for position-based quantum cryptography are, in fact, insecure if entanglement is shared among two adversaries. Specifically, we demonstrate how the adversaries can incorporate ideas of quantum teleportation and quantum secret sharing to compromise the security with certainty. The common flaw to all current protocols is that the Pauli operators always map a codeword to a codeword (up to an irrelevant overall phase). We propose a modified scheme lacking this property in which the same cheating strategy used to undermine the previous protocols can succeed with a rate of at most 85%. We prove the modified protocol is secure when the shared quantum resource between the adversaries is a two- or three-level system.

  17. Quantum cryptography for secure free-space communications

    International Nuclear Information System (INIS)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.; Lamoreaux, S.K.; Luther, G.G.; Morgan, G.L.; Nordholt, J.E.; Peterson, C.G.

    1999-01-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg's uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up using the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of ∼1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD

  18. Principles of the new quantum cryptography protocols building

    International Nuclear Information System (INIS)

    Kurochkin, V.; Kurochkin, Yu.

    2009-01-01

    The main aim of the quantum cryptography protocols is the maximal secrecy under the conditions of the real experiment. This work presents the result of the new protocol building with the use of the secrecy maximization. While using some well-known approaches this method has allowed one to achieve completely new results in quantum cryptography. The process of the protocol elaboration develops from the standard BB84 protocol upgrading to the building of completely new protocol with arbitrary large bases number. The secrecy proofs of the elaborated protocol appear to be natural continuation of the protocol building process. This approach reveals possibility to reach extremely high parameters of the protocol. It suits both the restrictions of contemporary technologies and requirements for high bit rate while being absolutely secret

  19. Optimization problem in quantum cryptography

    International Nuclear Information System (INIS)

    Brandt, Howard E

    2003-01-01

    A complete optimization was recently performed, yielding the maximum information gain by a general unitary entangling probe in the four-state protocol of quantum cryptography. A larger set of optimum probe parameters was found than was known previously from an incomplete optimization. In the present work, a detailed comparison is made between the complete and incomplete optimizations. Also, a new set of optimum probe parameters is identified for the four-state protocol

  20. Event-by-event simulation of quantum cryptography protocols

    NARCIS (Netherlands)

    Zhao, S.; Raedt, H. De

    We present a new approach to simulate quantum cryptography protocols using event-based processes. The method is validated by simulating the BB84 protocol and the Ekert protocol, both without and with the presence of an eavesdropper.

  1. The DARPA quantum network

    International Nuclear Information System (INIS)

    Elliot, B.

    2005-01-01

    Full text: The DARPA quantum network is now in initial operational, with six nodes performing quantum cryptography 24x7 across the Boston metro area between our campuses at Harvard University, Boston University, and BBN Technologies. In this talk, we present our recent activities, including the deployment of this network, building our Mark 1 Entangled QKD system, porting BBN QKD protocol software to NIST and Qinetiq freespace systems, performing initial design of a superconducting single photon detector with U. Rochester and NIST Boulder, and implementing a novel Low-Density Parity Check (LDPC) protocol for QKD. (author)

  2. Security proof of counterfactual quantum cryptography against general intercept-resend attacks and its vulnerability

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chao-Jing

    2012-01-01

    Counterfactual quantum cryptography, recently proposed by Noh, is featured with no transmission of signal particles. This exhibits evident security advantages, such as its immunity to the well-known photon-number-splitting attack. In this paper, the theoretical security of counterfactual quantum cryptography protocol against the general intercept-resend attacks is proved by bounding the information of an eavesdropper Eve more tightly than in Yin's proposal [Phys. Rev. A 82 042335 (2010)]. It is also shown that practical counterfactual quantum cryptography implementations may be vulnerable when equipped with imperfect apparatuses, by proving that a negative key rate can be achieved when Eve launches a time-shift attack based on imperfect detector efficiency. (general)

  3. Quantum key distribution and cryptography

    International Nuclear Information System (INIS)

    Alleaume, R.

    2005-01-01

    Full text: Originally proposed by classical cryptographers, the ideas behind Quantum Key Distribution (QKD) have attracted considerable interest among the quantum optics community, which has significantly helped bring these ideas to reality. Experimental realizations have quickly evolved from early lab demonstrations to QKD systems that are now deployed in real conditions and targeting commercial applications. Although QKD can be theoretically proven to rely on 'unconditional security proofs' and should thus be able to provide security levels unachievable through computationally-based cryptographic techniques, the debate on the cryptographic applications of QKD remains somehow controversial. It seems that a consensus on that matter cannot be reached without a careful analysis of assumptions and definitions related to security models used in classical or in quantum cryptography. In this talk, we will try to present a comprehensive synthesis on this topic. We have initiated this work as a contribution to the European IP SECOQC project, confronting views and knowledge among experimental and theoretical quantum physicists, as well as classical cryptographers. (author)

  4. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ∼ 20%) and dark count probability (p dark ∼ 10 -7 )

  5. Security improvement by using a modified coherent state for quantum cryptography

    International Nuclear Information System (INIS)

    Lu, Y.J.; Zhu, Luobei; Ou, Z.Y.

    2005-01-01

    Weak coherent states as a photon source for quantum cryptography have a limit in secure data rate and transmission distance because of the presence of multiphoton events and loss in transmission line. Two-photon events in a coherent state can be taken out by a two-photon interference scheme. We investigate the security issue of utilizing this modified coherent state in quantum cryptography. A 4-dB improvement in the secure data rate or a nearly twofold increase in transmission distance over the coherent state are found. With a recently proposed and improved encoding strategy, further improvement is possible

  6. Neural Network Approach to Locating Cryptography in Object Code

    Energy Technology Data Exchange (ETDEWEB)

    Jason L. Wright; Milos Manic

    2009-09-01

    Finding and identifying cryptography is a growing concern in the malware analysis community. In this paper, artificial neural networks are used to classify functional blocks from a disassembled program as being either cryptography related or not. The resulting system, referred to as NNLC (Neural Net for Locating Cryptography) is presented and results of applying this system to various libraries are described.

  7. Analysis of limiting information characteristics of quantum-cryptography protocols

    International Nuclear Information System (INIS)

    Sych, D V; Grishanin, Boris A; Zadkov, Viktor N

    2005-01-01

    The problem of increasing the critical error rate of quantum-cryptography protocols by varying a set of letters in a quantum alphabet for space of a fixed dimensionality is studied. Quantum alphabets forming regular polyhedra on the Bloch sphere and the continual alphabet equally including all the quantum states are considered. It is shown that, in the absence of basis reconciliation, a protocol with the tetrahedral alphabet has the highest critical error rate among the protocols considered, while after the basis reconciliation, a protocol with the continual alphabet possesses the highest critical error rate. (quantum optics and quantum computation)

  8. On a two-pass scheme without a faraday mirror for free-space relativistic quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Kravtsov, K. S.; Radchenko, I. V. [Russian Academy of Sciences, Prokhorov General Physics Institute (Russian Federation); Korol' kov, A. V. [Academy of Cryptography (Russian Federation); Kulik, S. P., E-mail: sergei.kulik@gmail.com [Moscow State University (Russian Federation); Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Academy of Cryptography (Russian Federation)

    2013-05-15

    The stability of destructive interference independent of the input polarization and the state of a quantum communication channel in fiber optic systems used in quantum cryptography plays a principal role in providing the security of communicated keys. A novel optical scheme is proposed that can be used both in relativistic quantum cryptography for communicating keys in open space and for communicating them over fiber optic lines. The scheme ensures stability of destructive interference and admits simple automatic balancing of a fiber interferometer.

  9. On a two-pass scheme without a faraday mirror for free-space relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Kravtsov, K. S.; Radchenko, I. V.; Korol’kov, A. V.; Kulik, S. P.; Molotkov, S. N.

    2013-01-01

    The stability of destructive interference independent of the input polarization and the state of a quantum communication channel in fiber optic systems used in quantum cryptography plays a principal role in providing the security of communicated keys. A novel optical scheme is proposed that can be used both in relativistic quantum cryptography for communicating keys in open space and for communicating them over fiber optic lines. The scheme ensures stability of destructive interference and admits simple automatic balancing of a fiber interferometer.

  10. Low Cost and Compact Quantum Cryptography

    OpenAIRE

    Duligall, J. L.; Godfrey, M. S.; Harrison, K. A.; Munro, W. J.; Rarity, J. G.

    2006-01-01

    We present the design of a novel free-space quantum cryptography system, complete with purpose-built software, that can operate in daylight conditions. The transmitter and receiver modules are built using inexpensive off-the-shelf components. Both modules are compact allowing the generation of renewed shared secrets on demand over a short range of a few metres. An analysis of the software is shown as well as results of error rates and therefore shared secret yields at varying background light...

  11. Fast, efficient error reconciliation for quantum cryptography

    International Nuclear Information System (INIS)

    Buttler, W.T.; Lamoreaux, S.K.; Torgerson, J.R.; Nickel, G.H.; Donahue, C.H.; Peterson, C.G.

    2003-01-01

    We describe an error-reconciliation protocol, which we call Winnow, based on the exchange of parity and Hamming's 'syndrome' for N-bit subunits of a large dataset. The Winnow protocol was developed in the context of quantum-key distribution and offers significant advantages and net higher efficiency compared to other widely used protocols within the quantum cryptography community. A detailed mathematical analysis of the Winnow protocol is presented in the context of practical implementations of quantum-key distribution; in particular, the information overhead required for secure implementation is one of the most important criteria in the evaluation of a particular error-reconciliation protocol. The increase in efficiency for the Winnow protocol is largely due to the reduction in authenticated public communication required for its implementation

  12. PREFACE: Quantum Information, Communication, Computation and Cryptography

    Science.gov (United States)

    Benatti, F.; Fannes, M.; Floreanini, R.; Petritis, D.

    2007-07-01

    The application of quantum mechanics to information related fields such as communication, computation and cryptography is a fast growing line of research that has been witnessing an outburst of theoretical and experimental results, with possible practical applications. On the one hand, quantum cryptography with its impact on secrecy of transmission is having its first important actual implementations; on the other hand, the recent advances in quantum optics, ion trapping, BEC manipulation, spin and quantum dot technologies allow us to put to direct test a great deal of theoretical ideas and results. These achievements have stimulated a reborn interest in various aspects of quantum mechanics, creating a unique interplay between physics, both theoretical and experimental, mathematics, information theory and computer science. In view of all these developments, it appeared timely to organize a meeting where graduate students and young researchers could be exposed to the fundamentals of the theory, while senior experts could exchange their latest results. The activity was structured as a school followed by a workshop, and took place at The Abdus Salam International Center for Theoretical Physics (ICTP) and The International School for Advanced Studies (SISSA) in Trieste, Italy, from 12-23 June 2006. The meeting was part of the activity of the Joint European Master Curriculum Development Programme in Quantum Information, Communication, Cryptography and Computation, involving the Universities of Cergy-Pontoise (France), Chania (Greece), Leuven (Belgium), Rennes1 (France) and Trieste (Italy). This special issue of Journal of Physics A: Mathematical and Theoretical collects 22 contributions from well known experts who took part in the workshop. They summarize the present day status of the research in the manifold aspects of quantum information. The issue is opened by two review articles, the first by G Adesso and F Illuminati discussing entanglement in continuous variable

  13. Development of the polarization tracking scheme for free-space quantum cryptography

    Science.gov (United States)

    Toyoshima, Morio; Takayama, Yoshihisa; Kunimori, Hiroo; Takeoka, Masahiro; Fujiwara, Mikio; Sasaki, Masahide

    2008-04-01

    Quantum cryptography is a new technique for transmitting quantum information. The information is securely transmitted due to the laws of physics. In such systems, the vehicle that transfers quantum information is a single photon. The problem with using photons is that the transmission distance is limited by the absorption of the photons by the optical fiber along which they pass. The maximum demonstrated range so far is approximately 100 km. Using free-space quantum cryptography between a ground station and a satellite is a possible way of sending quantum information farther than is possible with optical fibers. This is because there is no birefringence effect in the atmosphere. However, there is a complication in that the directions of the polarization basis between the transmitter and the receiver must coincide with each other. This polarization changes because the mobile terminals for free-space transmission continuously change their attitudes. If the transmission protocol is based on polarization, it is necessary to compensate for the change in attitude between the mobile terminals. We are developing a scheme to track the polarization basis between the transceivers. The preliminary result is presented.

  14. Quantum-tomographic cryptography with a semiconductor single-photon source

    International Nuclear Information System (INIS)

    Kaszlikowski, D.; Yang, L.J.; Yong, L.S.; Willeboordse, F.H.; Kwek, L.C.

    2005-01-01

    We analyze the security of so-called quantum-tomographic cryptography with the source producing entangled photons via an experimental scheme proposed by Fattal et al. [Phys. Rev. Lett. 92, 37903 (2004)]. We determine the range of the experimental parameters for which the protocol is secure against the most general incoherent attacks

  15. Post-Quantum Cryptography: Riemann Primitives and Chrysalis

    OpenAIRE

    Malloy, Ian; Hollenbeck, Dennis

    2018-01-01

    The Chrysalis project is a proposed method for post-quantum cryptography using the Riemann sphere. To this end, Riemann primitives are introduced in addition to a novel implementation of this new method. Chrysalis itself is the first cryptographic scheme to rely on Holomorphic Learning with Errors, which is a complex form of Learning with Errors relying on the Gauss Circle Problem within the Riemann sphere. The principle security reduction proposed by this novel cryptographic scheme applies c...

  16. Postselection technique for quantum channels with applications to quantum cryptography.

    Science.gov (United States)

    Christandl, Matthias; König, Robert; Renner, Renato

    2009-01-16

    We propose a general method for studying properties of quantum channels acting on an n-partite system, whose action is invariant under permutations of the subsystems. Our main result is that, in order to prove that a certain property holds for an arbitrary input, it is sufficient to consider the case where the input is a particular de Finetti-type state, i.e., a state which consists of n identical and independent copies of an (unknown) state on a single subsystem. Our technique can be applied to the analysis of information-theoretic problems. For example, in quantum cryptography, we get a simple proof for the fact that security of a discrete-variable quantum key distribution protocol against collective attacks implies security of the protocol against the most general attacks. The resulting security bounds are tighter than previously known bounds obtained with help of the exponential de Finetti theorem.

  17. Tight finite-key analysis for quantum cryptography.

    Science.gov (United States)

    Tomamichel, Marco; Lim, Charles Ci Wen; Gisin, Nicolas; Renner, Renato

    2012-01-17

    Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.

  18. Quantum cryptography using coherent states: Randomized encryption and key generation

    Science.gov (United States)

    Corndorf, Eric

    With the advent of the global optical-telecommunications infrastructure, an increasing number of individuals, companies, and agencies communicate information with one another over public networks or physically-insecure private networks. While the majority of the traffic flowing through these networks requires little or no assurance of secrecy, the same cannot be said for certain communications between banks, between government agencies, within the military, and between corporations. In these arenas, the need to specify some level of secrecy in communications is a high priority. While the current approaches to securing sensitive information (namely the public-key-cryptography infrastructure and deterministic private-key ciphers like AES and 3DES) seem to be cryptographically strong based on empirical evidence, there exist no mathematical proofs of secrecy for any widely deployed cryptosystem. As an example, the ubiquitous public-key cryptosystems infer all of their secrecy from the assumption that factoring of the product of two large primes is necessarily time consuming---something which has not, and perhaps cannot, be proven. Since the 1980s, the possibility of using quantum-mechanical features of light as a physical mechanism for satisfying particular cryptographic objectives has been explored. This research has been fueled by the hopes that cryptosystems based on quantum systems may provide provable levels of secrecy which are at least as valid as quantum mechanics itself. Unfortunately, the most widely considered quantum-cryptographic protocols (BB84 and the Ekert protocol) have serious implementation problems. Specifically, they require quantum-mechanical states which are not readily available, and they rely on unproven relations between intrusion-level detection and the information available to an attacker. As a result, the secrecy level provided by these experimental implementations is entirely unspecified. In an effort to provably satisfy the cryptographic

  19. Decoy state method for quantum cryptography based on phase coding into faint laser pulses

    Science.gov (United States)

    Kulik, S. P.; Molotkov, S. N.

    2017-12-01

    We discuss the photon number splitting attack (PNS) in systems of quantum cryptography with phase coding. It is shown that this attack, as well as the structural equations for the PNS attack for phase encoding, differs physically from the analogous attack applied to the polarization coding. As far as we know, in practice, in all works to date processing of experimental data has been done for phase coding, but using formulas for polarization coding. This can lead to inadequate results for the length of the secret key. These calculations are important for the correct interpretation of the results, especially if it concerns the criterion of secrecy in quantum cryptography.

  20. Entanglement witnessing and quantum cryptography with nonideal ferromagnetic detectors

    Science.gov (United States)

    Kłobus, Waldemar; Grudka, Andrzej; Baumgartner, Andreas; Tomaszewski, Damian; Schönenberger, Christian; Martinek, Jan

    2014-03-01

    We investigate theoretically the use of nonideal ferromagnetic contacts as a means to detect quantum entanglement of electron spins in transport experiments. We use a designated entanglement witness and find a minimal spin polarization of η >1/√3 ≈58% required to demonstrate spin entanglement. This is significantly less stringent than the ubiquitous tests of Bell's inequality with η >1/√24 >≈84%. In addition, we discuss the impact of decoherence and noise on entanglement detection and apply the presented framework to a simple quantum cryptography protocol. Our results are directly applicable to a large variety of experiments.

  1. Femtosecond Laser--Pumped Source of Entangled Photons for Quantum Cryptography Applications

    International Nuclear Information System (INIS)

    Pan, D.; Donaldson, W.; Sobolewski, R.

    2007-01-01

    We present an experimental setup for generation of entangled-photon pairs via spontaneous parametric down-conversion, based on the femtosecond-pulsed laser. Our entangled-photon source utilizes a 76-MHz-repetition-rate, 100-fs-pulse-width, mode-locked, ultrafast femtosecond laser, which can produce, on average, more photon pairs than a cw laser of an equal pump power. The resulting entangled pairs are counted by a pair of high-quantum-efficiency, single-photon, silicon avalanche photodiodes. Our apparatus s intended as an efficient source/receiver system for the quantum communications and quantum cryptography applications

  2. Nonlinear laser dynamics from quantum dots to cryptography

    CERN Document Server

    Lüdge, Kathy

    2012-01-01

    A distinctive discussion of the nonlinear dynamical phenomena of semiconductor lasers. The book combines recent results of quantum dot laser modeling with mathematical details and an analytic understanding of nonlinear phenomena in semiconductor lasers and points out possible applications of lasers in cryptography and chaos control. This interdisciplinary approach makes it a unique and powerful source of knowledge for anyone intending to contribute to this field of research.By presenting both experimental and theoretical results, the distinguished authors consider solitary lase

  3. Mesoscopic quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Academy of Sciences, Institute of Solid State Physics (Russian Federation)

    2017-03-15

    Since a strictly single-photon source is not yet available, in quantum cryptography systems, one uses, as information quantum states, coherent radiation of a laser with an average number of photons of μ ≈ 0.1–0.5 in a pulse, attenuated to the quasi-single-photon level. The linear independence of a set of coherent quasi-single-photon information states leads to the possibility of unambiguous measurements that, in the presence of losses in the line, restrict the transmission range of secret keys. Starting from a certain value of critical loss (the length of the line), the eavesdropper knows the entire key, does not make errors, and is not detected—the distribution of secret keys becomes impossible. This problem is solved by introducing an additional reference state with an average number of photons of μ{sub cl} ≈ 10{sup 3}–10{sup 6}, depending on the length of the communication line. It is shown that the use of a reference state does not allow the eavesdropper to carry out measurements with conclusive outcome while remaining undetected. A reference state guarantees detecting an eavesdropper in a channel with high losses. In this case, information states may contain a mesoscopic average number of photons in the range of μ{sub q} ≈ 0.5–10{sup 2}. The protocol proposed is easy to implement technically, admits flexible adjustment of parameters to the length of the communication line, and is simple and transparent for proving the secrecy of keys.

  4. One-way entangled-photon autocompensating quantum cryptography

    Science.gov (United States)

    Walton, Zachary D.; Abouraddy, Ayman F.; Sergienko, Alexander V.; Saleh, Bahaa E.; Teich, Malvin C.

    2003-06-01

    A quantum cryptography implementation is presented that uses entanglement to combine one-way operation with an autocompensating feature that has hitherto only been available in implementations that require the signal to make a round trip between the users. Using the concept of advanced waves, it is shown that this proposed implementation is related to the round-trip implementation in the same way that Ekert’s two-particle scheme is related to the original one-particle scheme of Bennett and Brassard. The practical advantages and disadvantages of the proposed implementation are discussed in the context of existing schemes.

  5. One-way entangled-photon autocompensating quantum cryptography

    International Nuclear Information System (INIS)

    Walton, Zachary D.; Abouraddy, Ayman F.; Sergienko, Alexander V.; Saleh, Bahaa E. A.; Teich, Malvin C.

    2003-01-01

    A quantum cryptography implementation is presented that uses entanglement to combine one-way operation with an autocompensating feature that has hitherto only been available in implementations that require the signal to make a round trip between the users. Using the concept of advanced waves, it is shown that this proposed implementation is related to the round-trip implementation in the same way that Ekert's two-particle scheme is related to the original one-particle scheme of Bennett and Brassard. The practical advantages and disadvantages of the proposed implementation are discussed in the context of existing schemes

  6. An Online Banking System Based on Quantum Cryptography Communication

    Science.gov (United States)

    Zhou, Ri-gui; Li, Wei; Huan, Tian-tian; Shen, Chen-yi; Li, Hai-sheng

    2014-07-01

    In this paper, an online banking system has been built. Based on quantum cryptography communication, this system is proved unconditional secure. Two sets of GHZ states are applied, which can ensure the safety of purchase and payment, respectively. In another word, three trading participants in each triplet state group form an interdependent and interactive relationship. In the meantime, trading authorization and blind signature is introduced by means of controllable quantum teleportation. Thus, an effective monitor is practiced on the premise that the privacy of trading partners is guaranteed. If there is a dispute or deceptive behavior, the system will find out the deceiver immediately according to the relationship mentioned above.

  7. Modern Quantum Technologies of Information Security

    OpenAIRE

    Korchenko, Oleksandr; Vasiliu, Yevhen; Gnatyuk, Sergiy

    2010-01-01

    In this paper, the systematisation and classification of modern quantum technologies of information security against cyber-terrorist attack are carried out. The characteristic of the basic directions of quantum cryptography from the viewpoint of the quantum technologies used is given. A qualitative analysis of the advantages and disadvantages of concrete quantum protocols is made. The current status of the problem of practical quantum cryptography use in telecommunication networks is consider...

  8. Breaking the Unbreakable : Exploiting Loopholes in Bell’s Theorem to Hack Quantum Cryptography

    OpenAIRE

    Jogenfors, Jonathan

    2017-01-01

    In this thesis we study device-independent quantum key distribution based on energy-time entanglement. This is a method for cryptography that promises not only perfect secrecy, but also to be a practical method for quantum key distribution thanks to the reduced complexity when compared to other quantum key distribution protocols. However, there still exist a number of loopholes that must be understood and eliminated in order to rule out eavesdroppers. We study several relevant loopholes and s...

  9. Characterization of collective Gaussian attacks and security of coherent-state quantum cryptography.

    Science.gov (United States)

    Pirandola, Stefano; Braunstein, Samuel L; Lloyd, Seth

    2008-11-14

    We provide a simple description of the most general collective Gaussian attack in continuous-variable quantum cryptography. In the scenario of such general attacks, we analyze the asymptotic secret-key rates which are achievable with coherent states, joint measurements of the quadratures and one-way classical communication.

  10. Network-based Arbitrated Quantum Signature Scheme with Graph State

    Science.gov (United States)

    Ma, Hongling; Li, Fei; Mao, Ningyi; Wang, Yijun; Guo, Ying

    2017-08-01

    Implementing an arbitrated quantum signature(QAS) through complex networks is an interesting cryptography technology in the literature. In this paper, we propose an arbitrated quantum signature for the multi-user-involved networks, whose topological structures are established by the encoded graph state. The determinative transmission of the shared keys, is enabled by the appropriate stabilizers performed on the graph state. The implementation of this scheme depends on the deterministic distribution of the multi-user-shared graph state on which the encoded message can be processed in signing and verifying phases. There are four parties involved, the signatory Alice, the verifier Bob, the arbitrator Trent and Dealer who assists the legal participants in the signature generation and verification. The security is guaranteed by the entanglement of the encoded graph state which is cooperatively prepared by legal participants in complex quantum networks.

  11. Long-distance quantum communication over noisy networks without long-time quantum memory

    Science.gov (United States)

    Mazurek, Paweł; Grudka, Andrzej; Horodecki, Michał; Horodecki, Paweł; Łodyga, Justyna; Pankowski, Łukasz; PrzysieŻna, Anna

    2014-12-01

    The problem of sharing entanglement over large distances is crucial for implementations of quantum cryptography. A possible scheme for long-distance entanglement sharing and quantum communication exploits networks whose nodes share Einstein-Podolsky-Rosen (EPR) pairs. In Perseguers et al. [Phys. Rev. A 78, 062324 (2008), 10.1103/PhysRevA.78.062324] the authors put forward an important isomorphism between storing quantum information in a dimension D and transmission of quantum information in a D +1 -dimensional network. We show that it is possible to obtain long-distance entanglement in a noisy two-dimensional (2D) network, even when taking into account that encoding and decoding of a state is exposed to an error. For 3D networks we propose a simple encoding and decoding scheme based solely on syndrome measurements on 2D Kitaev topological quantum memory. Our procedure constitutes an alternative scheme of state injection that can be used for universal quantum computation on 2D Kitaev code. It is shown that the encoding scheme is equivalent to teleporting the state, from a specific node into a whole two-dimensional network, through some virtual EPR pair existing within the rest of network qubits. We present an analytic lower bound on fidelity of the encoding and decoding procedure, using as our main tool a modified metric on space-time lattice, deviating from a taxicab metric at the first and the last time slices.

  12. Device-independence for two-party cryptography and position verification

    DEFF Research Database (Denmark)

    Ribeiro, Jeremy; Thinh, Le Phuc; Kaniewski, Jedrzej

    Quantum communication has demonstrated its usefulness for quantum cryptography far beyond quantum key distribution. One domain is two-party cryptography, whose goal is to allow two parties who may not trust each other to solve joint tasks. Another interesting application is position......-based cryptography whose goal is to use the geographical location of an entity as its only identifying credential. Unfortunately, security of these protocols is not possible against an all powerful adversary. However, if we impose some realistic physical constraints on the adversary, there exist protocols for which...... security can be proven, but these so far relied on the knowledge of the quantum operations performed during the protocols. In this work we give device-independent security proofs of two-party cryptography and Position Verification for memoryless devices under different physical constraints on the adversary...

  13. Deterministic and efficient quantum cryptography based on Bell's theorem

    International Nuclear Information System (INIS)

    Chen, Z.-B.; Zhang, Q.; Bao, X.-H.; Schmiedmayer, J.; Pan, J.-W.

    2005-01-01

    Full text: We propose a novel double-entanglement-based quantum cryptography protocol that is both efficient and deterministic. The proposal uses photon pairs with entanglement both in polarization and in time degrees of freedom; each measurement in which both of the two communicating parties register a photon can establish a key bit with the help of classical communications. Eavesdropping can be detected by checking the violation of local realism for the detected events. We also show that our protocol allows a robust implementation under current technology. (author)

  14. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  15. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  16. Examination of China's performance and thematic evolution in quantum cryptography research using quantitative and computational techniques.

    Science.gov (United States)

    Olijnyk, Nicholas V

    2018-01-01

    This study performed two phases of analysis to shed light on the performance and thematic evolution of China's quantum cryptography (QC) research. First, large-scale research publication metadata derived from QC research published from 2001-2017 was used to examine the research performance of China relative to that of global peers using established quantitative and qualitative measures. Second, this study identified the thematic evolution of China's QC research using co-word cluster network analysis, a computational science mapping technique. The results from the first phase indicate that over the past 17 years, China's performance has evolved dramatically, placing it in a leading position. Among the most significant findings is the exponential rate at which all of China's performance indicators (i.e., Publication Frequency, citation score, H-index) are growing. China's H-index (a normalized indicator) has surpassed all other countries' over the last several years. The second phase of analysis shows how China's main research focus has shifted among several QC themes, including quantum-key-distribution, photon-optical communication, network protocols, and quantum entanglement with an emphasis on applied research. Several themes were observed across time periods (e.g., photons, quantum-key-distribution, secret-messages, quantum-optics, quantum-signatures); some themes disappeared over time (e.g., computer-networks, attack-strategies, bell-state, polarization-state), while others emerged more recently (e.g., quantum-entanglement, decoy-state, unitary-operation). Findings from the first phase of analysis provide empirical evidence that China has emerged as the global driving force in QC. Considering China is the premier driving force in global QC research, findings from the second phase of analysis provide an understanding of China's QC research themes, which can provide clarity into how QC technologies might take shape. QC and science and technology policy researchers

  17. Examination of China's performance and thematic evolution in quantum cryptography research using quantitative and computational techniques.

    Directory of Open Access Journals (Sweden)

    Nicholas V Olijnyk

    Full Text Available This study performed two phases of analysis to shed light on the performance and thematic evolution of China's quantum cryptography (QC research. First, large-scale research publication metadata derived from QC research published from 2001-2017 was used to examine the research performance of China relative to that of global peers using established quantitative and qualitative measures. Second, this study identified the thematic evolution of China's QC research using co-word cluster network analysis, a computational science mapping technique. The results from the first phase indicate that over the past 17 years, China's performance has evolved dramatically, placing it in a leading position. Among the most significant findings is the exponential rate at which all of China's performance indicators (i.e., Publication Frequency, citation score, H-index are growing. China's H-index (a normalized indicator has surpassed all other countries' over the last several years. The second phase of analysis shows how China's main research focus has shifted among several QC themes, including quantum-key-distribution, photon-optical communication, network protocols, and quantum entanglement with an emphasis on applied research. Several themes were observed across time periods (e.g., photons, quantum-key-distribution, secret-messages, quantum-optics, quantum-signatures; some themes disappeared over time (e.g., computer-networks, attack-strategies, bell-state, polarization-state, while others emerged more recently (e.g., quantum-entanglement, decoy-state, unitary-operation. Findings from the first phase of analysis provide empirical evidence that China has emerged as the global driving force in QC. Considering China is the premier driving force in global QC research, findings from the second phase of analysis provide an understanding of China's QC research themes, which can provide clarity into how QC technologies might take shape. QC and science and technology

  18. No information flow using statistical fluctuations and quantum cryptography

    Science.gov (United States)

    Larsson, Jan-Åke

    2004-04-01

    The communication protocol of Home and Whitaker [Phys. Rev. A 67, 022306 (2003)] is examined in some detail, and found to work equally well using a separable state. The protocol is in fact completely classical, based on postselection of suitable experimental runs. The quantum-cryptography protocol proposed in the same publication is also examined, and this protocol uses entanglement, a strictly quantum property of the system. An individual eavesdropping attack on each qubit pair would be detected by the security test proposed in the mentioned paper. However, the key is provided by groups of qubits, and there exists a coherent attack, internal to these groups, that will go unnoticed in that security test. A modified test is proposed here that will ensure security, even against such a coherent attack.

  19. No information flow using statistical fluctuations and quantum cryptography

    International Nuclear Information System (INIS)

    Larsson, Jan-Aake

    2004-01-01

    The communication protocol of Home and Whitaker [Phys. Rev. A 67, 022306 (2003)] is examined in some detail, and found to work equally well using a separable state. The protocol is in fact completely classical, based on postselection of suitable experimental runs. The quantum-cryptography protocol proposed in the same publication is also examined, and this protocol uses entanglement, a strictly quantum property of the system. An individual eavesdropping attack on each qubit pair would be detected by the security test proposed in the mentioned paper. However, the key is provided by groups of qubits, and there exists a coherent attack, internal to these groups, that will go unnoticed in that security test. A modified test is proposed here that will ensure security, even against such a coherent attack

  20. Perspectives on Entangled Nuclear Particle Pairs Generation and Manipulation in Quantum Communication and Cryptography Systems

    Directory of Open Access Journals (Sweden)

    Octavian Dănilă

    2012-01-01

    Full Text Available Entanglement between two quantum elements is a phenomenon which presents a broad application spectrum, being used largely in quantum cryptography schemes and in physical characterisation of the universe. Commonly known entangled states have been obtained with photons and electrons, but other quantum elements such as quarks, leptons, and neutrinos have shown their informational potential. In this paper, we present the perspective of exploiting the phenomenon of entanglement that appears in nuclear particle interactions as a resource for quantum key distribution protocols.

  1. Continuous-variable Measurement-device-independent Quantum Relay Network with Phase-sensitive Amplifiers

    Science.gov (United States)

    Li, Fei; Zhao, Wei; Guo, Ying

    2018-01-01

    Continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is now heading towards solving the practical problem of implementing scalable quantum networks. In this paper, we show that a solution can come from deploying an optical amplifier in the CV-MDI system, aiming to establish a high-rate quantum network. We suggest an improved CV-MDI protocol using the EPR states coupled with optical amplifiers. It can implement a practical quantum network scheme, where the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Despite the possibility that the relay could be completely tampered with and imperfect links are subject to the powerful attacks, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Furthermore, we show that the use of optical amplifiers can compensate the inherent imperfections and improve the secret key rate of the CV-MDI system.

  2. Everyday cryptography fundamental principles and applications

    CERN Document Server

    Martin, Keith M

    2012-01-01

    Cryptography is a vital technology that underpins the security of information in computer networks. This book presents a comprehensive introduction to the role that cryptography plays in providing information security for technologies such as the Internet, mobile phones, payment cards, and wireless local area networks. Focusing on the fundamental principles that ground modern cryptography as they arise in modern applications, it avoids both an over-reliance on transient currenttechnologies and over-whelming theoretical research.Everyday Cryptography is a self-contained and widely accessible in

  3. Quantum cryptography using a photon source based on postselection from entangled two-photon states

    Czech Academy of Sciences Publication Activity Database

    Peřina ml., Jan; Haderka, Ondřej; Soubusta, Jan

    2001-01-01

    Roč. 64, - (2001), s. 052305-1-152305-13 ISSN 1050-2947 R&D Projects: GA MŠk LN00A015 Institutional research plan: CEZ:AV0Z1010914 Keywords : quantum cryptography * photon number squeezing Subject RIV: BH - Optics, Masers, Lasers Impact factor: 2.810, year: 2001

  4. Deterministic and efficient quantum cryptography based on Bell's theorem

    International Nuclear Information System (INIS)

    Chen Zengbing; Pan Jianwei; Zhang Qiang; Bao Xiaohui; Schmiedmayer, Joerg

    2006-01-01

    We propose a double-entanglement-based quantum cryptography protocol that is both efficient and deterministic. The proposal uses photon pairs with entanglement both in polarization and in time degrees of freedom; each measurement in which both of the two communicating parties register a photon can establish one and only one perfect correlation, and thus deterministically create a key bit. Eavesdropping can be detected by violation of local realism. A variation of the protocol shows a higher security, similar to the six-state protocol, under individual attacks. Our scheme allows a robust implementation under the current technology

  5. Comment on 'Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair'

    International Nuclear Information System (INIS)

    Qin Sujuan; Gao Fei; Wen Qiaoyan; Guo Fenzhuo

    2010-01-01

    Three protocols of quantum cryptography with a nonmaximally entangled qubit pair [Phys. Rev. A 80, 022323 (2009)] were recently proposed by Shimizu, Tamaki, and Fukasaka. The security of these protocols is based on the quantum-mechanical constraint for a state transformation between nonmaximally entangled states. However, we find that the second protocol is vulnerable under the correlation-elicitation attack. An eavesdropper can obtain the encoded bit M although she has no knowledge about the random bit R.

  6. Two-phase hybrid cryptography algorithm for wireless sensor networks

    Directory of Open Access Journals (Sweden)

    Rawya Rizk

    2015-12-01

    Full Text Available For achieving security in wireless sensor networks (WSNs, cryptography plays an important role. In this paper, a new security algorithm using combination of both symmetric and asymmetric cryptographic techniques is proposed to provide high security with minimized key maintenance. It guarantees three cryptographic primitives, integrity, confidentiality and authentication. Elliptical Curve Cryptography (ECC and Advanced Encryption Standard (AES are combined to provide encryption. XOR-DUAL RSA algorithm is considered for authentication and Message Digest-5 (MD5 for integrity. The results show that the proposed hybrid algorithm gives better performance in terms of computation time, the size of cipher text, and the energy consumption in WSN. It is also robust against different types of attacks in the case of image encryption.

  7. Full-field implementation of a perfect eavesdropper on a quantum cryptography system.

    Science.gov (United States)

    Gerhardt, Ilja; Liu, Qin; Lamas-Linares, Antía; Skaar, Johannes; Kurtsiefer, Christian; Makarov, Vadim

    2011-06-14

    Quantum key distribution (QKD) allows two remote parties to grow a shared secret key. Its security is founded on the principles of quantum mechanics, but in reality it significantly relies on the physical implementation. Technological imperfections of QKD systems have been previously explored, but no attack on an established QKD connection has been realized so far. Here we show the first full-field implementation of a complete attack on a running QKD connection. An installed eavesdropper obtains the entire 'secret' key, while none of the parameters monitored by the legitimate parties indicate a security breach. This confirms that non-idealities in physical implementations of QKD can be fully practically exploitable, and must be given increased scrutiny if quantum cryptography is to become highly secure.

  8. Quantum photonic network and physical layer security.

    Science.gov (United States)

    Sasaki, Masahide; Endo, Hiroyuki; Fujiwara, Mikio; Kitamura, Mitsuo; Ito, Toshiyuki; Shimizu, Ryosuke; Toyoshima, Morio

    2017-08-06

    Quantum communication and quantum cryptography are expected to enhance the transmission rate and the security (confidentiality of data transmission), respectively. We study a new scheme which can potentially bridge an intermediate region covered by these two schemes, which is referred to as quantum photonic network. The basic framework is information theoretically secure communications in a free space optical (FSO) wiretap channel, in which an eavesdropper has physically limited access to the main channel between the legitimate sender and receiver. We first review a theoretical framework to quantify the optimal balance of the transmission efficiency and the security level under power constraint and at finite code length. We then present experimental results on channel characterization based on 10 MHz on-off keying transmission in a 7.8 km terrestrial FSO wiretap channel.This article is part of the themed issue 'Quantum technology for the 21st century'. © 2017 The Author(s).

  9. N multipartite GHZ states in quantum networks

    Science.gov (United States)

    Caprara Vivoli, Valentina; Wehner, Stephanie

    Nowadays progress in experimental quantum physics has brought to a significant control on systems like nitrogen-vacancy centres, ion traps, and superconducting qubit clusters. These systems can constitute the key cells of future quantum networks, where tasks like quantum communication at large scale and quantum cryptography can be achieved. It is, though, still not clear which approaches can be used to generate such entanglement at large distances using only local operations on or between at most two adjacent nodes. Here, we analyse three protocols that are able to generate genuine multipartite entanglement between an arbitrary large number of parties. In particular, we focus on the generation of the Greenberger-Horne-Zeilinger state. Moreover, the performances of the three methods are numerically compared in the scenario of a decoherence model both in terms of fidelity and entanglement generation rate. V.C.V. is founded by a NWO Vidi Grant, and S.W. is founded by STW Netherlands.

  10. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Academy of Sciences, Institute of Solid State Physics (Russian Federation)

    2016-11-15

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  11. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2016-01-01

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  12. AUTHENTICATION ARCHITECTURE USING THRESHOLD CRYPTOGRAPHY IN KERBEROS FOR MOBILE AD HOC NETWORKS

    Directory of Open Access Journals (Sweden)

    Hadj Gharib

    2014-06-01

    Full Text Available The use of wireless technologies is gradually increasing and risks related to the use of these technologies are considerable. Due to their dynamically changing topology and open environment without a centralized policy control of a traditional network, a mobile ad hoc network (MANET is vulnerable to the presence of malicious nodes and attacks. The ideal solution to overcome a myriad of security concerns in MANET’s is the use of reliable authentication architecture. In this paper we propose a new key management scheme based on threshold cryptography in kerberos for MANET’s, the proposed scheme uses the elliptic curve cryptography method that consumes fewer resources well adapted to the wireless environment. Our approach shows a strength and effectiveness against attacks.

  13. Reduced randomness in quantum cryptography with sequences of qubits encoded in the same basis

    International Nuclear Information System (INIS)

    Lamoureux, L.-P.; Cerf, N. J.; Bechmann-Pasquinucci, H.; Gisin, N.; Macchiavello, C.

    2006-01-01

    We consider the cloning of sequences of qubits prepared in the states used in the BB84 or six-state quantum cryptography protocol, and show that the single-qubit fidelity is unaffected even if entire sequences of qubits are prepared in the same basis. This result is only valid provided that the sequences are much shorter than the total key. It is of great importance for practical quantum cryptosystems because it reduces the need for high-speed random number generation without impairing on the security against finite-size cloning attacks

  14. Examination of China’s performance and thematic evolution in quantum cryptography research using quantitative and computational techniques

    Science.gov (United States)

    2018-01-01

    This study performed two phases of analysis to shed light on the performance and thematic evolution of China’s quantum cryptography (QC) research. First, large-scale research publication metadata derived from QC research published from 2001–2017 was used to examine the research performance of China relative to that of global peers using established quantitative and qualitative measures. Second, this study identified the thematic evolution of China’s QC research using co-word cluster network analysis, a computational science mapping technique. The results from the first phase indicate that over the past 17 years, China’s performance has evolved dramatically, placing it in a leading position. Among the most significant findings is the exponential rate at which all of China’s performance indicators (i.e., Publication Frequency, citation score, H-index) are growing. China’s H-index (a normalized indicator) has surpassed all other countries’ over the last several years. The second phase of analysis shows how China’s main research focus has shifted among several QC themes, including quantum-key-distribution, photon-optical communication, network protocols, and quantum entanglement with an emphasis on applied research. Several themes were observed across time periods (e.g., photons, quantum-key-distribution, secret-messages, quantum-optics, quantum-signatures); some themes disappeared over time (e.g., computer-networks, attack-strategies, bell-state, polarization-state), while others emerged more recently (e.g., quantum-entanglement, decoy-state, unitary-operation). Findings from the first phase of analysis provide empirical evidence that China has emerged as the global driving force in QC. Considering China is the premier driving force in global QC research, findings from the second phase of analysis provide an understanding of China’s QC research themes, which can provide clarity into how QC technologies might take shape. QC and science and technology

  15. Relativistic quantum cryptography

    Science.gov (United States)

    Kaniewski, Jedrzej

    Special relativity states that information cannot travel faster than the speed of light, which means that communication between agents occupying distinct locations incurs some minimal delay. Alternatively, we can see it as temporary communication constraints between distinct agents and such constraints turn out to be useful for cryptographic purposes. In relativistic cryptography we consider protocols in which interactions occur at distinct locations at well-defined times and we investigate why such a setting allows to implement primitives which would not be possible otherwise. (Abstract shortened by UMI.).

  16. A key distribution scheme using elliptic curve cryptography in wireless sensor networks

    CSIR Research Space (South Africa)

    Louw, J

    2016-12-01

    Full Text Available Wireless sensor networks (WSNs) have become increasingly popular in many applications across a broad range of fields. Securing WSNs poses unique challenges mainly due to their resource constraints. Traditional public key cryptography (PKC...

  17. Wigner representation for experiments on quantum cryptography using two-photon polarization entanglement produced in parametric down-conversion

    International Nuclear Information System (INIS)

    Casado, A; Guerra, S; Placido, J

    2008-01-01

    In this paper, the theory of parametric down-conversion in the Wigner representation is applied to Ekert's quantum cryptography protocol. We analyse the relation between two-photon entanglement and (non-secure) quantum key distribution within the Wigner framework in the Heisenberg picture. Experiments using two-qubit polarization entanglement generated in nonlinear crystals are analysed in this formalism, along with the effects of eavesdropping attacks in the case of projective measurements

  18. Special Issue on Entropy-Based Applied Cryptography and Enhanced Security for Ubiquitous Computing

    Directory of Open Access Journals (Sweden)

    James (Jong Hyuk Park

    2016-09-01

    Full Text Available Entropy is a basic and important concept in information theory. It is also often used as a measure of the unpredictability of a cryptographic key in cryptography research areas. Ubiquitous computing (Ubi-comp has emerged rapidly as an exciting new paradigm. In this special issue, we mainly selected and discussed papers related with ore theories based on the graph theory to solve computational problems on cryptography and security, practical technologies; applications and services for Ubi-comp including secure encryption techniques, identity and authentication; credential cloning attacks and countermeasures; switching generator with resistance against the algebraic and side channel attacks; entropy-based network anomaly detection; applied cryptography using chaos function, information hiding and watermark, secret sharing, message authentication, detection and modeling of cyber attacks with Petri Nets, and quantum flows for secret key distribution, etc.

  19. Wigner representation for experiments on quantum cryptography using two-photon polarization entanglement produced in parametric down-conversion

    Energy Technology Data Exchange (ETDEWEB)

    Casado, A [Departamento de Fisica Aplicada III, Escuela Superior de Ingenieros, Universidad de Sevilla, 41092 Sevilla (Spain); Guerra, S [Centro Asociado de la Universidad Nacional de Educacion a Distancia de Las Palmas de Gran Canaria (Spain); Placido, J [Departamento de Fisica, Universidad de Las Palmas de Gran Canaria (Spain)], E-mail: acasado@us.es

    2008-02-28

    In this paper, the theory of parametric down-conversion in the Wigner representation is applied to Ekert's quantum cryptography protocol. We analyse the relation between two-photon entanglement and (non-secure) quantum key distribution within the Wigner framework in the Heisenberg picture. Experiments using two-qubit polarization entanglement generated in nonlinear crystals are analysed in this formalism, along with the effects of eavesdropping attacks in the case of projective measurements.

  20. Consideration of analogies between magnetic and quantum notices for molecular network

    Directory of Open Access Journals (Sweden)

    Piech Henryk

    2018-01-01

    Full Text Available Magnetic properties of spin glass materials [9,13] are close to quantum interpretation in their nature description [17]. Therefore, we can look for possible kinds of analogies in process of defining theoretic and practice conventions, rules and applications of the specific characteristics in elaboration quantum calculation strategies. We have not investigated possibilities to create directly quantum calculation units and practice calculation structures like qubits, registers, gates etc. [4,18], but dealing with spin and quantum definitions and descriptions we can try to involve these notices from different domains. Such a pragmatic approach only intuitively gives chances to create the transition theory and implement it even partially. Obviously, almost all of us have heard about quantum factorization, cryptography or teleportation but it is obtained as a result of exploration casually selected quantum properties and adapting them to mathematic problems. In our approach, we carefully investigate involutions among spin and quantum nature looking at possible implementation in molecular network.

  1. Quantum Information, computation and cryptography. An introductory survey of theory, technology and experiments

    International Nuclear Information System (INIS)

    Benatti, Fabio; Fannes, Mark; Floreanini, Roberto; Petritis, Dimitri

    2010-01-01

    This multi-authored textbook addresses graduate students with a background in physics, mathematics or computer science. No research experience is necessary. Consequently, rather than comprehensively reviewing the vast body of knowledge and literature gathered in the past twenty years, this book concentrates on a number of carefully selected aspects of quantum information theory and technology. Given the highly interdisciplinary nature of the subject, the multi-authored approach brings together different points of view from various renowned experts, providing a coherent picture of the subject matter. The book consists of ten chapters and includes examples, problems, and exercises. The first five present the mathematical tools required for a full comprehension of various aspects of quantum mechanics, classical information, and coding theory. Chapter 6 deals with the manipulation and transmission of information in the quantum realm. Chapters 7 and 8 discuss experimental implementations of quantum information ideas using photons and atoms. Finally, chapters 9 and 10 address ground-breaking applications in cryptography and computation. (orig.)

  2. General Theory of Decoy-State Quantum Cryptography with Dark Count Rate Fluctuation

    International Nuclear Information System (INIS)

    Xiang, Gao; Shi-Hai, Sun; Lin-Mei, Liang

    2009-01-01

    The existing theory of decoy-state quantum cryptography assumes that the dark count rate is a constant, but in practice there exists fluctuation. We develop a new scheme of the decoy state, achieve a more practical key generation rate in the presence of fluctuation of the dark count rate, and compare the result with the result of the decoy-state without fluctuation. It is found that the key generation rate and maximal secure distance will be decreased under the influence of the fluctuation of the dark count rate

  3. RSA cryptography and multi prime RSA cryptography

    Science.gov (United States)

    Sani, Nur Atiqah Abdul; Kamarulhaili, Hailiza

    2017-08-01

    RSA cryptography is one of the most powerful and popular cryptosystem which is being applied until now. There is one variant of RSA cryptography named Multi Prime RSA (MPRSA) cryptography. MPRSA cryptography is the improved version of RSA cryptography. We only need to modify a few steps in key generation part and apply the Chinese Remainder Theorem (CRT) in the decryption part to get the MPRSA algorithm. The focus of this research is to compare between the standard RSA cryptography and MPRSA cryptography in a few aspects. The research shows that MPRSA cryptography is more efficient than the RSA cryptography. Time complexity using Mathematica software is also conducted and it is proven that MPRSA cryptography has shorter time taken. It also implies the computational time is less than RSA cryptography. Mathematica software version 9.0 and a laptop HP ProBook 4331s are used to check the timing and to implement both algorithms.

  4. Disorder generated by interacting neural networks: application to econophysics and cryptography

    International Nuclear Information System (INIS)

    Kinzel, Wolfgang; Kanter, Ido

    2003-01-01

    When neural networks are trained on their own output signals they generate disordered time series. In particular, when two neural networks are trained on their mutual output they can synchronize; they relax to a time-dependent state with identical synaptic weights. Two applications of this phenomenon are discussed for (a) econophysics and (b) cryptography. (a) When agents competing in a closed market (minority game) are using neural networks to make their decisions, the total system relaxes to a state of good performance. (b) Two partners communicating over a public channel can find a common secret key

  5. Dynamics of neural cryptography.

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Kanter, Ido

    2007-05-01

    Synchronization of neural networks has been used for public channel protocols in cryptography. In the case of tree parity machines the dynamics of both bidirectional synchronization and unidirectional learning is driven by attractive and repulsive stochastic forces. Thus it can be described well by a random walk model for the overlap between participating neural networks. For that purpose transition probabilities and scaling laws for the step sizes are derived analytically. Both these calculations as well as numerical simulations show that bidirectional interaction leads to full synchronization on average. In contrast, successful learning is only possible by means of fluctuations. Consequently, synchronization is much faster than learning, which is essential for the security of the neural key-exchange protocol. However, this qualitative difference between bidirectional and unidirectional interaction vanishes if tree parity machines with more than three hidden units are used, so that those neural networks are not suitable for neural cryptography. In addition, the effective number of keys which can be generated by the neural key-exchange protocol is calculated using the entropy of the weight distribution. As this quantity increases exponentially with the system size, brute-force attacks on neural cryptography can easily be made unfeasible.

  6. Dynamics of neural cryptography

    International Nuclear Information System (INIS)

    Ruttor, Andreas; Kinzel, Wolfgang; Kanter, Ido

    2007-01-01

    Synchronization of neural networks has been used for public channel protocols in cryptography. In the case of tree parity machines the dynamics of both bidirectional synchronization and unidirectional learning is driven by attractive and repulsive stochastic forces. Thus it can be described well by a random walk model for the overlap between participating neural networks. For that purpose transition probabilities and scaling laws for the step sizes are derived analytically. Both these calculations as well as numerical simulations show that bidirectional interaction leads to full synchronization on average. In contrast, successful learning is only possible by means of fluctuations. Consequently, synchronization is much faster than learning, which is essential for the security of the neural key-exchange protocol. However, this qualitative difference between bidirectional and unidirectional interaction vanishes if tree parity machines with more than three hidden units are used, so that those neural networks are not suitable for neural cryptography. In addition, the effective number of keys which can be generated by the neural key-exchange protocol is calculated using the entropy of the weight distribution. As this quantity increases exponentially with the system size, brute-force attacks on neural cryptography can easily be made unfeasible

  7. Dynamics of neural cryptography

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Kanter, Ido

    2007-05-01

    Synchronization of neural networks has been used for public channel protocols in cryptography. In the case of tree parity machines the dynamics of both bidirectional synchronization and unidirectional learning is driven by attractive and repulsive stochastic forces. Thus it can be described well by a random walk model for the overlap between participating neural networks. For that purpose transition probabilities and scaling laws for the step sizes are derived analytically. Both these calculations as well as numerical simulations show that bidirectional interaction leads to full synchronization on average. In contrast, successful learning is only possible by means of fluctuations. Consequently, synchronization is much faster than learning, which is essential for the security of the neural key-exchange protocol. However, this qualitative difference between bidirectional and unidirectional interaction vanishes if tree parity machines with more than three hidden units are used, so that those neural networks are not suitable for neural cryptography. In addition, the effective number of keys which can be generated by the neural key-exchange protocol is calculated using the entropy of the weight distribution. As this quantity increases exponentially with the system size, brute-force attacks on neural cryptography can easily be made unfeasible.

  8. Quantum Security of Cryptographic Primitives

    OpenAIRE

    Gagliardoni, Tommaso

    2017-01-01

    We call quantum security the area of IT security dealing with scenarios where one or more parties have access to quantum hardware. This encompasses both the fields of post-quantum cryptography (that is, traditional cryptography engineered to be resistant against quantum adversaries), and quantum cryptography (that is, security protocols designed to be natively run on a quantum infrastructure, such as quantum key distribution). Moreover, there exist also hybrid models, where traditional crypto...

  9. A Novel Basis Splitting Eavesdropping Scheme in Quantum Cryptography Based on the BB84 Protocol

    International Nuclear Information System (INIS)

    Zhao Nan; Zhu Chang-Hua; Quan Dong-Xiao

    2015-01-01

    We propose a novel strategy named basis-splitting scheme to split the intercepted quanta into several portions based on different bases, for eavesdropping in the process of quantum cryptography. Compared with intercept-resend strategy, our simulation results of the basis-splitting scheme under the non-ideal condition show a greater performance, especially with the increase of the length of shifted bits. Consequently our scheme can aid eavesdropper to gather much more useful information. (paper)

  10. Device independence for two-party cryptography and position verification with memoryless devices

    Science.gov (United States)

    Ribeiro, Jérémy; Thinh, Le Phuc; Kaniewski, Jedrzej; Helsen, Jonas; Wehner, Stephanie

    2018-06-01

    Quantum communication has demonstrated its usefulness for quantum cryptography far beyond quantum key distribution. One domain is two-party cryptography, whose goal is to allow two parties who may not trust each other to solve joint tasks. Another interesting application is position-based cryptography whose goal is to use the geographical location of an entity as its only identifying credential. Unfortunately, security of these protocols is not possible against an all powerful adversary. However, if we impose some realistic physical constraints on the adversary, there exist protocols for which security can be proven, but these so far relied on the knowledge of the quantum operations performed during the protocols. In this work we improve the device-independent security proofs of Kaniewski and Wehner [New J. Phys. 18, 055004 (2016), 10.1088/1367-2630/18/5/055004] for two-party cryptography (with memoryless devices) and we add a security proof for device-independent position verification (also memoryless devices) under different physical constraints on the adversary. We assess the quality of the devices by observing a Bell violation, and, as for Kaniewski and Wehner [New J. Phys. 18, 055004 (2016), 10.1088/1367-2630/18/5/055004], security can be attained for any violation of the Clauser-Holt-Shimony-Horne inequality.

  11. Neural cryptography with feedback.

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Shacham, Lanir; Kanter, Ido

    2004-04-01

    Neural cryptography is based on a competition between attractive and repulsive stochastic forces. A feedback mechanism is added to neural cryptography which increases the repulsive forces. Using numerical simulations and an analytic approach, the probability of a successful attack is calculated for different model parameters. Scaling laws are derived which show that feedback improves the security of the system. In addition, a network with feedback generates a pseudorandom bit sequence which can be used to encrypt and decrypt a secret message.

  12. Invisible transmission in quantum cryptography using continuous variables: A proof of Eve's vulnerability

    International Nuclear Information System (INIS)

    Navez, Patrick; Gatti, Alessandra; Lugiato, Luigi A.

    2002-01-01

    By analogy to classical cryptography, we develop a quantum cryptographic scheme in which the two public and private keys consist in each of two entangled beams of squeezed light. An analog secret information is encrypted by modulating the phase of the beam sent in public. The knowledge of the degree of nonclassical correlation between the beam quadratures measured in private and in public allows only the receiver to decrypt the secret information. Finally, in a view towards absolute security, we formally prove that any external intervention of an eavesdropper makes him vulnerable to any subsequent detection

  13. Quantum cryptography with a predetermined key, using continuous-variable Einstein-Podolsky-Rosen correlations

    Science.gov (United States)

    Reid, M. D.

    2000-12-01

    Correlations of the type discussed by EPR in their original 1935 paradox for continuous variables exist for the quadrature phase amplitudes of two spatially separated fields. These correlations were first experimentally reported in 1992. We propose to use such EPR beams in quantum cryptography, to transmit with high efficiency messages in such a way that the receiver and sender may later determine whether eavesdropping has occurred. The merit of the new proposal is in the possibility of transmitting a reasonably secure yet predetermined key. This would allow relay of a cryptographic key over long distances in the presence of lossy channels.

  14. Upper bounds for the security of two distributed-phase reference protocols of quantum cryptography

    International Nuclear Information System (INIS)

    Branciard, Cyril; Gisin, Nicolas; Scarani, Valerio

    2008-01-01

    The differential-phase-shift (DPS) and the coherent-one-way (COW) are among the most practical protocols for quantum cryptography, and are therefore the object of fast-paced experimental developments. The assessment of their security is also a challenge for theorists: the existing tools, that allow to prove security against the most general attacks, do not apply to these two protocols in any straightforward way. We present new upper bounds for their security in the limit of large distances (d∼>50 km with typical values in optical fibers) by considering a large class of collective attacks, namely those in which the adversary attaches ancillary quantum systems to each pulse or to each pair of pulses. We introduce also two modified versions of the COW protocol, which may prove more robust than the original one

  15. Generalized optical angular momentum sorter and its application to high-dimensional quantum cryptography.

    Science.gov (United States)

    Larocque, Hugo; Gagnon-Bischoff, Jérémie; Mortimer, Dominic; Zhang, Yingwen; Bouchard, Frédéric; Upham, Jeremy; Grillo, Vincenzo; Boyd, Robert W; Karimi, Ebrahim

    2017-08-21

    The orbital angular momentum (OAM) carried by optical beams is a useful quantity for encoding information. This form of encoding has been incorporated into various works ranging from telecommunications to quantum cryptography, most of which require methods that can rapidly process the OAM content of a beam. Among current state-of-the-art schemes that can readily acquire this information are so-called OAM sorters, which consist of devices that spatially separate the OAM components of a beam. Such devices have found numerous applications in optical communications, a field that is in constant demand for additional degrees of freedom, such as polarization and wavelength, into which information can also be encoded. Here, we report the implementation of a device capable of sorting a beam based on its OAM and polarization content, which could be of use in works employing both of these degrees of freedom as information channels. After characterizing our fabricated device, we demonstrate how it can be used for quantum communications via a quantum key distribution protocol.

  16. Relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2011-01-01

    A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.

  17. Implementation of diffie-Hellman key exchange on wireless sensor using elliptic curve cryptography

    DEFF Research Database (Denmark)

    Khajuria, Samant; Tange, Henrik

    2009-01-01

    This work describes a low-cost public key cryptography (PKC) based solution for security services such as authentication as required for wireless sensor networks. We have implemented a software approach using elliptic curve cryptography (ECC) over GF (2m) in order to obtain stronger cryptography...

  18. Quantum information. Teleporation - cryptography - quantum computer

    International Nuclear Information System (INIS)

    Breuer, Reinhard

    2010-01-01

    The following topics are dealt with: Reality in the test house, quantum teleportation, 100 years of quantum theory, the reality of quanta, interactionless quantum measurement, rules for quantum computers, quantum computers with ions, spintronics with diamond, the limits of the quantum computers, a view into the future of quantum optics. (HSI)

  19. Security by quantum key distribution and IPSEC (SEQKEIP): feasibility

    International Nuclear Information System (INIS)

    Sfaxi, M.A.; Ghernaouti-Helie, S.; Ribordy, G; Gay, O.

    2005-01-01

    Full text: Classical cryptography algorithms are based on mathematical functions. The robustness of a given cryptosystem is based essentially on the secrecy of its (private) key and the difficulty with which the inverse of its one-way function(s) can be calculated. Unfortunately, there is no mathematical proof that will establish whether it is not possible to find the inverse of a given one-way function. On the contrary, quantum cryptography is a method for sharing secret keys, whose security can be formally demonstrated. It is based on the laws of physics. The possible applications of quantum cryptography are mainly linked to telecommunication services that require very high level of security. Quantum cryptography could be integrated in various existing concepts and protocols. One of the possible use of quantum cryptography is within IPSEC. The aim of this paper is to analyse the feasibility of using quantum cryptography in IPSEC and to present the estimated performances of this solution. (author)

  20. Quantum information. Teleportation - cryptography - quantum computer

    International Nuclear Information System (INIS)

    Koenneker, Carsten

    2012-01-01

    The following topics are dealt with: Reality in the test facility, quantum teleportation, the reality of quanta, interaction-free quantum measurement, rules for quantum computers, quantum computers with ions, spintronics with diamond, the limits of the quantum computers, a view in the future of quantum optics. (HSI)

  1. Effect of imperfect Faraday mirrors on the security of a Faraday–Michelson quantum cryptography system

    International Nuclear Information System (INIS)

    Wang, Wei-Long; Gao, Ming; Ma, Zhi

    2013-01-01

    The one-way Faraday–Michelson system is a very useful practical quantum cryptography system where Faraday mirrors (FMs) play an important role. In this paper we analyze the security of this system against imperfect FMs. We consider the security loophole caused by imperfect FMs in Alice’s and Bob’s security zones. Then we implement a passive FM attack in this system. By changing the values of the imperfection parameters of Alice’s FMs, we calculate the quantum bit error rate between Alice and Bob induced by Eve and the probability that Eve obtains outcomes successfully. It is shown that the imperfection of one of Alice’s two FMs makes the system sensitive to an attack. Finally we give a modified key rate as a function of the FM imperfections. The security analysis indicates that both Alice’s and Bob’s imperfect FMs can compromise the secure key. (paper)

  2. Practical cryptographic strategies in the post-quantum era

    Science.gov (United States)

    Kabanov, I. S.; Yunusov, R. R.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-02-01

    Quantum key distribution technologies promise information-theoretic security and are currently being deployed in com-mercial applications. We review new frontiers in information security technologies in communications and distributed storage applications with the use of classical, quantum, hybrid classical-quantum, and post-quantum cryptography. We analyze the cur-rent state-of-the-art, critical characteristics, development trends, and limitations of these techniques for application in enterprise information protection systems. An approach concerning the selection of practical encryption technologies for enterprises with branched communication networks is discussed.

  3. Relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Radchenko, I V; Kravtsov, K S; Kulik, S P; Molotkov, S N

    2014-01-01

    Quantum key distribution (QKD) is a concept of secret key exchange supported by fundamentals of quantum physics. Its perfect realization offers unconditional key security, however, known practical schemes are potentially vulnerable if the quantum channel loss exceeds a certain realization-specific bound. This discrepancy is caused by the fact that any practical photon source has a non-zero probability of emitting two or more photons at a time, while theory needs exactly one. We report an essentially different QKD scheme based on both quantum physics and theory of relativity. It works flawlessly with practical photon sources at arbitrary large channel loss. Our scheme is naturally tailored for free-space optical channels, and may be used in ground-to-satellite communications, where losses are prohibitively large and unpredictable for conventional QKD. (letters)

  4. Expected number of quantum channels in quantum networks

    Science.gov (United States)

    Chen, Xi; Wang, He-Ming; Ji, Dan-Tong; Mu, Liang-Zhu; Fan, Heng

    2015-07-01

    Quantum communication between nodes in quantum networks plays an important role in quantum information processing. Here, we proposed the use of the expected number of quantum channels as a measure of the efficiency of quantum communication for quantum networks. This measure quantified the amount of quantum information that can be teleported between nodes in a quantum network, which differs from classical case in that the quantum channels will be consumed if teleportation is performed. We further demonstrated that the expected number of quantum channels represents local correlations depicted by effective circles. Significantly, capacity of quantum communication of quantum networks quantified by ENQC is independent of distance for the communicating nodes, if the effective circles of communication nodes are not overlapped. The expected number of quantum channels can be enhanced through transformations of the lattice configurations of quantum networks via entanglement swapping. Our results can shed lights on the study of quantum communication in quantum networks.

  5. Continuous-variable quantum homomorphic signature

    Science.gov (United States)

    Li, Ke; Shang, Tao; Liu, Jian-wei

    2017-10-01

    Quantum cryptography is believed to be unconditionally secure because its security is ensured by physical laws rather than computational complexity. According to spectrum characteristic, quantum information can be classified into two categories, namely discrete variables and continuous variables. Continuous-variable quantum protocols have gained much attention for their ability to transmit more information with lower cost. To verify the identities of different data sources in a quantum network, we propose a continuous-variable quantum homomorphic signature scheme. It is based on continuous-variable entanglement swapping and provides additive and subtractive homomorphism. Security analysis shows the proposed scheme is secure against replay, forgery and repudiation. Even under nonideal conditions, it supports effective verification within a certain verification threshold.

  6. Device-independent two-party cryptography secure against sequential attacks

    DEFF Research Database (Denmark)

    Kaniewski, Jedrzej; Wehner, Stephanie

    2016-01-01

    The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy......-storage model by sending more signals than the adversary can store in a certain time frame. Here, we initiate the study of device-independent (DI) protocols for two-party cryptography in the noisy-storage model. Specifically, we present a relatively easy to implement protocol for a cryptographic building block...... known as weak string erasure and prove its security even if the devices used in the protocol are prepared by the dishonest party. DI two-party cryptography is made challenging by the fact that Alice and Bob do not trust each other, which requires new techniques to establish security. We fully analyse...

  7. Secure quantum key distribution

    Science.gov (United States)

    Lo, Hoi-Kwong; Curty, Marcos; Tamaki, Kiyoshi

    2014-08-01

    Secure communication is crucial in the Internet Age, and quantum mechanics stands poised to revolutionize cryptography as we know it today. In this Review, we introduce the motivation and the current state of the art of research in quantum cryptography. In particular, we discuss the present security model together with its assumptions, strengths and weaknesses. After briefly introducing recent experimental progress and challenges, we survey the latest developments in quantum hacking and countermeasures against it.

  8. Quantum copying and simplification of the quantum Fourier transform

    Science.gov (United States)

    Niu, Chi-Sheng

    Theoretical studies of quantum computation and quantum information theory are presented in this thesis. Three topics are considered: simplification of the quantum Fourier transform in Shor's algorithm, optimal eavesdropping in the BB84 quantum cryptographic protocol, and quantum copying of one qubit. The quantum Fourier transform preceding the final measurement in Shor's algorithm is simplified by replacing a network of quantum gates with one that has fewer and simpler gates controlled by classical signals. This simplification results from an analysis of the network using the consistent history approach to quantum mechanics. The optimal amount of information which an eavesdropper can gain, for a given level of noise in the communication channel, is worked out for the BB84 quantum cryptographic protocol. The optimal eavesdropping strategy is expressed in terms of various quantum networks. A consistent history analysis of these networks using two conjugate quantum bases shows how the information gain in one basis influences the noise level in the conjugate basis. The no-cloning property of quantum systems, which is the physics behind quantum cryptography, is studied by considering copying machines that generate two imperfect copies of one qubit. The best qualities these copies can have are worked out with the help of the Bloch sphere representation for one qubit, and a quantum network is worked out for an optimal copying machine. If the copying machine does not have additional ancillary qubits, the copying process can be viewed using a 2-dimensional subspace in a product space of two qubits. A special representation of such a two-dimensional subspace makes possible a complete characterization of this type of copying. This characterization in turn leads to simplified eavesdropping strategies in the BB84 and the B92 quantum cryptographic protocols.

  9. Approach to design neural cryptography: a generalized architecture and a heuristic rule.

    Science.gov (United States)

    Mu, Nankun; Liao, Xiaofeng; Huang, Tingwen

    2013-06-01

    Neural cryptography, a type of public key exchange protocol, is widely considered as an effective method for sharing a common secret key between two neural networks on public channels. How to design neural cryptography remains a great challenge. In this paper, in order to provide an approach to solve this challenge, a generalized network architecture and a significant heuristic rule are designed. The proposed generic framework is named as tree state classification machine (TSCM), which extends and unifies the existing structures, i.e., tree parity machine (TPM) and tree committee machine (TCM). Furthermore, we carefully study and find that the heuristic rule can improve the security of TSCM-based neural cryptography. Therefore, TSCM and the heuristic rule can guide us to designing a great deal of effective neural cryptography candidates, in which it is possible to achieve the more secure instances. Significantly, in the light of TSCM and the heuristic rule, we further expound that our designed neural cryptography outperforms TPM (the most secure model at present) on security. Finally, a series of numerical simulation experiments are provided to verify validity and applicability of our results.

  10. Chocolate Key Cryptography

    Science.gov (United States)

    Bachman, Dale J.; Brown, Ezra A.; Norton, Anderson H.

    2010-01-01

    Cryptography is the science of hidden or secret writing. More generally, cryptography refers to the science of safeguarding information. Cryptography allows people to use a public medium such as the Internet to transmit private information securely, thus enabling a whole range of conveniences, from online shopping to personally printed movie…

  11. Quantum-chaotic cryptography

    Science.gov (United States)

    de Oliveira, G. L.; Ramos, R. V.

    2018-03-01

    In this work, it is presented an optical scheme for quantum key distribution employing two synchronized optoelectronic oscillators (OEO) working in the chaotic regime. The produced key depends on the chaotic dynamic, and the synchronization between Alice's and Bob's OEOs uses quantum states. An attack on the synchronization signals will disturb the synchronization of the chaotic systems increasing the error rate in the final key.

  12. Halftone visual cryptography.

    Science.gov (United States)

    Zhou, Zhi; Arce, Gonzalo R; Di Crescenzo, Giovanni

    2006-08-01

    Visual cryptography encodes a secret binary image (SI) into n shares of random binary patterns. If the shares are xeroxed onto transparencies, the secret image can be visually decoded by superimposing a qualified subset of transparencies, but no secret information can be obtained from the superposition of a forbidden subset. The binary patterns of the n shares, however, have no visual meaning and hinder the objectives of visual cryptography. Extended visual cryptography [1] was proposed recently to construct meaningful binary images as shares using hypergraph colourings, but the visual quality is poor. In this paper, a novel technique named halftone visual cryptography is proposed to achieve visual cryptography via halftoning. Based on the blue-noise dithering principles, the proposed method utilizes the void and cluster algorithm [2] to encode a secret binary image into n halftone shares (images) carrying significant visual information. The simulation shows that the visual quality of the obtained halftone shares are observably better than that attained by any available visual cryptography method known to date.

  13. Contemporary cryptography

    CERN Document Server

    Oppliger, Rolf

    2011-01-01

    Whether you're new to the field or looking to broaden your knowledge of contemporary cryptography, this newly revised edition of an Artech House classic puts all aspects of this important topic into perspective. Delivering an accurate introduction to the current state-of-the-art in modern cryptography, the book offers you an in-depth understanding of essential tools and applications to help you with your daily work. The second edition has been reorganized and expanded, providing mathematical fundamentals and important cryptography principles in the appropriate appendixes, rather than summarize

  14. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  15. The SECOQC quantum key distribution network in Vienna

    International Nuclear Information System (INIS)

    Peev, M; Pacher, C; Boxleitner, W; Happe, A; Hasani, Y; Alleaume, R; Diamanti, E; Barreiro, C; Fasel, S; Gautier, J-D; Gisin, N; Bouda, J; Debuisschert, T; Fossier, S; Dianati, M; Dynes, J F; Fuerst, M; Gay, O; Grangier, P; Hentschel, M

    2009-01-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARC ), an entangled photons system by University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Universite Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent-the SECOQC node module, which enables the authentic classical communication required for key distillation, manages the generated key material, determines a communication path between any destinations in the network

  16. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  17. Calculator Cryptography.

    Science.gov (United States)

    Hall, Matthew

    2003-01-01

    Uses cryptography to demonstrate the importance of algebra and the use of technology as an effective real application of mathematics. Explains simple encoding and decoding of messages for student learning of modular arithmetic. This elementary encounter with cryptography along with its historical and modern background serves to motivate student…

  18. Quantum tasks in Minkowski space

    International Nuclear Information System (INIS)

    Kent, Adrian

    2012-01-01

    The fundamental properties of quantum information and its applications to computing and cryptography have been greatly illuminated by considering information-theoretic tasks that are provably possible or impossible within non-relativistic quantum mechanics. I describe here a general framework for defining tasks within (special) relativistic quantum theory and illustrate it with examples from relativistic quantum cryptography and relativistic distributed quantum computation. The framework gives a unified description of all tasks previously considered and also defines a large class of new questions about the properties of quantum information in relation to Minkowski causality. It offers a way of exploring interesting new fundamental tasks and applications, and also highlights the scope for a more systematic understanding of the fundamental information-theoretic properties of relativistic quantum theory. (paper)

  19. AUDIO CRYPTANALYSIS- AN APPLICATION OF SYMMETRIC KEY CRYPTOGRAPHY AND AUDIO STEGANOGRAPHY

    Directory of Open Access Journals (Sweden)

    Smita Paira

    2016-09-01

    Full Text Available In the recent trend of network and technology, “Cryptography” and “Steganography” have emerged out as the essential elements of providing network security. Although Cryptography plays a major role in the fabrication and modification of the secret message into an encrypted version yet it has certain drawbacks. Steganography is the art that meets one of the basic limitations of Cryptography. In this paper, a new algorithm has been proposed based on both Symmetric Key Cryptography and Audio Steganography. The combination of a randomly generated Symmetric Key along with LSB technique of Audio Steganography sends a secret message unrecognizable through an insecure medium. The Stego File generated is almost lossless giving a 100 percent recovery of the original message. This paper also presents a detailed experimental analysis of the algorithm with a brief comparison with other existing algorithms and a future scope. The experimental verification and security issues are promising.

  20. Introduction to modern cryptography

    CERN Document Server

    Katz, Jonathan

    2014-01-01

    Praise for the First Edition:""This book is a comprehensive, rigorous introduction to what the authors name 'modern' cryptography. … a novel approach to how cryptography is taught, replacing the older, construction-based approach. … The concepts are clearly stated, both in an intuitive fashion and formally. … I would heartily recommend this book to anyone who is interested in cryptography. … The exercises are challenging and interesting, and can benefit readers of all academic levels.""-IACR Book Reviews, January 2010""Over the past 30 years, cryptography has been transformed from a mysterious

  1. About approximation of integer factorization problem by the combination fixed-point iteration method and Bayesian rounding for quantum cryptography

    Science.gov (United States)

    Ogorodnikov, Yuri; Khachay, Michael; Pljonkin, Anton

    2018-04-01

    We describe the possibility of employing the special case of the 3-SAT problem stemming from the well known integer factorization problem for the quantum cryptography. It is known, that for every instance of our 3-SAT setting the given 3-CNF is satisfiable by a unique truth assignment, and the goal is to find this assignment. Since the complexity status of the factorization problem is still undefined, development of approximation algorithms and heuristics adopts interest of numerous researchers. One of promising approaches to construction of approximation techniques is based on real-valued relaxation of the given 3-CNF followed by minimizing of the appropriate differentiable loss function, and subsequent rounding of the fractional minimizer obtained. Actually, algorithms developed this way differ by the rounding scheme applied on their final stage. We propose a new rounding scheme based on Bayesian learning. The article shows that the proposed method can be used to determine the security in quantum key distribution systems. In the quantum distribution the Shannon rules is applied and the factorization problem is paramount when decrypting secret keys.

  2. Computer network defense through radial wave functions

    Science.gov (United States)

    Malloy, Ian J.

    The purpose of this research is to synthesize basic and fundamental findings in quantum computing, as applied to the attack and defense of conventional computer networks. The concept focuses on uses of radio waves as a shield for, and attack against traditional computers. A logic bomb is analogous to a landmine in a computer network, and if one was to implement it as non-trivial mitigation, it will aid computer network defense. As has been seen in kinetic warfare, the use of landmines has been devastating to geopolitical regions in that they are severely difficult for a civilian to avoid triggering given the unknown position of a landmine. Thus, the importance of understanding a logic bomb is relevant and has corollaries to quantum mechanics as well. The research synthesizes quantum logic phase shifts in certain respects using the Dynamic Data Exchange protocol in software written for this work, as well as a C-NOT gate applied to a virtual quantum circuit environment by implementing a Quantum Fourier Transform. The research focus applies the principles of coherence and entanglement from quantum physics, the concept of expert systems in artificial intelligence, principles of prime number based cryptography with trapdoor functions, and modeling radio wave propagation against an event from unknown parameters. This comes as a program relying on the artificial intelligence concept of an expert system in conjunction with trigger events for a trapdoor function relying on infinite recursion, as well as system mechanics for elliptic curve cryptography along orbital angular momenta. Here trapdoor both denotes the form of cipher, as well as the implied relationship to logic bombs.

  3. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  4. Network-topology-adaptive quantum conference protocols

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chao-Jing; Zhang Quan

    2011-01-01

    As an important application of the quantum network communication, quantum multiparty conference has made multiparty secret communication possible. Previous quantum multiparty conference schemes based on quantum data encryption are insensitive to network topology. However, the topology of the quantum network significantly affects the communication efficiency, e.g., parallel transmission in a channel with limited bandwidth. We have proposed two distinctive protocols, which work in two basic network topologies with efficiency higher than the existing ones. We first present a protocol which works in the reticulate network using Greeberger—Horne—Zeilinger states and entanglement swapping. Another protocol, based on quantum multicasting with quantum data compression, which can improve the efficiency of the network, works in the star-like network. The security of our protocols is guaranteed by quantum key distribution and one-time-pad encryption. In general, the two protocols can be applied to any quantum network where the topology can be equivalently transformed to one of the two structures we propose in our protocols. (general)

  5. The SECOQC quantum key distribution network in Vienna

    Science.gov (United States)

    Peev, M.; Pacher, C.; Alléaume, R.; Barreiro, C.; Bouda, J.; Boxleitner, W.; Debuisschert, T.; Diamanti, E.; Dianati, M.; Dynes, J. F.; Fasel, S.; Fossier, S.; Fürst, M.; Gautier, J.-D.; Gay, O.; Gisin, N.; Grangier, P.; Happe, A.; Hasani, Y.; Hentschel, M.; Hübel, H.; Humer, G.; Länger, T.; Legré, M.; Lieger, R.; Lodewyck, J.; Lorünser, T.; Lütkenhaus, N.; Marhold, A.; Matyus, T.; Maurhart, O.; Monat, L.; Nauerth, S.; Page, J.-B.; Poppe, A.; Querasser, E.; Ribordy, G.; Robyr, S.; Salvail, L.; Sharpe, A. W.; Shields, A. J.; Stucki, D.; Suda, M.; Tamas, C.; Themel, T.; Thew, R. T.; Thoma, Y.; Treiber, A.; Trinkler, P.; Tualle-Brouri, R.; Vannel, F.; Walenta, N.; Weier, H.; Weinfurter, H.; Wimberger, I.; Yuan, Z. L.; Zbinden, H.; Zeilinger, A.

    2009-07-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARCAustrian Research Centers GmbH—ARC is now operating under the new name AIT Austrian Institute of Technology GmbH following a restructuring initiative.), an entangled photons system by the University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Université Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent—the SECOQC node module, which enables the authentic

  6. Gossip algorithms in quantum networks

    Science.gov (United States)

    Siomau, Michael

    2017-01-01

    Gossip algorithms is a common term to describe protocols for unreliable information dissemination in natural networks, which are not optimally designed for efficient communication between network entities. We consider application of gossip algorithms to quantum networks and show that any quantum network can be updated to optimal configuration with local operations and classical communication. This allows to speed-up - in the best case exponentially - the quantum information dissemination. Irrespective of the initial configuration of the quantum network, the update requiters at most polynomial number of local operations and classical communication.

  7. Quantum information

    International Nuclear Information System (INIS)

    Kilin, Sergei Ya

    1999-01-01

    A new research direction known as quantum information is a multidisciplinary subject which involves quantum mechanics, optics, information theory, programming, discrete mathematics, laser physics and spectroscopy, and depends heavily on contributions from such areas as quantum computing, quantum teleportation and quantum cryptography, decoherence studies, and single-molecule and impurity spectroscopy. Some new results achieved in this rapidly growing field are discussed. (reviews of topical problems)

  8. Quantum information

    Energy Technology Data Exchange (ETDEWEB)

    Kilin, Sergei Ya [B.I. Stepanov Institute of Physics, National Academy of Sciences of Belarus, Minsk (Belarus)

    1999-05-31

    A new research direction known as quantum information is a multidisciplinary subject which involves quantum mechanics, optics, information theory, programming, discrete mathematics, laser physics and spectroscopy, and depends heavily on contributions from such areas as quantum computing, quantum teleportation and quantum cryptography, decoherence studies, and single-molecule and impurity spectroscopy. Some new results achieved in this rapidly growing field are discussed. (reviews of topical problems)

  9. Multipartite classical and quantum secrecy monotones

    International Nuclear Information System (INIS)

    Cerf, N.J.; Massar, S.; Schneider, S.

    2002-01-01

    In order to study multipartite quantum cryptography, we introduce quantities which vanish on product probability distributions, and which can only decrease if the parties carry out local operations or public classical communication. These 'secrecy monotones' therefore measure how much secret correlation is shared by the parties. In the bipartite case we show that the mutual information is a secrecy monotone. In the multipartite case we describe two different generalizations of the mutual information, both of which are secrecy monotones. The existence of two distinct secrecy monotones allows us to show that in multipartite quantum cryptography the parties must make irreversible choices about which multipartite correlations they want to obtain. Secrecy monotones can be extended to the quantum domain and are then defined on density matrices. We illustrate this generalization by considering tripartite quantum cryptography based on the Greenberger-Horne-Zeilinger state. We show that before carrying out measurements on the state, the parties must make an irreversible decision about what probability distribution they want to obtain

  10. Lightweight Cryptography for Passive RFID Tags

    DEFF Research Database (Denmark)

    David, Mathieu

    2012-01-01

    were mostly unsatisfactory. As a conclusion, a new branch of cryptography, commonly called Lightweight Cryptography, emerged to address the issues of these tiny ubiquitous devices. This Thesis presents a comprehensive engineering to lightweight cryptography, proposes a classification and explores its...... various ramifications by giving key examples in each of them. We select two of these branches, ultralightweight cryptography and symmetric-key cryptography, and propose a cryptographic primitive in each of them. In the case of symmetric-key cryptography, we propose a stream cipher that has a footprint...... of an integrator for a particular application. Finally, we conclude that the research for finding robust cryptographic primitive in the branch of lightweight cryptography still has some nice days ahead, and that providing a secure cryptosystem for printed electronics RFID tags remains an open research topic....

  11. Improved Image Encryption for Real-Time Application over Wireless Communication Networks using Hybrid Cryptography Technique

    Directory of Open Access Journals (Sweden)

    Kazeem B. Adedeji

    2016-12-01

    Full Text Available Advances in communication networks have enabled organization to send confidential data such as digital images over wireless networks. However, the broadcast nature of wireless communication channel has made it vulnerable to attack from eavesdroppers. We have developed a hybrid cryptography technique, and we present its application to digital images as a means of improving the security of digital image for transmission over wireless communication networks. The hybrid technique uses a combination of a symmetric (Data Encryption Standard and asymmetric (Rivest Shamir Adleman cryptographic algorithms to secure data to be transmitted between different nodes of a wireless network. Three different image samples of type jpeg, png and jpg were tested using this technique. The results obtained showed that the hybrid system encrypt the images with minimal simulation time, and high throughput. More importantly, there is no relation or information between the original images and their encrypted form, according to Shannon’s definition of perfect security, thereby making the system much more secure.

  12. A neural-network approach for visual cryptography and authorization.

    Science.gov (United States)

    Yue, Tai-Wen; Chiang, Suchen

    2004-06-01

    In this paper, we propose a neural-network approach for visual authorization, which is an application of visual cryptography (VC). The scheme contains a key-share and a set of user-shares. The administrator owns the key-share, and each user owns a user-share issued by the administrator from the user-share set. The shares in the user-share set are visually indistinguishable, i.e. they have the same pictorial meaning. However, the stacking of the key-share with different user-shares will reveal significantly different images. Therefore, the administrator (in fact, only the administrator) can visually recognize the authority assigned to a particular user by viewing the information appearing in the superposed image of key-share and user-share. This approach is completely different from traditional VC approaches. The salient features include: (i) the access schemes are described using a set of graytone images, and (ii) the codebooks to fulfil them are not required; and (iii) the size of share images is the same as the size of target image.

  13. Nonequivalence of two flavors of oblivious transfer at the quantum level

    International Nuclear Information System (INIS)

    He Guangping; Wang, Z. D.

    2006-01-01

    Though all-or-nothing oblivious transfer and one-out-of-two oblivious transfer are equivalent in classical cryptography, we here show that a protocol built upon secure quantum all-or-nothing oblivious transfer cannot satisfy the rigorous definition of quantum one-out-of-two oblivious transfer due to the nature of quantum cryptography. Thus the securities of the two oblivious transfer protocols are not equivalent at the quantum level

  14. Cryptography and the Internet: lessons and challenges

    Energy Technology Data Exchange (ETDEWEB)

    McCurley, K.S.

    1996-12-31

    The popularization of the Internet has brought fundamental changes to the world, because it allows a universal method of communication between computers. This carries enormous benefits with it, but also raises many security considerations. Cryptography is a fundamental technology used to provide security of computer networks, and there is currently a widespread engineering effort to incorporate cryptography into various aspects of the Internet. The system-level engineering required to provide security services for the Internet carries some important lessons for researchers whose study is focused on narrowly defined problems. It also offers challenges to the cryptographic research community by raising new questions not adequately addressed by the existing body of knowledge. This paper attempts to summarize some of these lessons and challenges for the cryptographic research community.

  15. Gossip algorithms in quantum networks

    International Nuclear Information System (INIS)

    Siomau, Michael

    2017-01-01

    Gossip algorithms is a common term to describe protocols for unreliable information dissemination in natural networks, which are not optimally designed for efficient communication between network entities. We consider application of gossip algorithms to quantum networks and show that any quantum network can be updated to optimal configuration with local operations and classical communication. This allows to speed-up – in the best case exponentially – the quantum information dissemination. Irrespective of the initial configuration of the quantum network, the update requiters at most polynomial number of local operations and classical communication. - Highlights: • We analyze the performance of gossip algorithms in quantum networks. • Local operations and classical communication (LOCC) can speed the performance up. • The speed-up is exponential in the best case; the number of LOCC is polynomial.

  16. Gossip algorithms in quantum networks

    Energy Technology Data Exchange (ETDEWEB)

    Siomau, Michael, E-mail: siomau@nld.ds.mpg.de [Physics Department, Jazan University, P.O. Box 114, 45142 Jazan (Saudi Arabia); Network Dynamics, Max Planck Institute for Dynamics and Self-Organization (MPIDS), 37077 Göttingen (Germany)

    2017-01-23

    Gossip algorithms is a common term to describe protocols for unreliable information dissemination in natural networks, which are not optimally designed for efficient communication between network entities. We consider application of gossip algorithms to quantum networks and show that any quantum network can be updated to optimal configuration with local operations and classical communication. This allows to speed-up – in the best case exponentially – the quantum information dissemination. Irrespective of the initial configuration of the quantum network, the update requiters at most polynomial number of local operations and classical communication. - Highlights: • We analyze the performance of gossip algorithms in quantum networks. • Local operations and classical communication (LOCC) can speed the performance up. • The speed-up is exponential in the best case; the number of LOCC is polynomial.

  17. Quantum demultiplexer of quantum parameter-estimation information in quantum networks

    Science.gov (United States)

    Xie, Yanqing; Huang, Yumeng; Wu, Yinzhong; Hao, Xiang

    2018-05-01

    The quantum demultiplexer is constructed by a series of unitary operators and multipartite entangled states. It is used to realize information broadcasting from an input node to multiple output nodes in quantum networks. The scheme of quantum network communication with respect to phase estimation is put forward through the demultiplexer subjected to amplitude damping noises. The generalized partial measurements can be applied to protect the transferring efficiency from environmental noises in the protocol. It is found out that there are some optimal coherent states which can be prepared to enhance the transmission of phase estimation. The dynamics of state fidelity and quantum Fisher information are investigated to evaluate the feasibility of the network communication. While the state fidelity deteriorates rapidly, the quantum Fisher information can be enhanced to a maximum value and then decreases slowly. The memory effect of the environment induces the oscillations of fidelity and quantum Fisher information. The adjustment of the strength of partial measurements is helpful to increase quantum Fisher information.

  18. Quantum cryptography and quantification of quantum correlations

    International Nuclear Information System (INIS)

    Koashi, M

    2008-01-01

    Study of the security of quantum key distribution protocols has provided us a deeper understanding about the trade-off between the amount of information extracted from a quantum system and the disturbance left in the system as a result of the extraction process. Here we discuss how such a new development helps us to understand the quantum correlations in a quantitative way. A detailed analysis of the information-disturbance trade-off for the zero-disturbance cases leads to a simple structure theorem, and the theorem can be used to derive an exact formula for the compressibility of quantum signals, which is a measure of quantum correlations in terms of the cost to preserve them. The analysis including the nonzero disturbance cases has a very close connection to the theory of entanglement. While the distillable key is regarded as a measure of entanglement, it does not coincide with either of the two operational measures of entanglement, the distillable entanglement and the entanglement cost. We discuss the physical meaning of the difference between these three measures of entanglement by providing each of them with an alternative operational definition

  19. Entanglement-Gradient Routing for Quantum Networks.

    Science.gov (United States)

    Gyongyosi, Laszlo; Imre, Sandor

    2017-10-27

    We define the entanglement-gradient routing scheme for quantum repeater networks. The routing framework fuses the fundamentals of swarm intelligence and quantum Shannon theory. Swarm intelligence provides nature-inspired solutions for problem solving. Motivated by models of social insect behavior, the routing is performed using parallel threads to determine the shortest path via the entanglement gradient coefficient, which describes the feasibility of the entangled links and paths of the network. The routing metrics are derived from the characteristics of entanglement transmission and relevant measures of entanglement distribution in quantum networks. The method allows a moderate complexity decentralized routing in quantum repeater networks. The results can be applied in experimental quantum networking, future quantum Internet, and long-distance quantum communications.

  20. Understanding and applying cryptography and data security

    CERN Document Server

    Elbirt, Adam J

    2009-01-01

    Introduction A Brief History of Cryptography and Data Security Cryptography and Data Security in the Modern World Existing Texts Book Organization Symmetric-Key Cryptography Cryptosystem Overview The Modulo Operator Greatest Common Divisor The Ring ZmHomework ProblemsSymmetric-Key Cryptography: Substitution Ciphers Basic Cryptanalysis Shift Ciphers Affine Ciphers Homework ProblemsSymmetric-Key Cryptography: Stream Ciphers Random Numbers The One-Time Pad Key Stream GeneratorsReal-World ApplicationsHomework ProblemsSymmetric-Key Cryptography: Block Ciphers The Data Encryption StandardThe Advance

  1. Opportunistic quantum network coding based on quantum teleportation

    Science.gov (United States)

    Shang, Tao; Du, Gang; Liu, Jian-wei

    2016-04-01

    It seems impossible to endow opportunistic characteristic to quantum network on the basis that quantum channel cannot be overheard without disturbance. In this paper, we propose an opportunistic quantum network coding scheme by taking full advantage of channel characteristic of quantum teleportation. Concretely, it utilizes quantum channel for secure transmission of quantum states and can detect eavesdroppers by means of quantum channel verification. What is more, it utilizes classical channel for both opportunistic listening to neighbor states and opportunistic coding by broadcasting measurement outcome. Analysis results show that our scheme can reduce the times of transmissions over classical channels for relay nodes and can effectively defend against classical passive attack and quantum active attack.

  2. Cryptography for Big Data Security

    Science.gov (United States)

    2015-07-13

    Cryptography for Big Data Security Book Chapter for Big Data: Storage, Sharing, and Security (3S) Distribution A: Public Release Ariel Hamlin1 Nabil...Email: arkady@ll.mit.edu ii Contents 1 Cryptography for Big Data Security 1 1.1 Introduction...48 Chapter 1 Cryptography for Big Data Security 1.1 Introduction With the amount

  3. Cryptography Engineering Design Principles and Practical Applications

    CERN Document Server

    Ferguson, Niels; Kohno, Tadayoshi

    2012-01-01

    The ultimate guide to cryptography, updated from an author team of the world's top cryptography experts. Cryptography is vital to keeping information safe, in an era when the formula to do so becomes more and more challenging. Written by a team of world-renowned cryptography experts, this essential guide is the definitive introduction to all major areas of cryptography: message security, key negotiation, and key management. You'll learn how to think like a cryptographer. You'll discover techniques for building cryptography into products from the start and you'll examine the many technical chan

  4. Quantum foundations in the light of quantum cryptography

    International Nuclear Information System (INIS)

    Brassard, G.; Fuchs, C.A.

    2005-01-01

    Full text: Consider the two great physical theories of the twentieth century: relativity and quantum mechanics. Einstein derived relativity from very simple principles such as: 'The speed of light in empty space is independent of the speed of its source' and 'Physics should appear the same in all inertial reference frames'. By contrast, the foundation of quantum mechanics is built on a set of rather strange, disjointed and ad hoc axioms. Why is that? Must quantum mechanics be inherently less elegant than relativity? Or is it rather that the current axioms of quantum mechanics reflect at best the history that led to its discovery by too many people (compared to one person for relativity), over too long a period of time? The purpose of this talk is to argue that a better foundation for quantum mechanics lies within the teachings of quantum information science. We postulate that the truly fundamental laws of nature concern information, not waves or particles. For example, it has been proven, from the current axioms of quantum mechanics, that 'nature allows for the unconditionally secure transmission of confidential information', but 'nature does not allow for unconditionally secure bit commitment' (these are standard classical cryptographic primitives). We propose to turn the table around, start from these two theorems and possibly a few others, upgrade them as axioms, and ask how much of quantum mechanics they can derive. This provocative talk is meant as an eye-opener: we shall ask far more questions than we shall resolve. (author)

  5. Tensor Network Quantum Virtual Machine (TNQVM)

    Energy Technology Data Exchange (ETDEWEB)

    2016-11-18

    There is a lack of state-of-the-art quantum computing simulation software that scales on heterogeneous systems like Titan. Tensor Network Quantum Virtual Machine (TNQVM) provides a quantum simulator that leverages a distributed network of GPUs to simulate quantum circuits in a manner that leverages recent results from tensor network theory.

  6. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.

    Science.gov (United States)

    Chen, Huifang; Ge, Linlin; Xie, Lei

    2015-07-14

    The feature of non-infrastructure support in a wireless ad hoc network (WANET) makes it suffer from various attacks. Moreover, user authentication is the first safety barrier in a network. A mutual trust is achieved by a protocol which enables communicating parties to authenticate each other at the same time and to exchange session keys. For the resource-constrained WANET, an efficient and lightweight user authentication scheme is necessary. In this paper, we propose a user authentication scheme based on the self-certified public key system and elliptic curves cryptography for a WANET. Using the proposed scheme, an efficient two-way user authentication and secure session key agreement can be achieved. Security analysis shows that our proposed scheme is resilient to common known attacks. In addition, the performance analysis shows that our proposed scheme performs similar or better compared with some existing user authentication schemes.

  7. Applications of quantum entanglement in space

    International Nuclear Information System (INIS)

    Ursin, R.; Aspelmeyer, M.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: Quantum entanglement is at the heart of quantum physics. At the same time it is the basis for novel quantum communication schemes, such as quantum cryptography over long distances. Bringing quantum entanglement to the space environment will open a new range of fundamental physics experiments, and will provide unique opportunities for quantum communication applications over long distances. We proposed tests of quantum communication in space, whereby an entangled photon Source is placed onboard the ISS, and two entangled photons are transmitted via a simultaneous down link and received at two distant ground stations. Furthermore, performing a series of consecutive single down links with separate ground stations will enable a test of establishing quantum cryptography even on a global scale. This Space-QUEST proposal was submitted within ESA's OA-2004 and was rated as 'outstanding' because of both, a novel and imaginative scientific content and for technological applications of quantum cryptography respectively. We intend to explore the possibilities to send, receive and manipulate single entangled photon pairs using telescopes, reflectors and high-power lasers over a distance of some tens of kilometers up to 100 kilometers experimentally. A distance of approx. 10 kilometer would already correspond to one atmospheric equivalent and would thus imply the feasibility of installing a ground to satellite link. We are already collaborating with European Space Agency ESA, to investigate and outline the accommodation of a quantum communication terminal in existing optical terminals for satellite communication. (author)

  8. Software-defined network abstractions and configuration interfaces for building programmable quantum networks

    Energy Technology Data Exchange (ETDEWEB)

    Dasari, Venkat [U.S. Army Research Laboratory, Aberdeen Proving Ground, MD; Sadlier, Ronald J [ORNL; Geerhart, Mr. Billy [U.S. Army Research Laboratory, Aberdeen Proving Ground, MD; Snow, Nikolai [U.S. Army Research Laboratory, Aberdeen Proving Ground, MD; Williams, Brian P [ORNL; Humble, Travis S [ORNL

    2017-01-01

    Well-defined and stable quantum networks are essential to realize functional quantum applications. Quantum networks are complex and must use both quantum and classical channels to support quantum applications like QKD, teleportation, and superdense coding. In particular, the no-cloning theorem prevents the reliable copying of quantum signals such that the quantum and classical channels must be highly coordinated using robust and extensible methods. We develop new network abstractions and interfaces for building programmable quantum networks. Our approach leverages new OpenFlow data structures and table type patterns to build programmable quantum networks and to support quantum applications.

  9. Improving Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication with Optical Amplifiers*

    Science.gov (United States)

    Guo, Ying; Zhao, Wei; Li, Fei; Huang, Duan; Liao, Qin; Xie, Cai-Lang

    2017-08-01

    The developing tendency of continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is to cope with the practical issue of implementing scalable quantum networks. Up to now, most theoretical and experimental researches on CV-MDI QKD are focused on two-party protocols. However, we suggest a CV-MDI multipartite quantum secret sharing (QSS) protocol use the EPR states coupled with optical amplifiers. More remarkable, QSS is the real application in multipartite CV-MDI QKD, in other words, is the concrete implementation method of multipartite CV-MDI QKD. It can implement a practical quantum network scheme, under which the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Even if there is a possibility that the relay may be completely tampered, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Additionally, we illustrate that the use of optical amplifiers can compensate the partial inherent imperfections of detectors and increase the transmission distance of the CV-MDI quantum system.

  10. Quantum Entropy and Its Applications to Quantum Communication and Statistical Physics

    Directory of Open Access Journals (Sweden)

    Masanori Ohya

    2010-05-01

    Full Text Available Quantum entropy is a fundamental concept for quantum information recently developed in various directions. We will review the mathematical aspects of quantum entropy (entropies and discuss some applications to quantum communication, statistical physics. All topics taken here are somehow related to the quantum entropy that the present authors have been studied. Many other fields recently developed in quantum information theory, such as quantum algorithm, quantum teleportation, quantum cryptography, etc., are totally discussed in the book (reference number 60.

  11. Field test of a continuous-variable quantum key distribution prototype

    International Nuclear Information System (INIS)

    Fossier, S; Debuisschert, T; Diamanti, E; Villing, A; Tualle-Brouri, R; Grangier, P

    2009-01-01

    We have designed and realized a prototype that implements a continuous-variable quantum key distribution (QKD) protocol based on coherent states and reverse reconciliation. The system uses time and polarization multiplexing for optimal transmission and detection of the signal and phase reference, and employs sophisticated error-correction codes for reconciliation. The security of the system is guaranteed against general coherent eavesdropping attacks. The performance of the prototype was tested over preinstalled optical fibres as part of a quantum cryptography network combining different QKD technologies. The stable and automatic operation of the prototype over 57 h yielded an average secret key distribution rate of 8 kbit s -1 over a 3 dB loss optical fibre, including the key extraction process and all quantum and classical communication. This system is therefore ideal for securing communications in metropolitan size networks with high-speed requirements.

  12. Theory and practice of chaotic cryptography

    International Nuclear Information System (INIS)

    Amigo, J.M.; Kocarev, L.; Szczepanski, J.

    2007-01-01

    In this Letter we address some basic questions about chaotic cryptography, not least the very definition of chaos in discrete systems. We propose a conceptual framework and illustrate it with different examples from private and public key cryptography. We elaborate also on possible limits of chaotic cryptography

  13. Computational security of quantum encryption

    NARCIS (Netherlands)

    Alagic, G.; Broadbent, A.; Fefferman, B.; Gagliardoni, T.; Schaffner, C.; St. Jules, M.; Nascimento, A.C.A.; Barreto, P.

    2016-01-01

    Quantum-mechanical devices have the potential to transform cryptography. Most research in this area has focused either on the information-theoretic advantages of quantum protocols or on the security of classical cryptographic schemes against quantum attacks. In this work, we initiate the study of

  14. A quantum-implementable neural network model

    Science.gov (United States)

    Chen, Jialin; Wang, Lingli; Charbon, Edoardo

    2017-10-01

    A quantum-implementable neural network, namely quantum probability neural network (QPNN) model, is proposed in this paper. QPNN can use quantum parallelism to trace all possible network states to improve the result. Due to its unique quantum nature, this model is robust to several quantum noises under certain conditions, which can be efficiently implemented by the qubus quantum computer. Another advantage is that QPNN can be used as memory to retrieve the most relevant data and even to generate new data. The MATLAB experimental results of Iris data classification and MNIST handwriting recognition show that much less neuron resources are required in QPNN to obtain a good result than the classical feedforward neural network. The proposed QPNN model indicates that quantum effects are useful for real-life classification tasks.

  15. High-speed quantum networking by ship

    Science.gov (United States)

    Devitt, Simon J.; Greentree, Andrew D.; Stephens, Ashley M.; van Meter, Rodney

    2016-11-01

    Networked entanglement is an essential component for a plethora of quantum computation and communication protocols. Direct transmission of quantum signals over long distances is prevented by fibre attenuation and the no-cloning theorem, motivating the development of quantum repeaters, designed to purify entanglement, extending its range. Quantum repeaters have been demonstrated over short distances, but error-corrected, global repeater networks with high bandwidth require new technology. Here we show that error corrected quantum memories installed in cargo containers and carried by ship can provide a exible connection between local networks, enabling low-latency, high-fidelity quantum communication across global distances at higher bandwidths than previously proposed. With demonstrations of technology with sufficient fidelity to enable topological error-correction, implementation of the quantum memories is within reach, and bandwidth increases with improvements in fabrication. Our approach to quantum networking avoids technological restrictions of repeater deployment, providing an alternate path to a worldwide Quantum Internet.

  16. Quantum generalisation of feedforward neural networks

    Science.gov (United States)

    Wan, Kwok Ho; Dahlsten, Oscar; Kristjánsson, Hlér; Gardner, Robert; Kim, M. S.

    2017-09-01

    We propose a quantum generalisation of a classical neural network. The classical neurons are firstly rendered reversible by adding ancillary bits. Then they are generalised to being quantum reversible, i.e., unitary (the classical networks we generalise are called feedforward, and have step-function activation functions). The quantum network can be trained efficiently using gradient descent on a cost function to perform quantum generalisations of classical tasks. We demonstrate numerically that it can: (i) compress quantum states onto a minimal number of qubits, creating a quantum autoencoder, and (ii) discover quantum communication protocols such as teleportation. Our general recipe is theoretical and implementation-independent. The quantum neuron module can naturally be implemented photonically.

  17. Quantum optics of optomechanical networks

    International Nuclear Information System (INIS)

    Stannigel, K.

    2012-01-01

    This thesis proposes various setups in which micro-mechanical resonators and optomechanical systems can be combined with other quantum systems, such as solid-state qubits or atomic ensembles, in a beneficial way. These hybrid systems open up new ways for quantum control, and several protocols and applications for quantum information processing and, in particular, for quantum networks are presented. Part I describes an optically mediated coupling between the vibrational modes of a semi-transparent dielectric membrane and the center-of-mass motion of an atomic ensemble. Using the sophisticated toolbox available for the control of atomic systems, this setting enables an indirect manipulation of the membrane, including, for example, cooling it to the vibrational ground state. A fully quantum mechanical treatment of this open system is given in terms of the quantum stochastic Schrödinger equation. In Part II we explore the potential of optomechanical systems for quantum information processing applications. First, we introduce the concept of an optomechanical transducer, where a micro-mechanical resonator mediates an interaction between a solid-state based qubit on the one hand, and photons in an optical cavity on the other hand. The resulting qubit-light interface is shown to enable quantum state transfers between two distant solid-state qubits, thereby making them available for quantum networking applications. Second, we study multi-mode optomechanical systems in the single-photon single-phonon strong coupling regime. We predict quantum signatures of this interaction, which could be observed in future experiments, and provide a route towards possible applications of these systems as quantum information processing units. Part III presents a dissipative state preparation scheme for cascaded quantum networks. In such networks excitations can only propagate along a single spatial direction and the optomechanical transducer represents one way of realizing them. We show, in

  18. A quantum light-emitting diode for the standard telecom window around 1,550 nm.

    Science.gov (United States)

    Müller, T; Skiba-Szymanska, J; Krysa, A B; Huwer, J; Felle, M; Anderson, M; Stevenson, R M; Heffernan, J; Ritchie, D A; Shields, A J

    2018-02-28

    Single photons and entangled photon pairs are a key resource of many quantum secure communication and quantum computation protocols, and non-Poissonian sources emitting in the low-loss wavelength region around 1,550 nm are essential for the development of fibre-based quantum network infrastructure. However, reaching this wavelength window has been challenging for semiconductor-based quantum light sources. Here we show that quantum dot devices based on indium phosphide are capable of electrically injected single photon emission in this wavelength region. Using the biexciton cascade mechanism, they also produce entangled photons with a fidelity of 87 ± 4%, sufficient for the application of one-way error correction protocols. The material system further allows for entangled photon generation up to an operating temperature of 93 K. Our quantum photon source can be directly integrated with existing long distance quantum communication and cryptography systems, and provides a promising material platform for developing future quantum network hardware.

  19. Quantum information. Teleportation - cryptography - quantum computer; Quanteninformation. Teleportation - Kryptografie - Quantencomputer

    Energy Technology Data Exchange (ETDEWEB)

    Koenneker, Carsten (comp.)

    2012-11-01

    The following topics are dealt with: Reality in the test facility, quantum teleportation, the reality of quanta, interaction-free quantum measurement, rules for quantum computers, quantum computers with ions, spintronics with diamond, the limits of the quantum computers, a view in the future of quantum optics. (HSI)

  20. Reconfigurable optical implementation of quantum complex networks

    Science.gov (United States)

    Nokkala, J.; Arzani, F.; Galve, F.; Zambrini, R.; Maniscalco, S.; Piilo, J.; Treps, N.; Parigi, V.

    2018-05-01

    Network theory has played a dominant role in understanding the structure of complex systems and their dynamics. Recently, quantum complex networks, i.e. collections of quantum systems arranged in a non-regular topology, have been theoretically explored leading to significant progress in a multitude of diverse contexts including, e.g., quantum transport, open quantum systems, quantum communication, extreme violation of local realism, and quantum gravity theories. Despite important progress in several quantum platforms, the implementation of complex networks with arbitrary topology in quantum experiments is still a demanding task, especially if we require both a significant size of the network and the capability of generating arbitrary topology—from regular to any kind of non-trivial structure—in a single setup. Here we propose an all optical and reconfigurable implementation of quantum complex networks. The experimental proposal is based on optical frequency combs, parametric processes, pulse shaping and multimode measurements allowing the arbitrary control of the number of the nodes (optical modes) and topology of the links (interactions between the modes) within the network. Moreover, we also show how to simulate quantum dynamics within the network combined with the ability to address its individual nodes. To demonstrate the versatility of these features, we discuss the implementation of two recently proposed probing techniques for quantum complex networks and structured environments.

  1. Experimental quantum cryptography with qutrits

    Science.gov (United States)

    Gröblacher, Simon; Jennewein, Thomas; Vaziri, Alipasha; Weihs, Gregor; Zeilinger, Anton

    2006-05-01

    We produce two identical keys using, for the first time, entangled trinary quantum systems (qutrits) for quantum key distribution. The advantage of qutrits over the normally used binary quantum systems is an increased coding density and a higher security margin. The qutrits are encoded into the orbital angular momentum of photons, namely Laguerre Gaussian modes with azimuthal index l + 1, 0 and -1, respectively. The orbital angular momentum is controlled with phase holograms. In an Ekert-type protocol the violation of a three-dimensional Bell inequality verifies the security of the generated keys. A key is obtained with a qutrit error rate of approximately 10%.

  2. Formalization of Quantum Protocols using Coq

    Directory of Open Access Journals (Sweden)

    Jaap Boender

    2015-11-01

    Full Text Available Quantum Information Processing, which is an exciting area of research at the intersection of physics and computer science, has great potential for influencing the future development of information processing systems. The building of practical, general purpose Quantum Computers may be some years into the future. However, Quantum Communication and Quantum Cryptography are well developed. Commercial Quantum Key Distribution systems are easily available and several QKD networks have been built in various parts of the world. The security of the protocols used in these implementations rely on information-theoretic proofs, which may or may not reflect actual system behaviour. Moreover, testing of implementations cannot guarantee the absence of bugs and errors. This paper presents a novel framework for modelling and verifying quantum protocols and their implementations using the proof assistant Coq. We provide a Coq library for quantum bits (qubits, quantum gates, and quantum measurement. As a step towards verifying practical quantum communication and security protocols such as Quantum Key Distribution, we support multiple qubits, communication and entanglement. We illustrate these concepts by modelling the Quantum Teleportation Protocol, which communicates the state of an unknown quantum bit using only a classical channel.

  3. Complex quantum network geometries: Evolution and phase transitions

    Science.gov (United States)

    Bianconi, Ginestra; Rahmede, Christoph; Wu, Zhihao

    2015-08-01

    Networks are topological and geometric structures used to describe systems as different as the Internet, the brain, or the quantum structure of space-time. Here we define complex quantum network geometries, describing the underlying structure of growing simplicial 2-complexes, i.e., simplicial complexes formed by triangles. These networks are geometric networks with energies of the links that grow according to a nonequilibrium dynamics. The evolution in time of the geometric networks is a classical evolution describing a given path of a path integral defining the evolution of quantum network states. The quantum network states are characterized by quantum occupation numbers that can be mapped, respectively, to the nodes, links, and triangles incident to each link of the network. We call the geometric networks describing the evolution of quantum network states the quantum geometric networks. The quantum geometric networks have many properties common to complex networks, including small-world property, high clustering coefficient, high modularity, and scale-free degree distribution. Moreover, they can be distinguished between the Fermi-Dirac network and the Bose-Einstein network obeying, respectively, the Fermi-Dirac and Bose-Einstein statistics. We show that these networks can undergo structural phase transitions where the geometrical properties of the networks change drastically. Finally, we comment on the relation between quantum complex network geometries, spin networks, and triangulations.

  4. Introduction to computer networking

    CERN Document Server

    Robertazzi, Thomas G

    2017-01-01

    This book gives a broad look at both fundamental networking technology and new areas that support it and use it. It is a concise introduction to the most prominent, recent technological topics in computer networking. Topics include network technology such as wired and wireless networks, enabling technologies such as data centers, software defined networking, cloud and grid computing and applications such as networks on chips, space networking and network security. The accessible writing style and non-mathematical treatment makes this a useful book for the student, network and communications engineer, computer scientist and IT professional. • Features a concise, accessible treatment of computer networking, focusing on new technological topics; • Provides non-mathematical introduction to networks in their most common forms today;< • Includes new developments in switching, optical networks, WiFi, Bluetooth, LTE, 5G, and quantum cryptography.

  5. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography

    Directory of Open Access Journals (Sweden)

    Murilo Coutinho

    2018-04-01

    Full Text Available Researches in Artificial Intelligence (AI have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC. Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  6. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography.

    Science.gov (United States)

    Coutinho, Murilo; de Oliveira Albuquerque, Robson; Borges, Fábio; García Villalba, Luis Javier; Kim, Tai-Hoon

    2018-04-24

    Researches in Artificial Intelligence (AI) have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC). Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP) algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  7. Quantum state transfer and network engineering

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Jex, Igor

    2014-01-01

    Presents the basics of large-scale quantum information processing and networking. Covers most aspects of the problems of state transfer and quantum network engineering. Reflects the interdisciplinary nature of the field. Presents various theoretical approaches as well as possible implementations and related experiments. Faithful communication is a necessary precondition for large-scale quantum information processing and networking, irrespective of the physical platform. Thus, the problems of quantum-state transfer and quantum-network engineering have attracted enormous interest over the last years, and constitute one of the most active areas of research in quantum information processing. The present volume introduces the reader to fundamental concepts and various aspects of this exciting research area, including links to other related areas and problems. The implementation of state-transfer schemes and the engineering of quantum networks are discussed in the framework of various quantum optical and condensed matter systems, emphasizing the interdisciplinary character of the research area. Each chapter is a review of theoretical or experimental achievements on a particular topic, written by leading scientists in the field. The volume aims at both newcomers as well as experienced researchers.

  8. Quantum secure communication models comparison

    Directory of Open Access Journals (Sweden)

    Georgi Petrov Bebrov

    2017-12-01

    Full Text Available The paper concerns the quantum cryptography, more specifically, the quantum secure communication type of schemes. The main focus here is on making a comparison between the distinct secure quantum communication models – quantum secure direct communication and deterministic secure quantum communication, in terms of three parameters: resource efficiency, eavesdropping check efficiency, and security (degree of preserving the confidentiality.

  9. Eavesdropping without quantum memory

    International Nuclear Information System (INIS)

    Bechmann-Pasquinucci, H.

    2006-01-01

    In quantum cryptography the optimal eavesdropping strategy requires that the eavesdropper uses ancillas and quantum memories in order to optimize her information. What happens if the eavesdropper has no quantum memory? It is shown that in this case the eavesdropper obtains a better information/disturbance trade-off by adopting the simple intercept/resend strategy

  10. Classical and quantum computing with C++ and Java simulations

    CERN Document Server

    Hardy, Y

    2001-01-01

    Classical and Quantum computing provides a self-contained, systematic and comprehensive introduction to all the subjects and techniques important in scientific computing. The style and presentation are readily accessible to undergraduates and graduates. A large number of examples, accompanied by complete C++ and Java code wherever possible, cover every topic. Features and benefits: - Comprehensive coverage of the theory with many examples - Topics in classical computing include boolean algebra, gates, circuits, latches, error detection and correction, neural networks, Turing machines, cryptography, genetic algorithms - For the first time, genetic expression programming is presented in a textbook - Topics in quantum computing include mathematical foundations, quantum algorithms, quantum information theory, hardware used in quantum computing This book serves as a textbook for courses in scientific computing and is also very suitable for self-study. Students, professionals and practitioners in computer...

  11. Quantum: information theory: technological challenge

    International Nuclear Information System (INIS)

    Calixto, M.

    2001-01-01

    The new Quantum Information Theory augurs powerful machines that obey the entangled logic of the subatomic world. Parallelism, entanglement, teleportation, no-cloning and quantum cryptography are typical peculiarities of this novel way of understanding computation. (Author) 24 refs

  12. Quantum networks based on cavity QED

    Energy Technology Data Exchange (ETDEWEB)

    Ritter, Stephan; Bochmann, Joerg; Figueroa, Eden; Hahn, Carolin; Kalb, Norbert; Muecke, Martin; Neuzner, Andreas; Noelleke, Christian; Reiserer, Andreas; Uphoff, Manuel; Rempe, Gerhard [Max-Planck-Institut fuer Quantenoptik, Hans-Kopfermann-Strasse 1, 85748 Garching (Germany)

    2014-07-01

    Quantum repeaters require an efficient interface between stationary quantum memories and flying photons. Single atoms in optical cavities are ideally suited as universal quantum network nodes that are capable of sending, storing, retrieving, and even processing quantum information. We demonstrate this by presenting an elementary version of a quantum network based on two identical nodes in remote, independent laboratories. The reversible exchange of quantum information and the creation of remote entanglement are achieved by exchange of a single photon. Quantum teleportation is implemented using a time-resolved photonic Bell-state measurement. Quantum control over all degrees of freedom of the single atom also allows for the nondestructive detection of flying photons and the implementation of a quantum gate between the spin state of the atom and the polarization of a photon upon its reflection from the cavity. Our approach to quantum networking offers a clear perspective for scalability and provides the essential components for the realization of a quantum repeater.

  13. Quantum computing with trapped ions

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, R.J.

    1998-01-01

    The significance of quantum computation for cryptography is discussed. Following a brief survey of the requirements for quantum computational hardware, an overview of the ion trap quantum computation project at Los Alamos is presented. The physical limitations to quantum computation with trapped ions are analyzed and an assessment of the computational potential of the technology is made.

  14. Cooperating attackers in neural cryptography.

    Science.gov (United States)

    Shacham, Lanir N; Klein, Einat; Mislovaty, Rachel; Kanter, Ido; Kinzel, Wolfgang

    2004-06-01

    A successful attack strategy in neural cryptography is presented. The neural cryptosystem, based on synchronization of neural networks by mutual learning, has been recently shown to be secure under different attack strategies. The success of the advanced attacker presented here, called the "majority-flipping attacker," does not decay with the parameters of the model. This attacker's outstanding success is due to its using a group of attackers which cooperate throughout the synchronization process, unlike any other attack strategy known. An analytical description of this attack is also presented, and fits the results of simulations.

  15. Quantum cryptography as a retrodiction problem.

    Science.gov (United States)

    Werner, A H; Franz, T; Werner, R F

    2009-11-27

    We propose a quantum key distribution protocol based on a quantum retrodiction protocol, known as the Mean King problem. The protocol uses a two way quantum channel. We show security against coherent attacks in a transmission-error free scenario, even if Eve is allowed to attack both transmissions. This establishes a connection between retrodiction and key distribution.

  16. Quantum Networks: General theory and applications

    International Nuclear Information System (INIS)

    Bisio, A.; D'Ariano, G. M.; Perinotti, P.; Chiribella, G.

    2011-01-01

    In this work we present a general mathematical framework to deal with Quantum Networks, i.e. networks resulting from the interconnection of elementary quantum circuits. The cornerstone of our approach is a generalization of the Choi isomorphism that allows one to efficiently represent any given Quantum Network in terms of a single positive operator. Our formalism allows one to face and solve many quantum information processing problems that would be hardly manageable otherwise, the most relevant of which are reviewed in this work: quantum process tomography, quantum cloning and learning of transformations, inversion of a unitary gate, information-disturbance tradeoff in estimating a unitary transformation, cloning and learning of a measurement device (Authors)

  17. Entanglement distribution in quantum networks

    International Nuclear Information System (INIS)

    Perseguers, Sebastien

    2010-01-01

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  18. Entanglement distribution in quantum networks

    Energy Technology Data Exchange (ETDEWEB)

    Perseguers, Sebastien

    2010-04-15

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  19. QUANTUM COMPUTING: Quantum Entangled Bits Step Closer to IT.

    Science.gov (United States)

    Zeilinger, A

    2000-07-21

    In contrast to today's computers, quantum computers and information technologies may in future be able to store and transmit information not only in the state "0" or "1," but also in superpositions of the two; information will then be stored and transmitted in entangled quantum states. Zeilinger discusses recent advances toward using this principle for quantum cryptography and highlights studies into the entanglement (or controlled superposition) of several photons, atoms, or ions.

  20. Cryptography Basics

    DEFF Research Database (Denmark)

    Wattenhofer, Roger; Förster, Klaus-Tycho

    2017-01-01

    Public-key cryptography is one of the biggest scientific achievements of the last century. Two people that never met before can establish a common secret in plain sight? Sounds like pure magic! The idea of this chapter is to reveal some of the tricks of this “crypto magic”. This chapter is not ta......Public-key cryptography is one of the biggest scientific achievements of the last century. Two people that never met before can establish a common secret in plain sight? Sounds like pure magic! The idea of this chapter is to reveal some of the tricks of this “crypto magic”. This chapter...

  1. Security in software-defined wireless sensor networks: threats, challenges and potential solutions

    CSIR Research Space (South Africa)

    Pritchard, SW

    2017-07-01

    Full Text Available have focused on low resource cryptography methods to secure the network [27] - [29], [33]. Cryptography methods are separated into symmetric cryptography and asymmetric cryptography. While symmetric cryptography solutions are preferred due to low... implementation cost and efficiency [5], they present many problems when managing large networks and attempts to improve this cryptography for WSNs [11] have resulted in the cost of resources. Symmetric cryptography is also difficult to implement in software...

  2. An Improved Digital Signature Protocol to Multi-User Broadcast Authentication Based on Elliptic Curve Cryptography in Wireless Sensor Networks (WSNs

    Directory of Open Access Journals (Sweden)

    Hamed Bashirpour

    2018-03-01

    Full Text Available In wireless sensor networks (WSNs, users can use broadcast authentication mechanisms to connect to the target network and disseminate their messages within the network. Since data transfer for sensor networks is wireless, as a result, attackers can easily eavesdrop deployed sensor nodes and the data sent between them or modify the content of eavesdropped data and inject false data into the sensor network. Hence, the implementation of the message authentication mechanisms (in order to avoid changes and injecting messages into the network of wireless sensor networks is essential. In this paper, we present an improved protocol based on elliptic curve cryptography (ECC to accelerate authentication of multi-user message broadcasting. In comparison with previous ECC-based schemes, complexity and computational overhead of proposed scheme is significantly decreased. Also, the proposed scheme supports user anonymity, which is an important property in broadcast authentication schemes for WSNs to preserve user privacy and user untracking.

  3. Coding and cryptography synergy for a robust communication

    CERN Document Server

    Zivic, Natasa

    2013-01-01

    This book presents the benefits of the synergetic effect of the combination of coding and cryptography. It introduces new directions for the interoperability between the components of a communication system. Coding and cryptography are standard components in today's distributed systems. The integration of cryptography into coding aspects is very interesting, as the usage of cryptography will be common use, even in industrial applications. The book is based on new developments of coding and cryptography, which use real numbers to express reliability values of bits instead of binary values 0 and 1. The presented methods are novel and designed for noisy communication, which doesn´t allow the successful use of cryptography. The rate of successful verifications is improved essentially not only for standard or "hard" verification, but even more after the introduction of "soft" verification. A security analysis shows the impact on the security. Information security and cryptography follow the late developments of c...

  4. Elliptic Curve Cryptography with Security System in Wireless Sensor Networks

    Science.gov (United States)

    Huang, Xu; Sharma, Dharmendra

    2010-10-01

    The rapid progress of wireless communications and embedded micro-electro-system technologies has made wireless sensor networks (WSN) very popular and even become part of our daily life. WSNs design are generally application driven, namely a particular application's requirements will determine how the network behaves. However, the natures of WSN have attracted increasing attention in recent years due to its linear scalability, a small software footprint, low hardware implementation cost, low bandwidth requirement, and high device performance. It is noted that today's software applications are mainly characterized by their component-based structures which are usually heterogeneous and distributed, including the WSNs. But WSNs typically need to configure themselves automatically and support as hoc routing. Agent technology provides a method for handling increasing software complexity and supporting rapid and accurate decision making. This paper based on our previous works [1, 2], three contributions have made, namely (a) fuzzy controller for dynamic slide window size to improve the performance of running ECC (b) first presented a hidden generation point for protection from man-in-the middle attack and (c) we first investigates multi-agent applying for key exchange together. Security systems have been drawing great attentions as cryptographic algorithms have gained popularity due to the natures that make them suitable for use in constrained environment such as mobile sensor information applications, where computing resources and power availability are limited. Elliptic curve cryptography (ECC) is one of high potential candidates for WSNs, which requires less computational power, communication bandwidth, and memory in comparison with other cryptosystem. For saving pre-computing storages recently there is a trend for the sensor networks that the sensor group leaders rather than sensors communicate to the end database, which highlighted the needs to prevent from the man

  5. Device-independent two-party cryptography secure against sequential attacks

    International Nuclear Information System (INIS)

    Kaniewski, Jędrzej; Wehner, Stephanie

    2016-01-01

    The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy-storage model by sending more signals than the adversary can store in a certain time frame. Here, we initiate the study of device-independent (DI) protocols for two-party cryptography in the noisy-storage model. Specifically, we present a relatively easy to implement protocol for a cryptographic building block known as weak string erasure and prove its security even if the devices used in the protocol are prepared by the dishonest party. DI two-party cryptography is made challenging by the fact that Alice and Bob do not trust each other, which requires new techniques to establish security. We fully analyse the case of memoryless devices (for which sequential attacks are optimal) and the case of sequential attacks for arbitrary devices. The key ingredient of the proof, which might be of independent interest, is an explicit (and tight) relation between the violation of the Clauser–Horne–Shimony–Holt inequality observed by Alice and Bob and uncertainty generated by Alice against Bob who is forced to measure his system before finding out Alice’s setting (guessing with postmeasurement information). In particular, we show that security is possible for arbitrarily small violation. (paper)

  6. Device-independent two-party cryptography secure against sequential attacks

    Science.gov (United States)

    Kaniewski, Jędrzej; Wehner, Stephanie

    2016-05-01

    The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy-storage model by sending more signals than the adversary can store in a certain time frame. Here, we initiate the study of device-independent (DI) protocols for two-party cryptography in the noisy-storage model. Specifically, we present a relatively easy to implement protocol for a cryptographic building block known as weak string erasure and prove its security even if the devices used in the protocol are prepared by the dishonest party. DI two-party cryptography is made challenging by the fact that Alice and Bob do not trust each other, which requires new techniques to establish security. We fully analyse the case of memoryless devices (for which sequential attacks are optimal) and the case of sequential attacks for arbitrary devices. The key ingredient of the proof, which might be of independent interest, is an explicit (and tight) relation between the violation of the Clauser-Horne-Shimony-Holt inequality observed by Alice and Bob and uncertainty generated by Alice against Bob who is forced to measure his system before finding out Alice’s setting (guessing with postmeasurement information). In particular, we show that security is possible for arbitrarily small violation.

  7. Fractional quantum mechanics on networks: Long-range dynamics and quantum transport.

    Science.gov (United States)

    Riascos, A P; Mateos, José L

    2015-11-01

    In this paper we study the quantum transport on networks with a temporal evolution governed by the fractional Schrödinger equation. We generalize the dynamics based on continuous-time quantum walks, with transitions to nearest neighbors on the network, to the fractional case that allows long-range displacements. By using the fractional Laplacian matrix of a network, we establish a formalism that combines a long-range dynamics with the quantum superposition of states; this general approach applies to any type of connected undirected networks, including regular, random, and complex networks, and can be implemented from the spectral properties of the Laplacian matrix. We study the fractional dynamics and its capacity to explore the network by means of the transition probability, the average probability of return, and global quantities that characterize the efficiency of this quantum process. As a particular case, we explore analytically these quantities for circulant networks such as rings, interacting cycles, and complete graphs.

  8. Plasmonics for emerging quantum technologies

    DEFF Research Database (Denmark)

    Bozhevolnyi, Sergey I.; Mortensen, N. Asger

    2017-01-01

    to exponentially increase computing power, quantum computing opens up possibilities to carry out calculations that ordinary computers could not finish in the lifetime of the Universe, while optical communications based on quantum cryptography become completely secure. At the same time, the emergence of Big Data...

  9. Quantum neural networks: Current status and prospects for development

    Science.gov (United States)

    Altaisky, M. V.; Kaputkina, N. E.; Krylov, V. A.

    2014-11-01

    The idea of quantum artificial neural networks, first formulated in [34], unites the artificial neural network concept with the quantum computation paradigm. Quantum artificial neural networks were first systematically considered in the PhD thesis by T. Menneer (1998). Based on the works of Menneer and Narayanan [42, 43], Kouda, Matsui, and Nishimura [35, 36], Altaisky [2, 68], Zhou [67], and others, quantum-inspired learning algorithms for neural networks were developed, and are now used in various training programs and computer games [29, 30]. The first practically realizable scaled hardware-implemented model of the quantum artificial neural network is obtained by D-Wave Systems, Inc. [33]. It is a quantum Hopfield network implemented on the basis of superconducting quantum interference devices (SQUIDs). In this work we analyze possibilities and underlying principles of an alternative way to implement quantum neural networks on the basis of quantum dots. A possibility of using quantum neural network algorithms in automated control systems, associative memory devices, and in modeling biological and social networks is examined.

  10. Programmable multi-node quantum network design and simulation

    Science.gov (United States)

    Dasari, Venkat R.; Sadlier, Ronald J.; Prout, Ryan; Williams, Brian P.; Humble, Travis S.

    2016-05-01

    Software-defined networking offers a device-agnostic programmable framework to encode new network functions. Externally centralized control plane intelligence allows programmers to write network applications and to build functional network designs. OpenFlow is a key protocol widely adopted to build programmable networks because of its programmability, flexibility and ability to interconnect heterogeneous network devices. We simulate the functional topology of a multi-node quantum network that uses programmable network principles to manage quantum metadata for protocols such as teleportation, superdense coding, and quantum key distribution. We first show how the OpenFlow protocol can manage the quantum metadata needed to control the quantum channel. We then use numerical simulation to demonstrate robust programmability of a quantum switch via the OpenFlow network controller while executing an application of superdense coding. We describe the software framework implemented to carry out these simulations and we discuss near-term efforts to realize these applications.

  11. Quantum correlations in multipartite quantum systems

    Science.gov (United States)

    Jafarizadeh, M. A.; Heshmati, A.; Karimi, N.; Yahyavi, M.

    2018-03-01

    Quantum entanglement is the most famous type of quantum correlation between elements of a quantum system that has a basic role in quantum communication protocols like quantum cryptography, teleportation and Bell inequality detection. However, it has already been shown that various applications in quantum information theory do not require entanglement. Quantum discord as a new kind of quantum correlations beyond entanglement, is the most popular candidate for general quantum correlations. In this paper, first we find the entanglement witness in a particular multipartite quantum system which consists of a N-partite system in 2 n -dimensional space. Then we give an exact analytical formula for the quantum discord of this system. At the end of the paper, we investigate the additivity relation of the quantum correlation and show that this relation is satisfied for a N-partite system with 2 n -dimensional space.

  12. Modular architectures for quantum networks

    Science.gov (United States)

    Pirker, A.; Wallnöfer, J.; Dür, W.

    2018-05-01

    We consider the problem of generating multipartite entangled states in a quantum network upon request. We follow a top-down approach, where the required entanglement is initially present in the network in form of network states shared between network devices, and then manipulated in such a way that the desired target state is generated. This minimizes generation times, and allows for network structures that are in principle independent of physical links. We present a modular and flexible architecture, where a multi-layer network consists of devices of varying complexity, including quantum network routers, switches and clients, that share certain resource states. We concentrate on the generation of graph states among clients, which are resources for numerous distributed quantum tasks. We assume minimal functionality for clients, i.e. they do not participate in the complex and distributed generation process of the target state. We present architectures based on shared multipartite entangled Greenberger–Horne–Zeilinger states of different size, and fully connected decorated graph states, respectively. We compare the features of these architectures to an approach that is based on bipartite entanglement, and identify advantages of the multipartite approach in terms of memory requirements and complexity of state manipulation. The architectures can handle parallel requests, and are designed in such a way that the network state can be dynamically extended if new clients or devices join the network. For generation or dynamical extension of the network states, we propose a quantum network configuration protocol, where entanglement purification is used to establish high fidelity states. The latter also allows one to show that the entanglement generated among clients is private, i.e. the network is secure.

  13. Robust quantum network architectures and topologies for entanglement distribution

    Science.gov (United States)

    Das, Siddhartha; Khatri, Sumeet; Dowling, Jonathan P.

    2018-01-01

    Entanglement distribution is a prerequisite for several important quantum information processing and computing tasks, such as quantum teleportation, quantum key distribution, and distributed quantum computing. In this work, we focus on two-dimensional quantum networks based on optical quantum technologies using dual-rail photonic qubits for the building of a fail-safe quantum internet. We lay out a quantum network architecture for entanglement distribution between distant parties using a Bravais lattice topology, with the technological constraint that quantum repeaters equipped with quantum memories are not easily accessible. We provide a robust protocol for simultaneous entanglement distribution between two distant groups of parties on this network. We also discuss a memory-based quantum network architecture that can be implemented on networks with an arbitrary topology. We examine networks with bow-tie lattice and Archimedean lattice topologies and use percolation theory to quantify the robustness of the networks. In particular, we provide figures of merit on the loss parameter of the optical medium that depend only on the topology of the network and quantify the robustness of the network against intermittent photon loss and intermittent failure of nodes. These figures of merit can be used to compare the robustness of different network topologies in order to determine the best topology in a given real-world scenario, which is critical in the realization of the quantum internet.

  14. Some conservative estimates in quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2006-01-01

    Relationship is established between the security of the BB84 quantum key distribution protocol and the forward and converse coding theorems for quantum communication channels. The upper bound Q c ∼ 11% on the bit error rate compatible with secure key distribution is determined by solving the transcendental equation H(Q c )=C-bar(ρ)/2, where ρ is the density matrix of the input ensemble, C-bar(ρ) is the classical capacity of a noiseless quantum channel, and H(Q) is the capacity of a classical binary symmetric channel with error rate Q

  15. Quantum network with individual atoms and photons

    International Nuclear Information System (INIS)

    Rempe, G.

    2013-01-01

    Quantum physics allows a new approach to information processing. A grand challenge is the realization of a quantum network for long-distance quantum communication and large-scale quantum simulation. This paper highlights a first implementation of an elementary quantum network with two fibre-linked high-finesse optical resonators, each containing a single quasi-permanently trapped atom as a stationary quantum node. Reversible quantum state transfer between the two atoms and entanglement of the two atoms are achieved by the controlled exchange of a time-symmetric single photon. This approach to quantum networking is efficient and offers a clear perspective for scalability. It allows for arbitrary topologies and features controlled connectivity as well as, in principle, infinite-range interactions. Our system constitutes the largest man-made material quantum system to date and is an ideal test bed for fundamental investigations, e.g. quantum non-locality. (authors)

  16. Multiple-Access Quantum-Classical Networks

    Science.gov (United States)

    Razavi, Mohsen

    2011-10-01

    A multi-user network that supports both classical and quantum communication is proposed. By relying on optical code-division multiple access techniques, this system offers simultaneous key exchange between multiple pairs of network users. A lower bound on the secure key generation rate will be derived for decoy-state quantum key distribution protocols.

  17. Topics in quantum cryptography, quantum error correction, and channel simulation

    Science.gov (United States)

    Luo, Zhicheng

    In this thesis, we mainly investigate four different topics: efficiently implementable codes for quantum key expansion [51], quantum error-correcting codes based on privacy amplification [48], private classical capacity of quantum channels [44], and classical channel simulation with quantum side information [49, 50]. For the first topic, we propose an efficiently implementable quantum key expansion protocol, capable of increasing the size of a pre-shared secret key by a constant factor. Previously, the Shor-Preskill proof [64] of the security of the Bennett-Brassard 1984 (BB84) [6] quantum key distribution protocol relied on the theoretical existence of good classical error-correcting codes with the "dual-containing" property. But the explicit and efficiently decodable construction of such codes is unknown. We show that we can lift the dual-containing constraint by employing the non-dual-containing codes with excellent performance and efficient decoding algorithms. For the second topic, we propose a construction of Calderbank-Shor-Steane (CSS) [19, 68] quantum error-correcting codes, which are originally based on pairs of mutually dual-containing classical codes, by combining a classical code with a two-universal hash function. We show, using the results of Renner and Koenig [57], that the communication rates of such codes approach the hashing bound on tensor powers of Pauli channels in the limit of large block-length. For the third topic, we prove a regularized formula for the secret key assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes the private classical communication without the assisted secret keys as a child protocol. For the fourth topic, we study and solve the problem of classical channel

  18. Genetic attack on neural cryptography.

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  19. Genetic attack on neural cryptography

    International Nuclear Information System (INIS)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-01-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size

  20. Genetic attack on neural cryptography

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  1. Distributed wireless quantum communication networks

    International Nuclear Information System (INIS)

    Yu Xu-Tao; Xu Jin; Zhang Zai-Chen

    2013-01-01

    The distributed wireless quantum communication network (DWQCN) has a distributed network topology and transmits information by quantum states. In this paper, we present the concept of the DWQCN and propose a system scheme to transfer quantum states in the DWQCN. The system scheme for transmitting information between any two nodes in the DWQCN includes a routing protocol and a scheme for transferring quantum states. The routing protocol is on-demand and the routing metric is selected based on the number of entangled particle pairs. After setting up a route, quantum teleportation and entanglement swapping are used for transferring quantum states. Entanglement swapping is achieved along with the process of routing set up and the acknowledgment packet transmission. The measurement results of each entanglement swapping are piggybacked with route reply packets or acknowledgment packets. After entanglement swapping, a direct quantum link between source and destination is set up and quantum states are transferred by quantum teleportation. Adopting this scheme, the measurement results of entanglement swapping do not need to be transmitted specially, which decreases the wireless transmission cost and transmission delay. (general)

  2. Google in a Quantum Network

    Science.gov (United States)

    Paparo, Giuseppe

    2013-03-01

    In we introduce the characterization of a class of quantum PageRank algorithms in a scenario in which some kind of quantum network is realizable out of the current classical internet web, but no quantum computer is yet available. This class of algorithms represents a quantization of the PageRank protocol currently employed to list web pages according to their importance. The PageRank algorithm's ranking ability has been instrumental to give structure to the web. This class of algorithms may be able to rank nodes in a quantum network. Furthermore, in this class, we have found an instance of this class of quantum protocols that outperforms its classical counterpart and may break the classical hierarchy of web pages depending on the topology of the web.

  3. Hybrid Approach To Steganography System Based On Quantum Encryption And Chaos Algorithms

    Directory of Open Access Journals (Sweden)

    ZAID A. ABOD

    2018-01-01

    Full Text Available A hybrid scheme for secretly embedding image into a dithered multilevel image is presented. This work inputs both a cover image and secret image, which are scrambling and divided into groups to embedded together based on multiple chaos algorithms (Lorenz map, Henon map and Logistic map respectively. Finally, encrypt the embedded images by using one of the quantum cryptography mechanisms, which is quantum one time pad. The experimental results show that the proposed hybrid system successfully embedded images and combine with the quantum cryptography algorithms and gives high efficiency for secure communication.

  4. Towards a global quantum network

    Science.gov (United States)

    Simon, Christoph

    2017-11-01

    The creation of a global quantum network is now a realistic proposition thanks to developments in satellite and fibre links and quantum memory. Applications will range from secure communication and fundamental physics experiments to a future quantum internet.

  5. Low power cryptography

    International Nuclear Information System (INIS)

    Kitsos, P; Koufopavlou, O; Selimis, G; Sklavos, N

    2005-01-01

    Today more and more sensitive data is stored digitally. Bank accounts, medical records and personal emails are some categories that data must keep secure. The science of cryptography tries to encounter the lack of security. Data confidentiality, authentication, non-reputation and data integrity are some of the main parts of cryptography. The evolution of cryptography drove in very complex cryptographic models which they could not be implemented before some years. The use of systems with increasing complexity, which usually are more secure, has as result low throughput rate and more energy consumption. However the evolution of cipher has no practical impact, if it has only theoretical background. Every encryption algorithm should exploit as much as possible the conditions of the specific system without omitting the physical, area and timing limitations. This fact requires new ways in design architectures for secure and reliable crypto systems. A main issue in the design of crypto systems is the reduction of power consumption, especially for portable systems as smart cards. (invited paper)

  6. Quantum optics

    Energy Technology Data Exchange (ETDEWEB)

    Drummond, P D [University of Queensland, St. Lucia, QLD (Australia).Physics Department

    1999-07-01

    Full text: Quantum optics in Australia has been an active research field for some years. I shall focus on recent developments in quantum and atom optics. Generally, the field as a whole is becoming more and more diverse, as technological developments drive experiments into new areas, and theorists either attempt to explain the new features, or else develop models for even more exotic ideas. The recent developments include quantum solitons, quantum computing, Bose-Einstein condensation, atom lasers, quantum cryptography, and novel tests of quantum mechanics. The talk will briefly cover current progress and outstanding problems in each of these areas. Copyright (1999) Australian Optical Society.

  7. Software-defined Quantum Networking Ecosystem

    Energy Technology Data Exchange (ETDEWEB)

    2017-01-01

    The software enables a user to perform modeling and simulation of software-defined quantum networks. The software addresses the problem of how to synchronize transmission of quantum and classical signals through multi-node networks and to demonstrate quantum information protocols such as quantum teleportation. The software approaches this problem by generating a graphical model of the underlying network and attributing properties to each node and link in the graph. The graphical model is then simulated using a combination of discrete-event simulators to calculate the expected state of each node and link in the graph at a future time. A user interacts with the software by providing an initial network model and instantiating methods for the nodes to transmit information with each other. This includes writing application scripts in python that make use of the software library interfaces. A user then initiates the application scripts, which invokes the software simulation. The user then uses the built-in diagnostic tools to query the state of the simulation and to collect statistics on synchronization.

  8. Open quantum generalisation of Hopfield neural networks

    Science.gov (United States)

    Rotondo, P.; Marcuzzi, M.; Garrahan, J. P.; Lesanovsky, I.; Müller, M.

    2018-03-01

    We propose a new framework to understand how quantum effects may impact on the dynamics of neural networks. We implement the dynamics of neural networks in terms of Markovian open quantum systems, which allows us to treat thermal and quantum coherent effects on the same footing. In particular, we propose an open quantum generalisation of the Hopfield neural network, the simplest toy model of associative memory. We determine its phase diagram and show that quantum fluctuations give rise to a qualitatively new non-equilibrium phase. This novel phase is characterised by limit cycles corresponding to high-dimensional stationary manifolds that may be regarded as a generalisation of storage patterns to the quantum domain.

  9. Report on Pairing-based Cryptography.

    Science.gov (United States)

    Moody, Dustin; Peralta, Rene; Perlner, Ray; Regenscheid, Andrew; Roginsky, Allen; Chen, Lily

    2015-01-01

    This report summarizes study results on pairing-based cryptography. The main purpose of the study is to form NIST's position on standardizing and recommending pairing-based cryptography schemes currently published in research literature and standardized in other standard bodies. The report reviews the mathematical background of pairings. This includes topics such as pairing-friendly elliptic curves and how to compute various pairings. It includes a brief introduction to existing identity-based encryption (IBE) schemes and other cryptographic schemes using pairing technology. The report provides a complete study of the current status of standard activities on pairing-based cryptographic schemes. It explores different application scenarios for pairing-based cryptography schemes. As an important aspect of adopting pairing-based schemes, the report also considers the challenges inherent in validation testing of cryptographic algorithms and modules. Based on the study, the report suggests an approach for including pairing-based cryptography schemes in the NIST cryptographic toolkit. The report also outlines several questions that will require further study if this approach is followed.

  10. Coding Theory, Cryptography and Related Areas

    DEFF Research Database (Denmark)

    Buchmann, Johannes; Stichtenoth, Henning; Tapia-Recillas, Horacio

    Proceedings of anInternational Conference on Coding Theory, Cryptography and Related Areas, held in Guanajuato, Mexico. in april 1998......Proceedings of anInternational Conference on Coding Theory, Cryptography and Related Areas, held in Guanajuato, Mexico. in april 1998...

  11. Random Oracles in a Quantum World

    NARCIS (Netherlands)

    D. Boneh; O. Dagdelen; M. Fischlin; D. Lehmann; C. Schaffner (Christian); M. Zhandry

    2012-01-01

    htmlabstractThe interest in post-quantum cryptography - classical systems that remain secure in the presence of a quantum adversary - has generated elegant proposals for new cryptosystems. Some of these systems are set in the random oracle model and are proven secure relative to adversaries that

  12. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  13. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  14. Increasing complexity with quantum physics.

    Science.gov (United States)

    Anders, Janet; Wiesner, Karoline

    2011-09-01

    We argue that complex systems science and the rules of quantum physics are intricately related. We discuss a range of quantum phenomena, such as cryptography, computation and quantum phases, and the rules responsible for their complexity. We identify correlations as a central concept connecting quantum information and complex systems science. We present two examples for the power of correlations: using quantum resources to simulate the correlations of a stochastic process and to implement a classically impossible computational task.

  15. Hardening CISCO Devices based on Cryptography and Security Protocols - Part One: Background Theory

    Directory of Open Access Journals (Sweden)

    Faisal Waheed

    2018-07-01

    Full Text Available Network Security is a vital part of any corporate and enterprise network. Network attacks greatly compromise not only the sensitive data of the consumers but also cause outages to these networks. Thus inadequately protected networks need to be “hardened”. The hardening of network devices refers to the hardware and software components, device operating system’s features, management controls, access-list restrictions, operational configurations and above all making sure that the data and credentials are not stored or transferred in ‘plaintext’ over the network. This article investigates the use of cryptography and network protocols based on encryption, to meet the need for essential security requirements. Use of non-secure protocols, underrating and misconfigurations of management protection are reasons behind network devices not properly being hardened; hence leaving vulnerabilities for the intruders. The gap identified after conducting intense search and review of past work is used as the foundation to present solutions. When performing cryptography techniques by encrypting packets using tunnelling and security protocols, management level credentials are encrypted. These include password encryption and exceptional analysis of the emulated IOS (Internetwork Operating System. Necessary testing is carried out to evaluate an acceptable level of protection of these devices. In a virtual testing environment, security flaws are found mainly in the emulated IOS. The discoveries does not depend on the hardware or chassis of a networking device. Since routers primarily rely on its Operating System (OS, attackers focus on manipulating the command line configuration before initiating an attack. Substantial work is devoted to implementation and testing of a router based on Cryptography and Security Protocols in the border router. This is deployed at the core layer and acts as the first point of entry of any trusted and untrusted traffic. A step

  16. Single-shot secure quantum network coding on butterfly network with free public communication

    Science.gov (United States)

    Owari, Masaki; Kato, Go; Hayashi, Masahito

    2018-01-01

    Quantum network coding on the butterfly network has been studied as a typical example of quantum multiple cast network. We propose a secure quantum network code for the butterfly network with free public classical communication in the multiple unicast setting under restricted eavesdropper’s power. This protocol certainly transmits quantum states when there is no attack. We also show the secrecy with shared randomness as additional resource when the eavesdropper wiretaps one of the channels in the butterfly network and also derives the information sending through public classical communication. Our protocol does not require verification process, which ensures single-shot security.

  17. Quantum networks based on spins in diamond

    International Nuclear Information System (INIS)

    Ronald Hanson

    2014-01-01

    Entanglement of spatially separated objects is one of the most intriguing phenomena that can occur in physics. Besides being of fundamental interest, entanglement is also a valuable resource in quantum information technology enabling secure quantum communication networks and distributed quantum computing. Here we present our most recent results towards the realization of scalable quantum networks with solid-state qubits. (author)

  18. Quantum state transfer and network engineering

    CERN Document Server

    Nikolopoulos, Georgios M

    2013-01-01

    Faithful communication is a necessary precondition for large-scale quantum information processing and networking, irrespective of the physical platform. Thus, the problems of quantum-state transfer and quantum-network engineering have attracted enormous interest over the last years, and constitute one of the most active areas of research in quantum information processing. The present volume introduces the reader to fundamental concepts and various aspects of this exciting research area, including links to other related areas and problems. The implementation of state-transfer schemes and the en

  19. Quantum networks: where should we be heading?

    Science.gov (United States)

    Sasaki, Masahide

    2017-06-01

    Quantum key distribution network has become a reality in practical environment. Quantum repeaters have been explored in various physical systems and their combinations. For practical use of them, these new paradigms must be combined with existing or emerging infrastructures of communication and security systems. In this article, we discussed how quantum network can be combined with modern cryptographic technologies in fibre network and with emerging mobile terminals in wireless network, creating new solutions for the future cryptographic and communication systems. Our discussions are summarised in a roadmap.

  20. Stability, gain, and robustness in quantum feedback networks

    International Nuclear Information System (INIS)

    D'Helon, C.; James, M. R.

    2006-01-01

    In this paper we are concerned with the problem of stability for quantum feedback networks. We demonstrate in the context of quantum optics how stability of quantum feedback networks can be guaranteed using only simple gain inequalities for network components and algebraic relationships determined by the network. Quantum feedback networks are shown to be stable if the loop gain is less than one--this is an extension of the famous small gain theorem of classical control theory. We illustrate the simplicity and power of the small gain approach with applications to important problems of robust stability and robust stabilization

  1. Quantum mechanics

    International Nuclear Information System (INIS)

    Basdevant, J.L.; Dalibard, J.; Joffre, M.

    2008-01-01

    All physics is quantum from elementary particles to stars and to the big-bang via semi-conductors and chemistry. This theory is very subtle and we are not able to explain it without the help of mathematic tools. This book presents the principles of quantum mechanics and describes its mathematical formalism (wave function, Schroedinger equation, quantum operators, spin, Hamiltonians, collisions,..). We find numerous applications in the fields of new technologies (maser, quantum computer, cryptography,..) and in astrophysics. A series of about 90 exercises with their answers is included. This book is based on a physics course at a graduate level. (A.C.)

  2. Nonadditivity of quantum capacities of quantum multiple-access channels and the butterfly network

    International Nuclear Information System (INIS)

    Huang Peng; He Guangqiang; Zhu Jun; Zeng Guihua

    2011-01-01

    Multipartite quantum information transmission without additional classical resources is investigated. We show purely quantum superadditivity of quantum capacity regions of quantum memoryless multiple-access (MA) channels, which are not entanglement breaking. Also, we find that the superadditivity holds when the MA channel extends to the quantum butterfly network, which can achieve quantum network coding. The present widespread effects for the channels which enable entanglement distribution have not been revealed for multipartite scenarios.

  3. Conference on Algebraic Geometry for Coding Theory and Cryptography

    CERN Document Server

    Lauter, Kristin; Walker, Judy

    2017-01-01

    Covering topics in algebraic geometry, coding theory, and cryptography, this volume presents interdisciplinary group research completed for the February 2016 conference at the Institute for Pure and Applied Mathematics (IPAM) in cooperation with the Association for Women in Mathematics (AWM). The conference gathered research communities across disciplines to share ideas and problems in their fields and formed small research groups made up of graduate students, postdoctoral researchers, junior faculty, and group leaders who designed and led the projects. Peer reviewed and revised, each of this volume's five papers achieves the conference’s goal of using algebraic geometry to address a problem in either coding theory or cryptography. Proposed variants of the McEliece cryptosystem based on different constructions of codes, constructions of locally recoverable codes from algebraic curves and surfaces, and algebraic approaches to the multicast network coding problem are only some of the topics covered in this vo...

  4. Conventional Cryptography.

    Science.gov (United States)

    Wright, Marie A.

    1993-01-01

    Cryptography is the science that renders data unintelligible to prevent its unauthorized disclosure or modification. Presents an application of matrices used in linear transformations to illustrate a cryptographic system. An example is provided. (17 references) (MDH)

  5. A full quantum network scheme

    International Nuclear Information System (INIS)

    Ma Hai-Qiang; Wei Ke-Jin; Yang Jian-Hui; Li Rui-Xue; Zhu Wu

    2014-01-01

    We present a full quantum network scheme using a modified BB84 protocol. Unlike other quantum network schemes, it allows quantum keys to be distributed between two arbitrary users with the help of an intermediary detecting user. Moreover, it has good expansibility and prevents all potential attacks using loopholes in a detector, so it is more practical to apply. Because the fiber birefringence effects are automatically compensated, the scheme is distinctly stable in principle and in experiment. The simple components for every user make our scheme easier for many applications. The experimental results demonstrate the stability and feasibility of this scheme. (general)

  6. Deep Neural Network Detects Quantum Phase Transition

    Science.gov (United States)

    Arai, Shunta; Ohzeki, Masayuki; Tanaka, Kazuyuki

    2018-03-01

    We detect the quantum phase transition of a quantum many-body system by mapping the observed results of the quantum state onto a neural network. In the present study, we utilized the simplest case of a quantum many-body system, namely a one-dimensional chain of Ising spins with the transverse Ising model. We prepared several spin configurations, which were obtained using repeated observations of the model for a particular strength of the transverse field, as input data for the neural network. Although the proposed method can be employed using experimental observations of quantum many-body systems, we tested our technique with spin configurations generated by a quantum Monte Carlo simulation without initial relaxation. The neural network successfully identified the strength of transverse field only from the spin configurations, leading to consistent estimations of the critical point of our model Γc = J.

  7. Universal quantum computation in a semiconductor quantum wire network

    International Nuclear Information System (INIS)

    Sau, Jay D.; Das Sarma, S.; Tewari, Sumanta

    2010-01-01

    Universal quantum computation (UQC) using Majorana fermions on a two-dimensional topological superconducting (TS) medium remains an outstanding open problem. This is because the quantum gate set that can be generated by braiding of the Majorana fermions does not include any two-qubit gate and also no single-qubit π/8 phase gate. In principle, it is possible to create these crucial extra gates using quantum interference of Majorana fermion currents. However, it is not clear if the motion of the various order parameter defects (vortices, domain walls, etc.), to which the Majorana fermions are bound in a TS medium, can be quantum coherent. We show that these obstacles can be overcome using a semiconductor quantum wire network in the vicinity of an s-wave superconductor, by constructing topologically protected two-qubit gates and any arbitrary single-qubit phase gate in a topologically unprotected manner, which can be error corrected using magic-state distillation. Thus our strategy, using a judicious combination of topologically protected and unprotected gate operations, realizes UQC on a quantum wire network with a remarkably high error threshold of 0.14 as compared to 10 -3 to 10 -4 in ordinary unprotected quantum computation.

  8. Design of an Elliptic Curve Cryptography processor for RFID tag chips.

    Science.gov (United States)

    Liu, Zilong; Liu, Dongsheng; Zou, Xuecheng; Lin, Hui; Cheng, Jian

    2014-09-26

    Radio Frequency Identification (RFID) is an important technique for wireless sensor networks and the Internet of Things. Recently, considerable research has been performed in the combination of public key cryptography and RFID. In this paper, an efficient architecture of Elliptic Curve Cryptography (ECC) Processor for RFID tag chip is presented. We adopt a new inversion algorithm which requires fewer registers to store variables than the traditional schemes. A new method for coordinate swapping is proposed, which can reduce the complexity of the controller and shorten the time of iterative calculation effectively. A modified circular shift register architecture is presented in this paper, which is an effective way to reduce the area of register files. Clock gating and asynchronous counter are exploited to reduce the power consumption. The simulation and synthesis results show that the time needed for one elliptic curve scalar point multiplication over GF(2163) is 176.7 K clock cycles and the gate area is 13.8 K with UMC 0.13 μm Complementary Metal Oxide Semiconductor (CMOS) technology. Moreover, the low power and low cost consumption make the Elliptic Curve Cryptography Processor (ECP) a prospective candidate for application in the RFID tag chip.

  9. Topspin networks in loop quantum gravity

    International Nuclear Information System (INIS)

    Duston, Christopher L

    2012-01-01

    We discuss the extension of loop quantum gravity to topspin networks, a proposal which allows topological information to be encoded in spin networks. We will show that this requires minimal changes to the phase space, C*-algebra and Hilbert space of cylindrical functions. We will also discuss the area and Hamiltonian operators, and show how they depend on the topology. This extends the idea of ‘background independence’ in loop quantum gravity to include topology as well as geometry. It is hoped this work will confirm the usefulness of the topspin network formalism and open up several new avenues for research into quantum gravity. (paper)

  10. OpenFlow Extensions for Programmable Quantum Networks

    Science.gov (United States)

    2017-06-19

    Introduction 1 2. Background 1 2.1 Quantum Networks 2 2.2 Software -Defined Networks 3 3. Approach 3 3.1 Metadata 4 3.2 Switch 4 3.3 Controller 5... software -defined networks . Stanford (CA): Stanford University HotNets; 2010. 9. Raychev N. Algorithm for switching 4-bit packages in full quantum...applications to communicate. Advances in network protocols and architectures have led to the development of software -defined programmable networks

  11. Private quantum computation: an introduction to blind quantum computing and related protocols

    Science.gov (United States)

    Fitzsimons, Joseph F.

    2017-06-01

    Quantum technologies hold the promise of not only faster algorithmic processing of data, via quantum computation, but also of more secure communications, in the form of quantum cryptography. In recent years, a number of protocols have emerged which seek to marry these concepts for the purpose of securing computation rather than communication. These protocols address the task of securely delegating quantum computation to an untrusted device while maintaining the privacy, and in some instances the integrity, of the computation. We present a review of the progress to date in this emerging area.

  12. Practicality of quantum information processing

    Science.gov (United States)

    Lau, Hoi-Kwan

    Quantum Information Processing (QIP) is expected to bring revolutionary enhancement to various technological areas. However, today's QIP applications are far from being practical. The problem involves both hardware issues, i.e., quantum devices are imperfect, and software issues, i.e., the functionality of some QIP applications is not fully understood. Aiming to improve the practicality of QIP, in my PhD research I have studied various topics in quantum cryptography and ion trap quantum computation. In quantum cryptography, I first studied the security of position-based quantum cryptography (PBQC). I discovered a wrong assumption in the previous literature that the cheaters are not allowed to share entangled resources. I proposed entanglement attacks that could cheat all known PBQC protocols. I also studied the practicality of continuous-variable (CV) quantum secret sharing (QSS). While the security of CV QSS was considered by the literature only in the limit of infinite squeezing, I found that finitely squeezed CV resources could also provide finite secret sharing rate. Our work relaxes the stringent resources requirement of implementing QSS. In ion trap quantum computation, I studied the phase error of quantum information induced by dc Stark effect during ion transportation. I found an optimized ion trajectory for which the phase error is the minimum. I also defined a threshold speed, above which ion transportation would induce significant error. In addition, I proposed a new application for ion trap systems as universal bosonic simulators (UBS). I introduced two architectures, and discussed their respective strength and weakness. I illustrated the implementations of bosonic state initialization, transformation, and measurement by applying radiation fields or by varying the trap potential. When comparing with conducting optical experiments, the ion trap UBS is advantageous in higher state initialization efficiency and higher measurement accuracy. Finally, I

  13. Experimental eavesdropping based on optimal quantum cloning

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Lemr, K.; Černoch, Antonín; Soubusta, Jan; Miranowicz, A.

    2013-01-01

    Roč. 110, č. 17 (2013), "173601-1"-"173601-5" ISSN 0031-9007 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : quantum cryptography * qubits * eavesdropping * quantum cloning Subject RIV: BH - Optics, Masers, Lasers Impact factor: 7.728, year: 2013

  14. Perfect quantum multiple-unicast network coding protocol

    Science.gov (United States)

    Li, Dan-Dan; Gao, Fei; Qin, Su-Juan; Wen, Qiao-Yan

    2018-01-01

    In order to realize long-distance and large-scale quantum communication, it is natural to utilize quantum repeater. For a general quantum multiple-unicast network, it is still puzzling how to complete communication tasks perfectly with less resources such as registers. In this paper, we solve this problem. By applying quantum repeaters to multiple-unicast communication problem, we give encoding-decoding schemes for source nodes, internal ones and target ones, respectively. Source-target nodes share EPR pairs by using our encoding-decoding schemes over quantum multiple-unicast network. Furthermore, quantum communication can be accomplished perfectly via teleportation. Compared with existed schemes, our schemes can reduce resource consumption and realize long-distance transmission of quantum information.

  15. Implementing SSL/TLS using cryptography and PKI

    CERN Document Server

    Davies, Joshua

    2011-01-01

    Hands-on, practical guide to implementing SSL and TLS protocols for Internet security If you are a network professional who knows C programming, this practical book is for you.  Focused on how to implement Secure Socket Layer (SSL) and Transport Layer Security (TLS), this book guides you through all necessary steps, whether or not you have a working knowledge of cryptography. The book covers SSLv2, TLS 1.0, and TLS 1.2, including implementations of the relevant cryptographic protocols, secure hashing, certificate parsing, certificate generation, and more.  Coverage includes: Underst

  16. Block-free optical quantum Banyan network based on quantum state fusion and fission

    International Nuclear Information System (INIS)

    Zhu Chang-Hua; Meng Yan-Hong; Quan Dong-Xiao; Zhao Nan; Pei Chang-Xing

    2014-01-01

    Optical switch fabric plays an important role in building multiple-user optical quantum communication networks. Owing to its self-routing property and low complexity, a banyan network is widely used for building switch fabric. While, there is no efficient way to remove internal blocking in a banyan network in a classical way, quantum state fusion, by which the two-dimensional internal quantum states of two photons could be combined into a four-dimensional internal state of a single photon, makes it possible to solve this problem. In this paper, we convert the output mode of quantum state fusion from spatial-polarization mode into time-polarization mode. By combining modified quantum state fusion and quantum state fission with quantum Fredkin gate, we propose a practical scheme to build an optical quantum switch unit which is block free. The scheme can be extended to building more complex units, four of which are shown in this paper. (general)

  17. Security, Privacy, and Applied Cryptography Engineering

    DEFF Research Database (Denmark)

    This book constitutes the refereed proceedings of the Second International Conference on Security, Privacy and Applied Cryptography Engineering held in Chennai, India, in November 2012. The 11 papers presented were carefully reviewed and selected from 61 submissions. The papers are organized...... and applications, high-performance computing in cryptology and cryptography in ubiquitous devices....

  18. Efficient amplification of photonic qubits by optimal quantum cloning

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Černoch, A.; Lemr, K.; Soubusta, Jan; Stobińska, M.

    2014-01-01

    Roč. 89, č. 6 (2014), "062322-1"-"062322-10" ISSN 1050-2947 Institutional support: RVO:68378271 Keywords : optimal quantum cloning * cryptography * qubit * phase-independent quantum amplifier Subject RIV: BH - Optics, Masers, Lasers Impact factor: 2.808, year: 2014

  19. An introduction to mathematical cryptography

    CERN Document Server

    Hoffstein, Jeffrey; Silverman, Joseph H

    2014-01-01

    This self-contained introduction to modern cryptography emphasizes the mathematics behind the theory of public key cryptosystems and digital signature schemes. The book focuses on these key topics while developing the mathematical tools needed for the construction and security analysis of diverse cryptosystems. Only basic linear algebra is required of the reader; techniques from algebra, number theory, and probability are introduced and developed as required. This text provides an ideal introduction for mathematics and computer science students to the mathematical foundations of modern cryptography. The book includes an extensive bibliography and index; supplementary materials are available online. The book covers a variety of topics that are considered central to mathematical cryptography. Key topics include: classical cryptographic constructions, such as Diffie–Hellmann key exchange, discrete logarithm-based cryptosystems, the RSA cryptosystem, and digital signatures; fundamental mathematical tools for cr...

  20. Small-scale quantum information processing with linear optics

    International Nuclear Information System (INIS)

    Bergou, J.A.; Steinberg, A.M.; Mohseni, M.

    2005-01-01

    Full text: Photons are the ideal systems for carrying quantum information. Although performing large-scale quantum computation on optical systems is extremely demanding, non scalable linear-optics quantum information processing may prove essential as part of quantum communication networks. In addition efficient (scalable) linear-optical quantum computation proposal relies on the same optical elements. Here, by constructing multirail optical networks, we experimentally study two central problems in quantum information science, namely optimal discrimination between nonorthogonal quantum states, and controlling decoherence in quantum systems. Quantum mechanics forbids deterministic discrimination between nonorthogonal states. This is one of the central features of quantum cryptography, which leads to secure communications. Quantum state discrimination is an important primitive in quantum information processing, since it determines the limitations of a potential eavesdropper, and it has applications in quantum cloning and entanglement concentration. In this work, we experimentally implement generalized measurements in an optical system and demonstrate the first optimal unambiguous discrimination between three non-orthogonal states with a success rate of 55 %, to be compared with the 25 % maximum achievable using projective measurements. Furthermore, we present the first realization of unambiguous discrimination between a pure state and a nonorthogonal mixed state. In a separate experiment, we demonstrate how decoherence-free subspaces (DFSs) may be incorporated into a prototype optical quantum algorithm. Specifically, we present an optical realization of two-qubit Deutsch-Jozsa algorithm in presence of random noise. By introduction of localized turbulent airflow we produce a collective optical dephasing, leading to large error rates and demonstrate that using DFS encoding, the error rate in the presence of decoherence can be reduced from 35 % to essentially its pre

  1. Distributed wireless quantum communication networks with partially entangled pairs

    International Nuclear Information System (INIS)

    Yu Xu-Tao; Zhang Zai-Chen; Xu Jin

    2014-01-01

    Wireless quantum communication networks transfer quantum state by teleportation. Existing research focuses on maximal entangled pairs. In this paper, we analyse the distributed wireless quantum communication networks with partially entangled pairs. A quantum routing scheme with multi-hop teleportation is proposed. With the proposed scheme, is not necessary for the quantum path to be consistent with the classical path. The quantum path and its associated classical path are established in a distributed way. Direct multi-hop teleportation is conducted on the selected path to transfer a quantum state from the source to the destination. Based on the feature of multi-hop teleportation using partially entangled pairs, if the node number of the quantum path is even, the destination node will add another teleportation at itself. We simulated the performance of distributed wireless quantum communication networks with a partially entangled state. The probability of transferring the quantum state successfully is statistically analyzed. Our work shows that multi-hop teleportation on distributed wireless quantum networks with partially entangled pairs is feasible. (general)

  2. Lightweight cryptography for constrained devices

    DEFF Research Database (Denmark)

    Alippi, Cesare; Bogdanov, Andrey; Regazzoni, Francesco

    2014-01-01

    Lightweight cryptography is a rapidly evolving research field that responds to the request for security in resource constrained devices. This need arises from crucial pervasive IT applications, such as those based on RFID tags where cost and energy constraints drastically limit the solution...... complexity, with the consequence that traditional cryptography solutions become too costly to be implemented. In this paper, we survey design strategies and techniques suitable for implementing security primitives in constrained devices....

  3. Towards Practical Whitebox Cryptography: Optimizing Efficiency and Space Hardness

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Isobe, Takanori; Tischhauser, Elmar Wolfgang

    2016-01-01

    Whitebox cryptography aims to provide security for cryptographic algorithms in an untrusted environment where the adversary has full access to their implementation. Typical security goals for whitebox cryptography include key extraction security and decomposition security: Indeed, it should...... the practical requirements to whitebox cryptography in real-world applications such as DRM or mobile payments. Moreover, we formalize resistance towards decomposition in form of weak and strong space hardness at various security levels. We obtain bounds on space hardness in all those adversarial models...... real-world applications with whitebox cryptography....

  4. The Potential Impact of Quantum Computers on Society

    OpenAIRE

    de Wolf, Ronald

    2017-01-01

    This paper considers the potential impact that the nascent technology of quantum computing may have on society. It focuses on three areas: cryptography, optimization, and simulation of quantum systems. We will also discuss some ethical aspects of these developments, and ways to mitigate the risks.

  5. The potential impact of quantum computers on society

    NARCIS (Netherlands)

    2017-01-01

    textabstractThis paper considers the potential impact that the nascent technology of quantum computing may have on society. It focuses on three areas: cryptography, optimization, and simulation of quantum systems. We will also discuss some ethical aspects of these developments, and ways to mitigate

  6. Computationally Efficient Nonlinear Bell Inequalities for Quantum Networks

    Science.gov (United States)

    Luo, Ming-Xing

    2018-04-01

    The correlations in quantum networks have attracted strong interest with new types of violations of the locality. The standard Bell inequalities cannot characterize the multipartite correlations that are generated by multiple sources. The main problem is that no computationally efficient method is available for constructing useful Bell inequalities for general quantum networks. In this work, we show a significant improvement by presenting new, explicit Bell-type inequalities for general networks including cyclic networks. These nonlinear inequalities are related to the matching problem of an equivalent unweighted bipartite graph that allows constructing a polynomial-time algorithm. For the quantum resources consisting of bipartite entangled pure states and generalized Greenberger-Horne-Zeilinger (GHZ) states, we prove the generic nonmultilocality of quantum networks with multiple independent observers using new Bell inequalities. The violations are maximal with respect to the presented Tsirelson's bound for Einstein-Podolsky-Rosen states and GHZ states. Moreover, these violations hold for Werner states or some general noisy states. Our results suggest that the presented Bell inequalities can be used to characterize experimental quantum networks.

  7. Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-06-01

    Full Text Available Wireless sensor networks (WSNs consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC for WSNs. However, it turned out that Yeh et al.’s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.’s protocol. However, Shi et al.’s improvement introduces other security weaknesses. In this paper, we show that Shi et al.’s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  8. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Choi, Younsung; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Nam, Junghyun; Won, Dongho

    2014-06-10

    Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  9. Towards a feasible implementation of quantum neural networks using quantum dots

    International Nuclear Information System (INIS)

    Altaisky, Mikhail V.; Zolnikova, Nadezhda N.; Kaputkina, Natalia E.; Krylov, Victor A.; Lozovik, Yurii E.; Dattani, Nikesh S.

    2016-01-01

    We propose an implementation of quantum neural networks using an array of quantum dots with dipole-dipole interactions. We demonstrate that this implementation is both feasible and versatile by studying it within the framework of GaAs based quantum dot qubits coupled to a reservoir of acoustic phonons. Using numerically exact Feynman integral calculations, we have found that the quantum coherence in our neural networks survive for over a hundred ps even at liquid nitrogen temperatures (77 K), which is three orders of magnitude higher than current implementations, which are based on SQUID-based systems operating at temperatures in the mK range.

  10. Quantum perceptron over a field and neural network architecture selection in a quantum computer.

    Science.gov (United States)

    da Silva, Adenilton José; Ludermir, Teresa Bernarda; de Oliveira, Wilson Rosa

    2016-04-01

    In this work, we propose a quantum neural network named quantum perceptron over a field (QPF). Quantum computers are not yet a reality and the models and algorithms proposed in this work cannot be simulated in actual (or classical) computers. QPF is a direct generalization of a classical perceptron and solves some drawbacks found in previous models of quantum perceptrons. We also present a learning algorithm named Superposition based Architecture Learning algorithm (SAL) that optimizes the neural network weights and architectures. SAL searches for the best architecture in a finite set of neural network architectures with linear time over the number of patterns in the training set. SAL is the first learning algorithm to determine neural network architectures in polynomial time. This speedup is obtained by the use of quantum parallelism and a non-linear quantum operator. Copyright © 2016 Elsevier Ltd. All rights reserved.

  11. Quantum logic networks for probabilistic teleportation

    Institute of Scientific and Technical Information of China (English)

    刘金明; 张永生; 等

    2003-01-01

    By eans of the primitive operations consisting of single-qubit gates.two-qubit controlled-not gates,Von Neuman measurement and classically controlled operations.,we construct efficient quantum logic networks for implementing probabilistic teleportation of a single qubit,a two-particle entangled state,and an N-particle entanglement.Based on the quantum networks,we show that after the partially entangled states are concentrated into maximal entanglement,the above three kinds of probabilistic teleportation are the same as the standard teleportation using the corresponding maximally entangled states as the quantum channels.

  12. Quantum key distribution network for multiple applications

    Science.gov (United States)

    Tajima, A.; Kondoh, T.; Ochi, T.; Fujiwara, M.; Yoshino, K.; Iizuka, H.; Sakamoto, T.; Tomita, A.; Shimamura, E.; Asami, S.; Sasaki, M.

    2017-09-01

    The fundamental architecture and functions of secure key management in a quantum key distribution (QKD) network with enhanced universal interfaces for smooth key sharing between arbitrary two nodes and enabling multiple secure communication applications are proposed. The proposed architecture consists of three layers: a quantum layer, key management layer and key supply layer. We explain the functions of each layer, the key formats in each layer and the key lifecycle for enabling a practical QKD network. A quantum key distribution-advanced encryption standard (QKD-AES) hybrid system and an encrypted smartphone system were developed as secure communication applications on our QKD network. The validity and usefulness of these systems were demonstrated on the Tokyo QKD Network testbed.

  13. Quantum: information theory: technological challenge; Computacion Cuantica: un reto tecnologico

    Energy Technology Data Exchange (ETDEWEB)

    Calixto, M.

    2001-07-01

    The new Quantum Information Theory augurs powerful machines that obey the entangled logic of the subatomic world. Parallelism, entanglement, teleportation, no-cloning and quantum cryptography are typical peculiarities of this novel way of understanding computation. (Author) 24 refs.

  14. Cryptography In The Bounded Quantum-Storage Model

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Salvail, Louis; Schaffner, Christian

    2005-01-01

    We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory...

  15. Cryptography in the Bounded Quantum-Storage Model

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Serge, Fehr; Schaffner, Christian

    2008-01-01

    We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory...

  16. Gröbner Bases, Coding, and Cryptography

    CERN Document Server

    Sala, Massimiliano; Perret, Ludovic

    2009-01-01

    Coding theory and cryptography allow secure and reliable data transmission, which is at the heart of modern communication. This book offers a comprehensive overview on the application of commutative algebra to coding theory and cryptography. It analyzes important properties of algebraic/geometric coding systems individually.

  17. APPLICATION OF NATURAL TRANSFORM IN CRYPTOGRAPHY

    OpenAIRE

    Chindhe, Anil Dhondiram; Kiwne, Sakharam

    2017-01-01

    Abstaract−The newly defined integral transform ”Natural transform” has many application in the field of science and engineering.In this paper we described the application of Natural transform to Cryptography.This provide the algorithm for cryptography in which we use the natural transform of the exponential function for encryption of the plain text and corresponding inverse natural transform for decryption

  18. The Stratonovich formulation of quantum feedback network rules

    Science.gov (United States)

    Gough, John E.

    2016-12-01

    We express the rules for forming quantum feedback networks using the Stratonovich form of quantum stochastic calculus rather than the Itō or SLH (J. E. Gough and M. R. James, "Quantum feedback networks: Hamiltonian formulation," Commun. Math. Phys. 287, 1109 (2009), J. E. Gough and M. R. James, "The Series product and its application to quantum feedforward and feedback networks," IEEE Trans. Autom. Control 54, 2530 (2009)) form. Remarkably the feedback reduction rule implies that we obtain the Schur complement of the matrix of Stratonovich coupling operators where we short out the internal input/output coefficients.

  19. Characterizing multi-photon quantum interference with practical light sources and threshold single-photon detectors

    Science.gov (United States)

    Navarrete, Álvaro; Wang, Wenyuan; Xu, Feihu; Curty, Marcos

    2018-04-01

    The experimental characterization of multi-photon quantum interference effects in optical networks is essential in many applications of photonic quantum technologies, which include quantum computing and quantum communication as two prominent examples. However, such characterization often requires technologies which are beyond our current experimental capabilities, and today's methods suffer from errors due to the use of imperfect sources and photodetectors. In this paper, we introduce a simple experimental technique to characterize multi-photon quantum interference by means of practical laser sources and threshold single-photon detectors. Our technique is based on well-known methods in quantum cryptography which use decoy settings to tightly estimate the statistics provided by perfect devices. As an illustration of its practicality, we use this technique to obtain a tight estimation of both the generalized Hong‑Ou‑Mandel dip in a beamsplitter with six input photons and the three-photon coincidence probability at the output of a tritter.

  20. Trapped modes in linear quantum stochastic networks with delays

    Energy Technology Data Exchange (ETDEWEB)

    Tabak, Gil [Stanford University, Department of Applied Physics, Stanford, CA (United States); Mabuchi, Hideo

    2016-12-15

    Networks of open quantum systems with feedback have become an active area of research for applications such as quantum control, quantum communication and coherent information processing. A canonical formalism for the interconnection of open quantum systems using quantum stochastic differential equations (QSDEs) has been developed by Gough, James and co-workers and has been used to develop practical modeling approaches for complex quantum optical, microwave and optomechanical circuits/networks. In this paper we fill a significant gap in existing methodology by showing how trapped modes resulting from feedback via coupled channels with finite propagation delays can be identified systematically in a given passive linear network. Our method is based on the Blaschke-Potapov multiplicative factorization theorem for inner matrix-valued functions, which has been applied in the past to analog electronic networks. Our results provide a basis for extending the Quantum Hardware Description Language (QHDL) framework for automated quantum network model construction (Tezak et al. in Philos. Trans. R. Soc. A, Math. Phys. Eng. Sci. 370(1979):5270-5290, 2012) to efficiently treat scenarios in which each interconnection of components has an associated signal propagation time delay. (orig.)

  1. Iris Data Classification Using Quantum Neural Networks

    International Nuclear Information System (INIS)

    Sahni, Vishal; Patvardhan, C.

    2006-01-01

    Quantum computing is a novel paradigm that promises to be the future of computing. The performance of quantum algorithms has proved to be stunning. ANN within the context of classical computation has been used for approximation and classification tasks with some success. This paper presents an idea of quantum neural networks along with the training algorithm and its convergence property. It synergizes the unique properties of quantum bits or qubits with the various techniques in vogue in neural networks. An example application of Fisher's Iris data set, a benchmark classification problem has also been presented. The results obtained amply demonstrate the classification capabilities of the quantum neuron and give an idea of their promising capabilities

  2. China demonstrates intercontinental quantum key distribution

    Science.gov (United States)

    Johnston, Hamish

    2017-11-01

    A quantum cryptography key has been shared between Beijing and Vienna using a satellite - allowing the presidents of the Chinese Academy of Sciences and Austrian Academy of Sciences to communicate via a secure video link.

  3. Google in a quantum network.

    Science.gov (United States)

    Paparo, G D; Martin-Delgado, M A

    2012-01-01

    We introduce the characterization of a class of quantum PageRank algorithms in a scenario in which some kind of quantum network is realizable out of the current classical internet web, but no quantum computer is yet available. This class represents a quantization of the PageRank protocol currently employed to list web pages according to their importance. We have found an instance of this class of quantum protocols that outperforms its classical counterpart and may break the classical hierarchy of web pages depending on the topology of the web.

  4. Report of the Public Cryptography Study Group.

    Science.gov (United States)

    American Council on Education, Washington, DC.

    Concerns of the National Security Agency (NSA) that information contained in some articles about cryptography in learned and professional journals and in monographs might be inimical to the national security are addressed. The Public Cryptography Study Group, with one dissenting opinion, recommends that a voluntary system of prior review of…

  5. Synthesis of Ternary Quantum Logic Circuits by Decomposition

    OpenAIRE

    Khan, Faisal Shah; Perkowski, Marek

    2005-01-01

    Recent research in multi-valued logic for quantum computing has shown practical advantages for scaling up a quantum computer. Multivalued quantum systems have also been used in the framework of quantum cryptography, and the concept of a qudit cluster state has been proposed by generalizing the qubit cluster state. An evolutionary algorithm based synthesizer for ternary quantum circuits has recently been presented, as well as a synthesis method based on matrix factorization.In this paper, a re...

  6. Building the quantum network

    International Nuclear Information System (INIS)

    Elliott, Chip

    2002-01-01

    We show how quantum key distribution (QKD) techniques can be employed within realistic, highly secure communications systems, using the internet architecture for a specific example. We also discuss how certain drawbacks in existing QKD point-to-point links can be mitigated by building QKD networks, where such networks can be composed of trusted relays or untrusted photonic switches. (author)

  7. Quantum communication with photons

    International Nuclear Information System (INIS)

    Tittel, W.

    2005-01-01

    Full text: The discovery that transmission of information encoded into single quantum systems enables new forms of communication let to the emergence of the domain of quantum communication. During the last ten years, various key experiments based on photons as carrier of the quantum information have been realized. Today, quantum cryptography systems based on faint laser pulses can be purchased commercially, bi-partite entanglement has been distributed over long distances and has been used for quantum key distribution, and quantum purification, teleportation and entanglement swapping have been demonstrated. I will give a general introduction into this fascinating field and will review experimental achievements in the domain of quantum communication with discrete two-level quantum systems (qubits) encoded into photons. (author)

  8. Public Key Cryptography.

    Science.gov (United States)

    Tapson, Frank

    1996-01-01

    Describes public key cryptography, also known as RSA, which is a system using two keys, one used to put a message into cipher and another used to decipher the message. Presents examples using small prime numbers. (MKR)

  9. Cryptography with chaos using Chua's system

    International Nuclear Information System (INIS)

    Oliveira, C H; Pizolato, J C Jr

    2011-01-01

    In the last years, chaotic systems have been applied in information security. These systems have a complex and unpredictable behavior, what makes them more attractive for data cryptography applications. In this work, the chaotic behavior of signals generated by Chua's system is combined with the original information in order to obtain a safe cryptographic method. The experimental results demonstrate that the proposed scheme can be used in data cryptography applications.

  10. Experimental investigation of quantum communication protocols in higher dimensions

    International Nuclear Information System (INIS)

    Groeblacher, S.; Stuetz, M.; Vaziri, A.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: Higher dimensional quantum systems, such as qutrits, offer unique possibilities for quantum communication. In particular, quantum key distribution may be realized with a higher security margin than with qubit systems. We plan to demonstrate quantum cryptography with entangled photonic qutrits based on orbital angular momentum (OAM). Therefore we test various methods of manipulating and transforming OAM states of photons, which is required for the implementation of quantum communication protocols. (author)

  11. Practical Leakage-Resilient Symmetric Cryptography

    DEFF Research Database (Denmark)

    Faust, Sebastian; Pietrzak, Krzysztof; Schipper, Joachim

    2012-01-01

    Leakage resilient cryptography attempts to incorporate side-channel leakage into the black-box security model and designs cryptographic schemes that are provably secure within it. Informally, a scheme is leakage-resilient if it remains secure even if an adversary learns a bounded amount of arbitr......Leakage resilient cryptography attempts to incorporate side-channel leakage into the black-box security model and designs cryptographic schemes that are provably secure within it. Informally, a scheme is leakage-resilient if it remains secure even if an adversary learns a bounded amount...

  12. Fermionic topological quantum states as tensor networks

    Science.gov (United States)

    Wille, C.; Buerschaper, O.; Eisert, J.

    2017-06-01

    Tensor network states, and in particular projected entangled pair states, play an important role in the description of strongly correlated quantum lattice systems. They do not only serve as variational states in numerical simulation methods, but also provide a framework for classifying phases of quantum matter and capture notions of topological order in a stringent and rigorous language. The rapid development in this field for spin models and bosonic systems has not yet been mirrored by an analogous development for fermionic models. In this work, we introduce a tensor network formalism capable of capturing notions of topological order for quantum systems with fermionic components. At the heart of the formalism are axioms of fermionic matrix-product operator injectivity, stable under concatenation. Building upon that, we formulate a Grassmann number tensor network ansatz for the ground state of fermionic twisted quantum double models. A specific focus is put on the paradigmatic example of the fermionic toric code. This work shows that the program of describing topologically ordered systems using tensor networks carries over to fermionic models.

  13. Introduction to quantum information science

    Energy Technology Data Exchange (ETDEWEB)

    Hayashi, Masahito [Nagoya Univ. (Japan). Graduate School of Mathematics; Ishizaka, Satoshi [Hiroshima Univ., Higashi-Hiroshima (Japan). Graduate School of Integrated Arts and Sciences; Kawachi, Akinori [Tokyo Institute of Technology (Japan). Dept. of Mathematical and Computing Sciences; Kimura, Gen [Shibaura Institute of Technology, Saitama (Japan). College of Systems Engineering and Science; Ogawa, Tomohiro [Univ. of Electro-Communications, Tokyo (Japan). Graduate School of Information Systems

    2015-04-01

    Presents the mathematical foundation for quantum information in a very didactic way. Summarizes all required mathematical knowledge in linear algebra. Supports teaching and learning with more than 100 exercises with solutions. Includes brief descriptions to recent results with references. This book presents the basics of quantum information, e.g., foundation of quantum theory, quantum algorithms, quantum entanglement, quantum entropies, quantum coding, quantum error correction and quantum cryptography. The required knowledge is only elementary calculus and linear algebra. This way the book can be understood by undergraduate students. In order to study quantum information, one usually has to study the foundation of quantum theory. This book describes it from more an operational viewpoint which is suitable for quantum information while traditional textbooks of quantum theory lack this viewpoint. The current book bases on Shor's algorithm, Grover's algorithm, Deutsch-Jozsa's algorithm as basic algorithms. To treat several topics in quantum information, this book covers several kinds of information quantities in quantum systems including von Neumann entropy. The limits of several kinds of quantum information processing are given. As important quantum protocols,this book contains quantum teleportation, quantum dense coding, quantum data compression. In particular conversion theory of entanglement via local operation and classical communication are treated too. This theory provides the quantification of entanglement, which coincides with von Neumann entropy. The next part treats the quantum hypothesis testing. The decision problem of two candidates of the unknown state are given. The asymptotic performance of this problem is characterized by information quantities. Using this result, the optimal performance of classical information transmission via noisy quantum channel is derived. Quantum information transmission via noisy quantum channel by quantum error

  14. Introduction to quantum information science

    International Nuclear Information System (INIS)

    Hayashi, Masahito; Ishizaka, Satoshi; Kawachi, Akinori; Kimura, Gen; Ogawa, Tomohiro

    2015-01-01

    Presents the mathematical foundation for quantum information in a very didactic way. Summarizes all required mathematical knowledge in linear algebra. Supports teaching and learning with more than 100 exercises with solutions. Includes brief descriptions to recent results with references. This book presents the basics of quantum information, e.g., foundation of quantum theory, quantum algorithms, quantum entanglement, quantum entropies, quantum coding, quantum error correction and quantum cryptography. The required knowledge is only elementary calculus and linear algebra. This way the book can be understood by undergraduate students. In order to study quantum information, one usually has to study the foundation of quantum theory. This book describes it from more an operational viewpoint which is suitable for quantum information while traditional textbooks of quantum theory lack this viewpoint. The current book bases on Shor's algorithm, Grover's algorithm, Deutsch-Jozsa's algorithm as basic algorithms. To treat several topics in quantum information, this book covers several kinds of information quantities in quantum systems including von Neumann entropy. The limits of several kinds of quantum information processing are given. As important quantum protocols,this book contains quantum teleportation, quantum dense coding, quantum data compression. In particular conversion theory of entanglement via local operation and classical communication are treated too. This theory provides the quantification of entanglement, which coincides with von Neumann entropy. The next part treats the quantum hypothesis testing. The decision problem of two candidates of the unknown state are given. The asymptotic performance of this problem is characterized by information quantities. Using this result, the optimal performance of classical information transmission via noisy quantum channel is derived. Quantum information transmission via noisy quantum channel by quantum error correction are

  15. Secure self-calibrating quantum random-bit generator

    International Nuclear Information System (INIS)

    Fiorentino, M.; Santori, C.; Spillane, S. M.; Beausoleil, R. G.; Munro, W. J.

    2007-01-01

    Random-bit generators (RBGs) are key components of a variety of information processing applications ranging from simulations to cryptography. In particular, cryptographic systems require 'strong' RBGs that produce high-entropy bit sequences, but traditional software pseudo-RBGs have very low entropy content and therefore are relatively weak for cryptography. Hardware RBGs yield entropy from chaotic or quantum physical systems and therefore are expected to exhibit high entropy, but in current implementations their exact entropy content is unknown. Here we report a quantum random-bit generator (QRBG) that harvests entropy by measuring single-photon and entangled two-photon polarization states. We introduce and implement a quantum tomographic method to measure a lower bound on the 'min-entropy' of the system, and we employ this value to distill a truly random-bit sequence. This approach is secure: even if an attacker takes control of the source of optical states, a secure random sequence can be distilled

  16. Short-Term Load Forecasting Model Based on Quantum Elman Neural Networks

    Directory of Open Access Journals (Sweden)

    Zhisheng Zhang

    2016-01-01

    Full Text Available Short-term load forecasting model based on quantum Elman neural networks was constructed in this paper. The quantum computation and Elman feedback mechanism were integrated into quantum Elman neural networks. Quantum computation can effectively improve the approximation capability and the information processing ability of the neural networks. Quantum Elman neural networks have not only the feedforward connection but also the feedback connection. The feedback connection between the hidden nodes and the context nodes belongs to the state feedback in the internal system, which has formed specific dynamic memory performance. Phase space reconstruction theory is the theoretical basis of constructing the forecasting model. The training samples are formed by means of K-nearest neighbor approach. Through the example simulation, the testing results show that the model based on quantum Elman neural networks is better than the model based on the quantum feedforward neural network, the model based on the conventional Elman neural network, and the model based on the conventional feedforward neural network. So the proposed model can effectively improve the prediction accuracy. The research in the paper makes a theoretical foundation for the practical engineering application of the short-term load forecasting model based on quantum Elman neural networks.

  17. Communication via an entangled coherent quantum network

    Energy Technology Data Exchange (ETDEWEB)

    El Allati, A; Hassouni, Y [Faculte des Sciences, Departement de Physique, Laboratoire de Physique Theorique URAC 13, Universite Mohammed V Agdal Rabat, Avenue Ibn Battouta, B.P. 1014, Rabat (Morocco); Metwally, N, E-mail: Nmetwally@gmail.com [Mathematics Department, College of Science, University of Bahrain, PO Box 32038 (Bahrain)

    2011-06-01

    A quantum network (QN) is constructed via maximum entangled coherent states. The possibility of using this network to achieve quantum communication between multi-participants is investigated. We showed that the probability of the successful teleportation of an unknown state depends on the size of the used network. As the number of participants increases, the success probability does not depend on the intensity of the field. Implementing a quantum teleportation protocol via a noisy QN is discussed. The unknown state can be teleported perfectly with small values of the field intensity and larger values of the noise strength. The success probability of this suggested protocol increases abruptly for larger values of the noise strength and gradually for small values. For small-size QNs, the fidelity of the teleported state decreases smoothly, whereas it decreases abruptly for larger-sized networks.

  18. On the Completeness of Quantum Mechanics

    OpenAIRE

    Kupczynski, Marian

    2002-01-01

    Quantum cryptography, quantum computer project, space-time quantization program and recent computer experiments reported by Accardi and his collaborators show the importance and actuality of the discussion of the completeness of quantum mechanics (QM) started by Einstein more than 70 years ago. Many years ago we pointed out that the violation of Bell's inequalities is neither a proof of completeness of QM nor an indication of the violation of Einsteinian causality. We also indicated how and i...

  19. Mathematical Background of Public Key Cryptography

    DEFF Research Database (Denmark)

    Frey, Gerhard; Lange, Tanja

    2005-01-01

    The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material.......The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material....

  20. Network geometry with flavor: From complexity to quantum geometry

    Science.gov (United States)

    Bianconi, Ginestra; Rahmede, Christoph

    2016-03-01

    Network geometry is attracting increasing attention because it has a wide range of applications, ranging from data mining to routing protocols in the Internet. At the same time advances in the understanding of the geometrical properties of networks are essential for further progress in quantum gravity. In network geometry, simplicial complexes describing the interaction between two or more nodes play a special role. In fact these structures can be used to discretize a geometrical d -dimensional space, and for this reason they have already been widely used in quantum gravity. Here we introduce the network geometry with flavor s =-1 ,0 ,1 (NGF) describing simplicial complexes defined in arbitrary dimension d and evolving by a nonequilibrium dynamics. The NGF can generate discrete geometries of different natures, ranging from chains and higher-dimensional manifolds to scale-free networks with small-world properties, scale-free degree distribution, and nontrivial community structure. The NGF admits as limiting cases both the Bianconi-Barabási models for complex networks, the stochastic Apollonian network, and the recently introduced model for complex quantum network manifolds. The thermodynamic properties of NGF reveal that NGF obeys a generalized area law opening a new scenario for formulating its coarse-grained limit. The structure of NGF is strongly dependent on the dimensionality d . In d =1 NGFs grow complex networks for which the preferential attachment mechanism is necessary in order to obtain a scale-free degree distribution. Instead, for NGF with dimension d >1 it is not necessary to have an explicit preferential attachment rule to generate scale-free topologies. We also show that NGF admits a quantum mechanical description in terms of associated quantum network states. Quantum network states evolve by a Markovian dynamics and a quantum network state at time t encodes all possible NGF evolutions up to time t . Interestingly the NGF remains fully classical but

  1. Synchronization in Quantum Key Distribution Systems

    Directory of Open Access Journals (Sweden)

    Anton Pljonkin

    2017-10-01

    Full Text Available In the description of quantum key distribution systems, much attention is paid to the operation of quantum cryptography protocols. The main problem is the insufficient study of the synchronization process of quantum key distribution systems. This paper contains a general description of quantum cryptography principles. A two-line fiber-optic quantum key distribution system with phase coding of photon states in transceiver and coding station synchronization mode was examined. A quantum key distribution system was built on the basis of the scheme with automatic compensation of polarization mode distortions. Single-photon avalanche diodes were used as optical radiation detecting devices. It was estimated how the parameters used in quantum key distribution systems of optical detectors affect the detection of the time frame with attenuated optical pulse in synchronization mode with respect to its probabilistic and time-domain characteristics. A design method was given for the process that detects the time frame that includes an optical pulse during synchronization. This paper describes the main quantum communication channel attack methods by removing a portion of optical emission. This paper describes the developed synchronization algorithm that takes into account the time required to restore the photodetector’s operation state after the photon has been registered during synchronization. The computer simulation results of the developed synchronization algorithm were analyzed. The efficiency of the developed algorithm with respect to synchronization process protection from unauthorized gathering of optical emission is demonstrated herein.

  2. Quantum-Like Bayesian Networks for Modeling Decision Making

    Directory of Open Access Journals (Sweden)

    Catarina eMoreira

    2016-01-01

    Full Text Available In this work, we explore an alternative quantum structure to perform quantum probabilistic inferences to accommodate the paradoxical findings of the Sure Thing Principle. We propose a Quantum-Like Bayesian Network, which consists in replacing classical probabilities by quantum probability amplitudes. However, since this approach suffers from the problem of exponential growth of quantum parameters, we also propose a similarity heuristic that automatically fits quantum parameters through vector similarities. This makes the proposed model general and predictive in contrast to the current state of the art models, which cannot be generalized for more complex decision scenarios and that only provide an explanatory nature for the observed paradoxes. In the end, the model that we propose consists in a nonparametric method for estimating inference effects from a statistical point of view. It is a statistical model that is simpler than the previous quantum dynamic and quantum-like models proposed in the literature. We tested the proposed network with several empirical data from the literature, mainly from the Prisoner's Dilemma game and the Two Stage Gambling game. The results obtained show that the proposed quantum Bayesian Network is a general method that can accommodate violations of the laws of classical probability theory and make accurate predictions regarding human decision-making in these scenarios.

  3. Security of quantum cryptography with realistic sources

    International Nuclear Information System (INIS)

    Lutkenhaus, N.

    1999-01-01

    The interest in practical implementations of quantum key distribution is steadily growing. However, there is still a need to give a precise security statement which adapts to realistic implementation. In this paper I give the effective key rate we can obtain in a practical setting within scenario of security against individual attacks by an eavesdropper. It illustrates previous results that high losses together with detector dark counts can make secure quantum key distribution impossible. (Author)

  4. Security of quantum cryptography with realistic sources

    Energy Technology Data Exchange (ETDEWEB)

    Lutkenhaus, N [Helsinki Institute of Physics, P.O. Box 9, 00014 Helsingin yliopisto (Finland)

    1999-08-01

    The interest in practical implementations of quantum key distribution is steadily growing. However, there is still a need to give a precise security statement which adapts to realistic implementation. In this paper I give the effective key rate we can obtain in a practical setting within scenario of security against individual attacks by an eavesdropper. It illustrates previous results that high losses together with detector dark counts can make secure quantum key distribution impossible. (Author)

  5. Quantum-entanglement storage and extraction in quantum network node

    Science.gov (United States)

    Shan, Zhuoyu; Zhang, Yong

    Quantum computing and quantum communication have become the most popular research topic. Nitrogen-vacancy (NV) centers in diamond have been shown the great advantage of implementing quantum information processing. The generation of entanglement between NV centers represents a fundamental prerequisite for all quantum information technologies. In this paper, we propose a scheme to realize the high-fidelity storage and extraction of quantum entanglement information based on the NV centers at room temperature. We store the entangled information of a pair of entangled photons in the Bell state into the nuclear spins of two NV centers, which can make these two NV centers entangled. And then we illuminate how to extract the entangled information from NV centers to prepare on-demand entangled states for optical quantum information processing. The strategy of engineering entanglement demonstrated here maybe pave the way towards a NV center-based quantum network.

  6. Multiparty hierarchical quantum-information splitting

    International Nuclear Information System (INIS)

    Wang Xinwen; Zhang Dengyu; Tang Shiqing; Xie Lijun

    2011-01-01

    We propose a scheme for multiparty hierarchical quantum-information splitting (QIS) with a multipartite entangled state, where a boss distributes a secret quantum state to two grades of agents asymmetrically. The agents who belong to different grades have different authorities for recovering the boss's secret. Except for the boss's Bell-state measurement, no nonlocal operation is involved. The presented scheme is also shown to be secure against eavesdropping. Such a hierarchical QIS is expected to find useful applications in the field of modern multipartite quantum cryptography.

  7. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    Science.gov (United States)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  8. Physical approach to quantum networks with massive particles

    Science.gov (United States)

    Andersen, Molte Emil Strange; Zinner, Nikolaj Thomas

    2018-04-01

    Assembling large-scale quantum networks is a key goal of modern physics research with applications in quantum information and computation. Quantum wires and waveguides in which massive particles propagate in tailored confinement is one promising platform for realizing a quantum network. In the literature, such networks are often treated as quantum graphs, that is, the wave functions are taken to live on graphs of one-dimensional edges meeting in vertices. Hitherto, it has been unclear what boundary conditions on the vertices produce the physical states one finds in nature. This paper treats a quantum network from a physical approach, explicitly finds the physical eigenstates and compares them to the quantum-graph description. The basic building block of a quantum network is an X-shaped potential well made by crossing two quantum wires, and we consider a massive particle in such an X well. The system is analyzed using a variational method based on an expansion into modes with fast convergence and it provides a very clear intuition for the physics of the problem. The particle is found to have a ground state that is exponentially localized to the center of the X well, and the other symmetric solutions are formed so to be orthogonal to the ground state. This is in contrast to the predictions of the conventionally used so-called Kirchoff boundary conditions in quantum graph theory that predict a different sequence of symmetric solutions that cannot be physically realized. Numerical methods have previously been the only source of information on the ground-state wave function and our results provide a different perspective with strong analytical insights. The ground-state wave function has a spatial profile that looks very similar to the shape of a solitonic solution to a nonlinear Schrödinger equation, enabling an analytical prediction of the wave number. When combining multiple X wells into a network or grid, each site supports a solitonlike localized state. These

  9. Tensor Networks and Quantum Error Correction

    Science.gov (United States)

    Ferris, Andrew J.; Poulin, David

    2014-07-01

    We establish several relations between quantum error correction (QEC) and tensor network (TN) methods of quantum many-body physics. We exhibit correspondences between well-known families of QEC codes and TNs, and demonstrate a formal equivalence between decoding a QEC code and contracting a TN. We build on this equivalence to propose a new family of quantum codes and decoding algorithms that generalize and improve upon quantum polar codes and successive cancellation decoding in a natural way.

  10. Non-classical state engineering for quantum networks

    International Nuclear Information System (INIS)

    Vollmer, Christina E.

    2014-01-01

    The wide field of quantum information processing and quantum networks has developed very fast in the last two decades. Besides the regime of discrete variables, which was developed first, the regime of continuous variables represents an alternative approach to realize many quantum applications. Non-classical states of light, like squeezed or entangled states, are a fundamental resource for quantum applications like quantum repeaters, quantum memories, quantum key distribution, quantum spectroscopy, and quantum metrology. These states can be generated successfully in the infrared wavelength regime. However, for some tasks other wavelengths, especially in the visible wavelength regime, are desirable. To generate non-classical states of light in this wavelength regime frequency up-conversion can be used, since all quantum properties are maintained in this process. The first part of this thesis deals with the experimental frequency up-conversion of quantum states. Squeezed vacuum states of light at 1550 nm were up-converted to 532 nm and a noise reduction of -1.5 dB at 532 nm was achieved. These states can be used for increasing the sensitivity of gravitational wave detectors or spectroscopic measurements. Furthermore, one part of an entangled state at 1550 nm was up-converted to 532 nm and, thus, entanglement between these two wavelengths was generated and characterized to -1.4 dB following Duan et al. With such a quantum link it is possible to establish a quantum network, which takes advantage of the low optical loss at 1550 nm for information transmission and of atomic transitions around 532 nm for a quantum memory in a quantum repeater. For quantum networks the distribution of entanglement and especially of a quantum key is essential. In the second part of this thesis the experimental distribution of entanglement by separable states is demonstrated. The underlying protocol requires a special three-mode state, which is separable in two of the three splittings. With

  11. Non-classical state engineering for quantum networks

    Energy Technology Data Exchange (ETDEWEB)

    Vollmer, Christina E.

    2014-01-24

    The wide field of quantum information processing and quantum networks has developed very fast in the last two decades. Besides the regime of discrete variables, which was developed first, the regime of continuous variables represents an alternative approach to realize many quantum applications. Non-classical states of light, like squeezed or entangled states, are a fundamental resource for quantum applications like quantum repeaters, quantum memories, quantum key distribution, quantum spectroscopy, and quantum metrology. These states can be generated successfully in the infrared wavelength regime. However, for some tasks other wavelengths, especially in the visible wavelength regime, are desirable. To generate non-classical states of light in this wavelength regime frequency up-conversion can be used, since all quantum properties are maintained in this process. The first part of this thesis deals with the experimental frequency up-conversion of quantum states. Squeezed vacuum states of light at 1550 nm were up-converted to 532 nm and a noise reduction of -1.5 dB at 532 nm was achieved. These states can be used for increasing the sensitivity of gravitational wave detectors or spectroscopic measurements. Furthermore, one part of an entangled state at 1550 nm was up-converted to 532 nm and, thus, entanglement between these two wavelengths was generated and characterized to -1.4 dB following Duan et al. With such a quantum link it is possible to establish a quantum network, which takes advantage of the low optical loss at 1550 nm for information transmission and of atomic transitions around 532 nm for a quantum memory in a quantum repeater. For quantum networks the distribution of entanglement and especially of a quantum key is essential. In the second part of this thesis the experimental distribution of entanglement by separable states is demonstrated. The underlying protocol requires a special three-mode state, which is separable in two of the three splittings. With

  12. Frodo: Take off the ring! Practical, quantum-secure key exchange from LWE

    NARCIS (Netherlands)

    J. Bos; C.J. Costello (Craig); L. Ducas (Léo); Mironov (I); Naehrig (Michael); Nikolaendo (Valieria); Ragghunathan (Ananth); Stebila (Douglas)

    2016-01-01

    textabstractLattice-based cryptography offers some of the most attractive primitives believed to be resistant to quantum computers. Following increasing interest from both companies and government agencies in building quantum computers, a number of works have proposed instantiations of practical

  13. Quantum Random Networks for Type 2 Quantum Computers

    National Research Council Canada - National Science Library

    Allara, David L; Hasslacher, Brosl

    2006-01-01

    Random boolean networks (RBNs) have been studied theoretically and computationally in order to be able to use their remarkable self-healing and large basins of altercation properties as quantum computing architectures, especially...

  14. Multipartite Einstein-Podolsky-Rosen steering and genuine tripartite entanglement with optical networks

    Science.gov (United States)

    Armstrong, Seiji; Wang, Meng; Teh, Run Yan; Gong, Qihuang; He, Qiongyi; Janousek, Jiri; Bachor, Hans-Albert; Reid, Margaret D.; Lam, Ping Koy

    2015-02-01

    Einstein, Podolsky and Rosen (EPR) pointed out in their famous paradox that two quantum-entangled particles can have perfectly correlated positions and momenta. Such correlations give evidence for the nonlocality of quantum mechanics and form the basis for quantum cryptography and teleportation. EPR steering is the nonlocality associated with the EPR paradox and has traditionally been investigated between only two parties. Using optical networks and efficient detection, we present experimental observations of multiparty EPR steering and of the genuine entanglement of three intense optical beams. We entangle the quadrature phase amplitudes of distinct fields, in analogy to the position-momentum entanglement of the original paradox. Our experiments complement tests of quantum mechanics that have entangled small systems or have demonstrated tripartite inseparability. Our methods establish principles for the development of multiparty quantum communication protocols with asymmetric observers, and can be extended to qubits, whether photonic, atomic, superconducting, or otherwise.

  15. Free space relativistic quantum cryptography with faint laser pulses

    International Nuclear Information System (INIS)

    Molotkov, S N; Potapova, T A

    2013-01-01

    A new protocol for quantum key distribution through empty space is proposed. Apart from the quantum mechanical restrictions on distinguishability of non-orthogonal states, the protocol employs additional restrictions imposed by special relativity. The protocol ensures generation of a secure key even for the source generating non-strictly single-photon quantum states and for arbitrary losses in quantum communication channel. (letter)

  16. Quantum Google in a Complex Network

    Science.gov (United States)

    Paparo, Giuseppe Davide; Müller, Markus; Comellas, Francesc; Martin-Delgado, Miguel Angel

    2013-01-01

    We investigate the behaviour of the recently proposed Quantum PageRank algorithm, in large complex networks. We find that the algorithm is able to univocally reveal the underlying topology of the network and to identify and order the most relevant nodes. Furthermore, it is capable to clearly highlight the structure of secondary hubs and to resolve the degeneracy in importance of the low lying part of the list of rankings. The quantum algorithm displays an increased stability with respect to a variation of the damping parameter, present in the Google algorithm, and a more clearly pronounced power-law behaviour in the distribution of importance, as compared to the classical algorithm. We test the performance and confirm the listed features by applying it to real world examples from the WWW. Finally, we raise and partially address whether the increased sensitivity of the quantum algorithm persists under coordinated attacks in scale-free and random networks. PMID:24091980

  17. Quantum Google in a Complex Network

    Science.gov (United States)

    Paparo, Giuseppe Davide; Müller, Markus; Comellas, Francesc; Martin-Delgado, Miguel Angel

    2013-10-01

    We investigate the behaviour of the recently proposed Quantum PageRank algorithm, in large complex networks. We find that the algorithm is able to univocally reveal the underlying topology of the network and to identify and order the most relevant nodes. Furthermore, it is capable to clearly highlight the structure of secondary hubs and to resolve the degeneracy in importance of the low lying part of the list of rankings. The quantum algorithm displays an increased stability with respect to a variation of the damping parameter, present in the Google algorithm, and a more clearly pronounced power-law behaviour in the distribution of importance, as compared to the classical algorithm. We test the performance and confirm the listed features by applying it to real world examples from the WWW. Finally, we raise and partially address whether the increased sensitivity of the quantum algorithm persists under coordinated attacks in scale-free and random networks.

  18. Single-hidden-layer feed-forward quantum neural network based on Grover learning.

    Science.gov (United States)

    Liu, Cheng-Yi; Chen, Chein; Chang, Ching-Ter; Shih, Lun-Min

    2013-09-01

    In this paper, a novel single-hidden-layer feed-forward quantum neural network model is proposed based on some concepts and principles in the quantum theory. By combining the quantum mechanism with the feed-forward neural network, we defined quantum hidden neurons and connected quantum weights, and used them as the fundamental information processing unit in a single-hidden-layer feed-forward neural network. The quantum neurons make a wide range of nonlinear functions serve as the activation functions in the hidden layer of the network, and the Grover searching algorithm outstands the optimal parameter setting iteratively and thus makes very efficient neural network learning possible. The quantum neuron and weights, along with a Grover searching algorithm based learning, result in a novel and efficient neural network characteristic of reduced network, high efficient training and prospect application in future. Some simulations are taken to investigate the performance of the proposed quantum network and the result show that it can achieve accurate learning. Copyright © 2013 Elsevier Ltd. All rights reserved.

  19. Generation of a superposition of odd photon number states for quantum information networks

    DEFF Research Database (Denmark)

    Neergaard-Nielsen, Jonas Schou; Nielsen, B.; Hettich, C.

    2006-01-01

    Quantum information networks, quantum memories, quantum repeaters, linear optics quantum computers Udgivelsesdato: 25 August......Quantum information networks, quantum memories, quantum repeaters, linear optics quantum computers Udgivelsesdato: 25 August...

  20. A Composed Protocol of Quantum Identity Authentication Plus Quantum Key Distribution Based on Squeezed States

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chaojing; Zhang Quan

    2011-01-01

    It is established that a single quantum cryptography protocol usually cooperates with other cryptographic systems, such as an authentication system, in the real world. However, few protocols have been proposed on how to combine two or more quantum protocols. To fill this gap, we propose a composed quantum protocol, containing both quantum identity authentication and quantum key distribution, using squeezed states. Hence, not only the identity can be verified, but also a new private key can be generated by our new protocol. We also analyze the security under an optimal attack, and the efficiency, which is defined by the threshold of the tolerant error rate, using Gaussian error function. (general)

  1. Neural-Network Quantum States, String-Bond States, and Chiral Topological States

    Science.gov (United States)

    Glasser, Ivan; Pancotti, Nicola; August, Moritz; Rodriguez, Ivan D.; Cirac, J. Ignacio

    2018-01-01

    Neural-network quantum states have recently been introduced as an Ansatz for describing the wave function of quantum many-body systems. We show that there are strong connections between neural-network quantum states in the form of restricted Boltzmann machines and some classes of tensor-network states in arbitrary dimensions. In particular, we demonstrate that short-range restricted Boltzmann machines are entangled plaquette states, while fully connected restricted Boltzmann machines are string-bond states with a nonlocal geometry and low bond dimension. These results shed light on the underlying architecture of restricted Boltzmann machines and their efficiency at representing many-body quantum states. String-bond states also provide a generic way of enhancing the power of neural-network quantum states and a natural generalization to systems with larger local Hilbert space. We compare the advantages and drawbacks of these different classes of states and present a method to combine them together. This allows us to benefit from both the entanglement structure of tensor networks and the efficiency of neural-network quantum states into a single Ansatz capable of targeting the wave function of strongly correlated systems. While it remains a challenge to describe states with chiral topological order using traditional tensor networks, we show that, because of their nonlocal geometry, neural-network quantum states and their string-bond-state extension can describe a lattice fractional quantum Hall state exactly. In addition, we provide numerical evidence that neural-network quantum states can approximate a chiral spin liquid with better accuracy than entangled plaquette states and local string-bond states. Our results demonstrate the efficiency of neural networks to describe complex quantum wave functions and pave the way towards the use of string-bond states as a tool in more traditional machine-learning applications.

  2. Quantum Privacy Amplification and the Security of Quantum Cryptography over Noisy Channels

    International Nuclear Information System (INIS)

    Deutsch, D.; Ekert, A.; Jozsa, R.; Macchiavello, C.; Popescu, S.; Sanpera, A.

    1996-01-01

    Existing quantum cryptographic schemes are not, as they stand, operable in the presence of noise on the quantum communication channel. Although they become operable if they are supplemented by classical privacy-amplification techniques, the resulting schemes are difficult to analyze and have not been proved secure. We introduce the concept of quantum privacy amplification and a cryptographic scheme incorporating it which is provably secure over a noisy channel. The scheme uses an open-quote open-quote entanglement purification close-quote close-quote procedure which, because it requires only a few quantum controlled-not and single-qubit operations, could be implemented using technology that is currently being developed. copyright 1996 The American Physical Society

  3. Decoherence and Entanglement Simulation in a Model of Quantum Neural Network Based on Quantum Dots

    Directory of Open Access Journals (Sweden)

    Altaisky Mikhail V.

    2016-01-01

    Full Text Available We present the results of the simulation of a quantum neural network based on quantum dots using numerical method of path integral calculation. In the proposed implementation of the quantum neural network using an array of single-electron quantum dots with dipole-dipole interaction, the coherence is shown to survive up to 0.1 nanosecond in time and up to the liquid nitrogen temperature of 77K.We study the quantum correlations between the quantum dots by means of calculation of the entanglement of formation in a pair of quantum dots on the GaAs based substrate with dot size of 100 ÷ 101 nanometer and interdot distance of 101 ÷ 102 nanometers order.

  4. Transfer of an unknown quantum state, quantum networks, and memory

    International Nuclear Information System (INIS)

    Biswas, Asoka; Agarwal, G.S.

    2004-01-01

    We present a protocol for transfer of an unknown quantum state. The protocol is based on a two-mode cavity interacting dispersively in a sequential manner with three-level atoms in the Λ configuration. We propose a scheme for quantum networking using an atomic channel. We investigate the effect of cavity decoherence in the entire process. Further, we demonstrate the possibility of an efficient quantum memory for arbitrary superposition of two modes of a cavity containing one photon

  5. Quantum games on evolving random networks

    OpenAIRE

    Pawela, Łukasz

    2015-01-01

    We study the advantages of quantum strategies in evolutionary social dilemmas on evolving random networks. We focus our study on the two-player games: prisoner's dilemma, snowdrift and stag-hunt games. The obtained result show the benefits of quantum strategies for the prisoner's dilemma game. For the other two games, we obtain regions of parameters where the quantum strategies dominate, as well as regions where the classical strategies coexist.

  6. Long-term performance of the SwissQuantum quantum key distribution network in a field environment

    International Nuclear Information System (INIS)

    Stucki, D; Gisin, N; Thew, R; Legré, M; Clausen, B; Monat, L; Page, J-B; Ribordy, G; Rochas, A; Robyr, S; Trinkler, P; Buntschu, F; Perroud, D; Felber, N; Henzen, L; Junod, P; Monbaron, P; Ventura, S; Litzistorf, G; Tavares, J

    2011-01-01

    In this paper, we report on the performance of the SwissQuantum quantum key distribution (QKD) network. The network was installed in the Geneva metropolitan area and ran for more than one-and-a-half years, from the end of March 2009 to the beginning of January 2011. The main goal of this experiment was to test the reliability of the quantum layer over a long period of time in a production environment. A key management layer has been developed to manage the key between the three nodes of the network. This QKD-secure network was utilized by end-users through an application layer. (paper)

  7. Continuous variable multipartite entanglement and optical implementations of quantum communication networks

    International Nuclear Information System (INIS)

    Lian Yimin; Xie Changde; Peng Kunchi

    2007-01-01

    A variety of optical quantum information networks based on the multipartite entanglement of amplitude and phase quadratures of an electromagnetic field have been proposed and experimentally realized in recent years. The multipartite entanglement of optical continuous variables provides flexible and reliable quantum resources for developing unconditional quantum information networks. In this paper, we review the generation schemes of the multipartite entangled states of optical continuous quantum variables and some applications in the quantum communication networks with emphasis on the experimental implementations

  8. Optimal Quantum Spatial Search on Random Temporal Networks

    Science.gov (United States)

    Chakraborty, Shantanav; Novo, Leonardo; Di Giorgio, Serena; Omar, Yasser

    2017-12-01

    To investigate the performance of quantum information tasks on networks whose topology changes in time, we study the spatial search algorithm by continuous time quantum walk to find a marked node on a random temporal network. We consider a network of n nodes constituted by a time-ordered sequence of Erdös-Rényi random graphs G (n ,p ), where p is the probability that any two given nodes are connected: After every time interval τ , a new graph G (n ,p ) replaces the previous one. We prove analytically that, for any given p , there is always a range of values of τ for which the running time of the algorithm is optimal, i.e., O (√{n }), even when search on the individual static graphs constituting the temporal network is suboptimal. On the other hand, there are regimes of τ where the algorithm is suboptimal even when each of the underlying static graphs are sufficiently connected to perform optimal search on them. From this first study of quantum spatial search on a time-dependent network, it emerges that the nontrivial interplay between temporality and connectivity is key to the algorithmic performance. Moreover, our work can be extended to establish high-fidelity qubit transfer between any two nodes of the network. Overall, our findings show that one can exploit temporality to achieve optimal quantum information tasks on dynamical random networks.

  9. Optimal Quantum Spatial Search on Random Temporal Networks.

    Science.gov (United States)

    Chakraborty, Shantanav; Novo, Leonardo; Di Giorgio, Serena; Omar, Yasser

    2017-12-01

    To investigate the performance of quantum information tasks on networks whose topology changes in time, we study the spatial search algorithm by continuous time quantum walk to find a marked node on a random temporal network. We consider a network of n nodes constituted by a time-ordered sequence of Erdös-Rényi random graphs G(n,p), where p is the probability that any two given nodes are connected: After every time interval τ, a new graph G(n,p) replaces the previous one. We prove analytically that, for any given p, there is always a range of values of τ for which the running time of the algorithm is optimal, i.e., O(sqrt[n]), even when search on the individual static graphs constituting the temporal network is suboptimal. On the other hand, there are regimes of τ where the algorithm is suboptimal even when each of the underlying static graphs are sufficiently connected to perform optimal search on them. From this first study of quantum spatial search on a time-dependent network, it emerges that the nontrivial interplay between temporality and connectivity is key to the algorithmic performance. Moreover, our work can be extended to establish high-fidelity qubit transfer between any two nodes of the network. Overall, our findings show that one can exploit temporality to achieve optimal quantum information tasks on dynamical random networks.

  10. Introduction to quantum information science

    CERN Document Server

    Hayashi, Masahito; Kawachi, Akinori; Kimura, Gen; Ogawa, Tomohiro

    2015-01-01

    This book presents the basics of quantum information, e.g., foundation of quantum theory, quantum algorithms, quantum entanglement, quantum entropies, quantum coding, quantum error correction and quantum cryptography. The required knowledge is only elementary calculus and linear algebra. This way the book can be understood by undergraduate students. In order to study quantum information, one usually has to study the foundation of quantum theory. This book describes it from more an operational viewpoint which is suitable for quantum information while traditional textbooks of quantum theory lack this viewpoint. The current  book bases on Shor's algorithm, Grover's algorithm, Deutsch-Jozsa's algorithm as basic algorithms. To treat several topics in quantum information, this book covers several kinds of information quantities in quantum systems including von Neumann entropy. The limits of several kinds of quantum information processing are given. As important quantum protocols,this book contains quantum teleport...

  11. Spin networks and quantum computation

    International Nuclear Information System (INIS)

    Kauffman, L.; Lomonaco, S. Jr.

    2008-01-01

    We review the q-deformed spin network approach to Topological Quantum Field Theory and apply these methods to produce unitary representations of the braid groups that are dense in the unitary groups. The simplest case of these models is the Fibonacci model, itself universal for quantum computation. We here formulate these braid group representations in a form suitable for computation and algebraic work. (authors)

  12. From the atomic nucleus to the cosmos. How the strange laws of the quantum world form our reality

    International Nuclear Information System (INIS)

    Beckers, Mike

    2016-01-01

    The following topics are dealt with: The reality of nature, Hamlet in quantum world, the ene of the local realism, quantum jumps, a new quantum theory, string theory for solids, atomic nuclei between liquid and crystal, simulated quantum worlds, space-time entanglement, Einstein in the quantum test, quantum cryptography, quantum computers as code breaker. (HSI)

  13. The Uncertainty Principle in the Presence of Quantum Memory

    Science.gov (United States)

    Renes, Joseph M.; Berta, Mario; Christandl, Matthias; Colbeck, Roger; Renner, Renato

    2010-03-01

    One consequence of Heisenberg's uncertainty principle is that no observer can predict the outcomes of two incompatible measurements performed on a system to arbitrary precision. However, this implication is invalid if the the observer possesses a quantum memory, a distinct possibility in light of recent technological advances. Entanglement between the system and the memory is responsible for the breakdown of the uncertainty principle, as illustrated by the EPR paradox. In this work we present an improved uncertainty principle which takes this entanglement into account. By quantifying uncertainty using entropy, we show that the sum of the entropies associated with incompatible measurements must exceed a quantity which depends on the degree of incompatibility and the amount of entanglement between system and memory. Apart from its foundational significance, the uncertainty principle motivated the first proposals for quantum cryptography, though the possibility of an eavesdropper having a quantum memory rules out using the original version to argue that these proposals are secure. The uncertainty relation introduced here alleviates this problem and paves the way for its widespread use in quantum cryptography.

  14. Quantum Entanglement in Neural Network States

    Directory of Open Access Journals (Sweden)

    Dong-Ling Deng

    2017-05-01

    Full Text Available Machine learning, one of today’s most rapidly growing interdisciplinary fields, promises an unprecedented perspective for solving intricate quantum many-body problems. Understanding the physical aspects of the representative artificial neural-network states has recently become highly desirable in the applications of machine-learning techniques to quantum many-body physics. In this paper, we explore the data structures that encode the physical features in the network states by studying the quantum entanglement properties, with a focus on the restricted-Boltzmann-machine (RBM architecture. We prove that the entanglement entropy of all short-range RBM states satisfies an area law for arbitrary dimensions and bipartition geometry. For long-range RBM states, we show by using an exact construction that such states could exhibit volume-law entanglement, implying a notable capability of RBM in representing quantum states with massive entanglement. Strikingly, the neural-network representation for these states is remarkably efficient, in the sense that the number of nonzero parameters scales only linearly with the system size. We further examine the entanglement properties of generic RBM states by randomly sampling the weight parameters of the RBM. We find that their averaged entanglement entropy obeys volume-law scaling, and the meantime strongly deviates from the Page entropy of the completely random pure states. We show that their entanglement spectrum has no universal part associated with random matrix theory and bears a Poisson-type level statistics. Using reinforcement learning, we demonstrate that RBM is capable of finding the ground state (with power-law entanglement of a model Hamiltonian with a long-range interaction. In addition, we show, through a concrete example of the one-dimensional symmetry-protected topological cluster states, that the RBM representation may also be used as a tool to analytically compute the entanglement spectrum. Our

  15. The preparation problem in nonlinear extensions of quantum theory

    OpenAIRE

    Cavalcanti, Eric G.; Menicucci, Nicolas C.; Pienaar, Jacques L.

    2012-01-01

    Nonlinear modifications to the laws of quantum mechanics have been proposed as a possible way to consistently describe information processing in the presence of closed timelike curves. These have recently generated controversy due to possible exotic information-theoretic effects, including breaking quantum cryptography and radically speeding up both classical and quantum computers. The physical interpretation of such theories, however, is still unclear. We consider a large class of operationa...

  16. Quantum networks in divergence-free circuit QED

    Science.gov (United States)

    Parra-Rodriguez, A.; Rico, E.; Solano, E.; Egusquiza, I. L.

    2018-04-01

    Superconducting circuits are one of the leading quantum platforms for quantum technologies. With growing system complexity, it is of crucial importance to develop scalable circuit models that contain the minimum information required to predict the behaviour of the physical system. Based on microwave engineering methods, divergent and non-divergent Hamiltonian models in circuit quantum electrodynamics have been proposed to explain the dynamics of superconducting quantum networks coupled to infinite-dimensional systems, such as transmission lines and general impedance environments. Here, we study systematically common linear coupling configurations between networks and infinite-dimensional systems. The main result is that the simple Lagrangian models for these configurations present an intrinsic natural length that provides a natural ultraviolet cutoff. This length is due to the unavoidable dressing of the environment modes by the network. In this manner, the coupling parameters between their components correctly manifest their natural decoupling at high frequencies. Furthermore, we show the requirements to correctly separate infinite-dimensional coupled systems in local bases. We also compare our analytical results with other analytical and approximate methods available in the literature. Finally, we propose several applications of these general methods to analogue quantum simulation of multi-spin-boson models in non-perturbative coupling regimes.

  17. Non-commutative cryptography and complexity of group-theoretic problems

    CERN Document Server

    Myasnikov, Alexei; Ushakov, Alexander

    2011-01-01

    This book is about relations between three different areas of mathematics and theoretical computer science: combinatorial group theory, cryptography, and complexity theory. It explores how non-commutative (infinite) groups, which are typically studied in combinatorial group theory, can be used in public-key cryptography. It also shows that there is remarkable feedback from cryptography to combinatorial group theory because some of the problems motivated by cryptography appear to be new to group theory, and they open many interesting research avenues within group theory. In particular, a lot of emphasis in the book is put on studying search problems, as compared to decision problems traditionally studied in combinatorial group theory. Then, complexity theory, notably generic-case complexity of algorithms, is employed for cryptanalysis of various cryptographic protocols based on infinite groups, and the ideas and machinery from the theory of generic-case complexity are used to study asymptotically dominant prop...

  18. Complex Quantum Network Manifolds in Dimension d > 2 are Scale-Free

    Science.gov (United States)

    Bianconi, Ginestra; Rahmede, Christoph

    2015-09-01

    In quantum gravity, several approaches have been proposed until now for the quantum description of discrete geometries. These theoretical frameworks include loop quantum gravity, causal dynamical triangulations, causal sets, quantum graphity, and energetic spin networks. Most of these approaches describe discrete spaces as homogeneous network manifolds. Here we define Complex Quantum Network Manifolds (CQNM) describing the evolution of quantum network states, and constructed from growing simplicial complexes of dimension . We show that in d = 2 CQNM are homogeneous networks while for d > 2 they are scale-free i.e. they are characterized by large inhomogeneities of degrees like most complex networks. From the self-organized evolution of CQNM quantum statistics emerge spontaneously. Here we define the generalized degrees associated with the -faces of the -dimensional CQNMs, and we show that the statistics of these generalized degrees can either follow Fermi-Dirac, Boltzmann or Bose-Einstein distributions depending on the dimension of the -faces.

  19. Parallel Device-Independent Quantum Key Distribution

    OpenAIRE

    Jain, Rahul; Miller, Carl A.; Shi, Yaoyun

    2017-01-01

    A prominent application of quantum cryptography is the distribution of cryptographic keys with unconditional security. Recently, such security was extended by Vazirani and Vidick (Physical Review Letters, 113, 140501, 2014) to the device-independent (DI) scenario, where the users do not need to trust the integrity of the underlying quantum devices. The protocols analyzed by them and by subsequent authors all require a sequential execution of N multiplayer games, where N is the security parame...

  20. Entangled network and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, Nasser, E-mail: Nmetwally@gmail.com [Math. Dept., Faculty of Science, South Valley University, Aswan (Egypt); Math. Dept., College of Science, University of Bahrain, P.O. Box 32038 (Bahrain)

    2011-11-21

    A theoretical scheme is introduced to generate entangled network via Dzyaloshinskii–Moriya (DM) interaction. The dynamics of entanglement between different nodes, which is generated by direct or indirect interaction, is investigated. It is shown that, the direction of (DM) interaction and the locations of the nodes have a sensational effect on the degree of entanglement. The minimum entanglement generated between all the nodes is quantified. The upper and lower bounds of the entanglement depend on the direction of DM interaction, and the repetition of the behavior depends on the strength of DM. The generated entangled nodes are used as quantum channel to perform quantum teleportation, where it is shown that the fidelity of teleporting unknown information between the network members depends on the locations of the members.

  1. Experimental violation of local causality in a quantum network

    Science.gov (United States)

    Carvacho, Gonzalo; Andreoli, Francesco; Santodonato, Luca; Bentivegna, Marco; Chaves, Rafael; Sciarrino, Fabio

    2017-03-01

    Bell's theorem plays a crucial role in quantum information processing and thus several experimental investigations of Bell inequalities violations have been carried out over the years. Despite their fundamental relevance, however, previous experiments did not consider an ingredient of relevance for quantum networks: the fact that correlations between distant parties are mediated by several, typically independent sources. Here, using a photonic setup, we investigate a quantum network consisting of three spatially separated nodes whose correlations are mediated by two distinct sources. This scenario allows for the emergence of the so-called non-bilocal correlations, incompatible with any local model involving two independent hidden variables. We experimentally witness the emergence of this kind of quantum correlations by violating a Bell-like inequality under the fair-sampling assumption. Our results provide a proof-of-principle experiment of generalizations of Bell's theorem for networks, which could represent a potential resource for quantum communication protocols.

  2. Faithful qubit transmission in a quantum communication network with heterogeneous channels

    Science.gov (United States)

    Chen, Na; Zhang, Lin Xi; Pei, Chang Xing

    2018-04-01

    Quantum communication networks enable long-distance qubit transmission and distributed quantum computation. In this paper, a quantum communication network with heterogeneous quantum channels is constructed. A faithful qubit transmission scheme is presented. Detailed calculations and performance analyses show that even in a low-quality quantum channel with serious decoherence, only modest number of locally prepared target qubits are required to achieve near-deterministic qubit transmission.

  3. An application of different dioids in public key cryptography

    International Nuclear Information System (INIS)

    Durcheva, Mariana I.

    2014-01-01

    Dioids provide a natural framework for analyzing a broad class of discrete event dynamical systems such as the design and analysis of bus and railway timetables, scheduling of high-throughput industrial processes, solution of combinatorial optimization problems, the analysis and improvement of flow systems in communication networks. They have appeared in several branches of mathematics such as functional analysis, optimization, stochastic systems and dynamic programming, tropical geometry, fuzzy logic. In this paper we show how to involve dioids in public key cryptography. The main goal is to create key – exchange protocols based on dioids. Additionally the digital signature scheme is presented

  4. An application of different dioids in public key cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Durcheva, Mariana I., E-mail: mdurcheva66@gmail.com [Technical University of Sofia, Faculty of Applied Mathematics and Informatics, 8 Kliment Ohridski St., Sofia 1000 (Bulgaria)

    2014-11-18

    Dioids provide a natural framework for analyzing a broad class of discrete event dynamical systems such as the design and analysis of bus and railway timetables, scheduling of high-throughput industrial processes, solution of combinatorial optimization problems, the analysis and improvement of flow systems in communication networks. They have appeared in several branches of mathematics such as functional analysis, optimization, stochastic systems and dynamic programming, tropical geometry, fuzzy logic. In this paper we show how to involve dioids in public key cryptography. The main goal is to create key – exchange protocols based on dioids. Additionally the digital signature scheme is presented.

  5. Evolution of quantum and classical strategies on networks by group interactions

    International Nuclear Information System (INIS)

    Li Qiang; Chen Minyou; Iqbal, Azhar; Abbott, Derek

    2012-01-01

    In this paper, quantum strategies are introduced within evolutionary games in order to investigate the evolution of quantum and classical strategies on networks in the public goods game. Comparing the results of evolution on a scale-free network and a square lattice, we find that a quantum strategy outperforms the classical strategies, regardless of the network. Moreover, a quantum strategy dominates the population earlier in group interactions than it does in pairwise interactions. In particular, if the hub node in a scale-free network is occupied by a cooperator initially, the strategy of cooperation will prevail in the population. However, in other situations, a quantum strategy can defeat the classical ones and finally becomes the dominant strategy in the population. (paper)

  6. Color extended visual cryptography using error diffusion.

    Science.gov (United States)

    Kang, InKoo; Arce, Gonzalo R; Lee, Heung-Kyu

    2011-01-01

    Color visual cryptography (VC) encrypts a color secret message into n color halftone image shares. Previous methods in the literature show good results for black and white or gray scale VC schemes, however, they are not sufficient to be applied directly to color shares due to different color structures. Some methods for color visual cryptography are not satisfactory in terms of producing either meaningless shares or meaningful shares with low visual quality, leading to suspicion of encryption. This paper introduces the concept of visual information pixel (VIP) synchronization and error diffusion to attain a color visual cryptography encryption method that produces meaningful color shares with high visual quality. VIP synchronization retains the positions of pixels carrying visual information of original images throughout the color channels and error diffusion generates shares pleasant to human eyes. Comparisons with previous approaches show the superior performance of the new method.

  7. Parallel state transfer and efficient quantum routing on quantum networks.

    Science.gov (United States)

    Chudzicki, Christopher; Strauch, Frederick W

    2010-12-31

    We study the routing of quantum information in parallel on multidimensional networks of tunable qubits and oscillators. These theoretical models are inspired by recent experiments in superconducting circuits. We show that perfect parallel state transfer is possible for certain networks of harmonic oscillator modes. We extend this to the distribution of entanglement between every pair of nodes in the network, finding that the routing efficiency of hypercube networks is optimal and robust in the presence of dissipation and finite bandwidth.

  8. Encrypted Objects and Decryption Processes: Problem-Solving with Functions in a Learning Environment Based on Cryptography

    Science.gov (United States)

    White, Tobin

    2009-01-01

    This paper introduces an applied problem-solving task, set in the context of cryptography and embedded in a network of computer-based tools. This designed learning environment engaged students in a series of collaborative problem-solving activities intended to introduce the topic of functions through a set of linked representations. In a…

  9. Generalized Tavis-Cummings models and quantum networks

    Science.gov (United States)

    Gorokhov, A. V.

    2018-04-01

    The properties of quantum networks based on generalized Tavis-Cummings models are theoretically investigated. We have calculated the information transfer success rate from one node to another in a simple model of a quantum network realized with two-level atoms placed in the cavities and interacting with an external laser field and cavity photons. The method of dynamical group of the Hamiltonian and technique of corresponding coherent states were used for investigation of the temporal dynamics of the two nodes model.

  10. Phonon-Assisted Two-Photon Interference from Remote Quantum Emitters.

    Science.gov (United States)

    Reindl, Marcus; Jöns, Klaus D; Huber, Daniel; Schimpf, Christian; Huo, Yongheng; Zwiller, Val; Rastelli, Armando; Trotta, Rinaldo

    2017-07-12

    Photonic quantum technologies are on the verge of finding applications in everyday life with quantum cryptography and quantum simulators on the horizon. Extensive research has been carried out to identify suitable quantum emitters and single epitaxial quantum dots have emerged as near-optimal sources of bright, on-demand, highly indistinguishable single photons and entangled photon-pairs. In order to build up quantum networks, it is essential to interface remote quantum emitters. However, this is still an outstanding challenge, as the quantum states of dissimilar "artificial atoms" have to be prepared on-demand with high fidelity and the generated photons have to be made indistinguishable in all possible degrees of freedom. Here, we overcome this major obstacle and show an unprecedented two-photon interference (visibility of 51 ± 5%) from remote strain-tunable GaAs quantum dots emitting on-demand photon-pairs. We achieve this result by exploiting for the first time the full potential of a novel phonon-assisted two-photon excitation scheme, which allows for the generation of highly indistinguishable (visibility of 71 ± 9%) entangled photon-pairs (fidelity of 90 ± 2%), enables push-button biexciton state preparation (fidelity of 80 ± 2%) and outperforms conventional resonant two-photon excitation schemes in terms of robustness against environmental decoherence. Our results mark an important milestone for the practical realization of quantum repeaters and complex multiphoton entanglement experiments involving dissimilar artificial atoms.

  11. On the improvement of neural cryptography using erroneous transmitted information with error prediction.

    Science.gov (United States)

    Allam, Ahmed M; Abbas, Hazem M

    2010-12-01

    Neural cryptography deals with the problem of "key exchange" between two neural networks using the mutual learning concept. The two networks exchange their outputs (in bits) and the key between the two communicating parties is eventually represented in the final learned weights, when the two networks are said to be synchronized. Security of neural synchronization is put at risk if an attacker is capable of synchronizing with any of the two parties during the training process. Therefore, diminishing the probability of such a threat improves the reliability of exchanging the output bits through a public channel. The synchronization with feedback algorithm is one of the existing algorithms that enhances the security of neural cryptography. This paper proposes three new algorithms to enhance the mutual learning process. They mainly depend on disrupting the attacker confidence in the exchanged outputs and input patterns during training. The first algorithm is called "Do not Trust My Partner" (DTMP), which relies on one party sending erroneous output bits, with the other party being capable of predicting and correcting this error. The second algorithm is called "Synchronization with Common Secret Feedback" (SCSFB), where inputs are kept partially secret and the attacker has to train its network on input patterns that are different from the training sets used by the communicating parties. The third algorithm is a hybrid technique combining the features of the DTMP and SCSFB. The proposed approaches are shown to outperform the synchronization with feedback algorithm in the time needed for the parties to synchronize.

  12. Quantum network theory

    International Nuclear Information System (INIS)

    Yurke, B.; Denker, J.S.

    1984-01-01

    A general approach, within the framework of canonical quantization, is described for analyzing the quantum behavior of complicated electronic circuits. This approach is capable of dealing with electrical networks having nonlinear or dissipative elements. The techniques are used to analyze a degenerate parametric amplifier, a device capable of generating squeezed coherent state signals. A circuit capable of performing back-action-evading electrical measurements is also discussed. (author)

  13. Quantum information with Gaussian states

    International Nuclear Information System (INIS)

    Wang Xiangbin; Hiroshima, Tohya; Tomita, Akihisa; Hayashi, Masahito

    2007-01-01

    Quantum optical Gaussian states are a type of important robust quantum states which are manipulatable by the existing technologies. So far, most of the important quantum information experiments are done with such states, including bright Gaussian light and weak Gaussian light. Extending the existing results of quantum information with discrete quantum states to the case of continuous variable quantum states is an interesting theoretical job. The quantum Gaussian states play a central role in such a case. We review the properties and applications of Gaussian states in quantum information with emphasis on the fundamental concepts, the calculation techniques and the effects of imperfections of the real-life experimental setups. Topics here include the elementary properties of Gaussian states and relevant quantum information device, entanglement-based quantum tasks such as quantum teleportation, quantum cryptography with weak and strong Gaussian states and the quantum channel capacity, mathematical theory of quantum entanglement and state estimation for Gaussian states

  14. Quantum stochastic walks on networks for decision-making.

    Science.gov (United States)

    Martínez-Martínez, Ismael; Sánchez-Burillo, Eduardo

    2016-03-31

    Recent experiments report violations of the classical law of total probability and incompatibility of certain mental representations when humans process and react to information. Evidence shows promise of a more general quantum theory providing a better explanation of the dynamics and structure of real decision-making processes than classical probability theory. Inspired by this, we show how the behavioral choice-probabilities can arise as the unique stationary distribution of quantum stochastic walkers on the classical network defined from Luce's response probabilities. This work is relevant because (i) we provide a very general framework integrating the positive characteristics of both quantum and classical approaches previously in confrontation, and (ii) we define a cognitive network which can be used to bring other connectivist approaches to decision-making into the quantum stochastic realm. We model the decision-maker as an open system in contact with her surrounding environment, and the time-length of the decision-making process reveals to be also a measure of the process' degree of interplay between the unitary and irreversible dynamics. Implementing quantum coherence on classical networks may be a door to better integrate human-like reasoning biases in stochastic models for decision-making.

  15. Quantum stochastic walks on networks for decision-making

    Science.gov (United States)

    Martínez-Martínez, Ismael; Sánchez-Burillo, Eduardo

    2016-03-01

    Recent experiments report violations of the classical law of total probability and incompatibility of certain mental representations when humans process and react to information. Evidence shows promise of a more general quantum theory providing a better explanation of the dynamics and structure of real decision-making processes than classical probability theory. Inspired by this, we show how the behavioral choice-probabilities can arise as the unique stationary distribution of quantum stochastic walkers on the classical network defined from Luce’s response probabilities. This work is relevant because (i) we provide a very general framework integrating the positive characteristics of both quantum and classical approaches previously in confrontation, and (ii) we define a cognitive network which can be used to bring other connectivist approaches to decision-making into the quantum stochastic realm. We model the decision-maker as an open system in contact with her surrounding environment, and the time-length of the decision-making process reveals to be also a measure of the process’ degree of interplay between the unitary and irreversible dynamics. Implementing quantum coherence on classical networks may be a door to better integrate human-like reasoning biases in stochastic models for decision-making.

  16. Bent functions results and applications to cryptography

    CERN Document Server

    Tokareva, Natalia

    2015-01-01

    Bent Functions: Results and Applications to Cryptography offers a unique survey of the objects of discrete mathematics known as Boolean bent functions. As these maximal, nonlinear Boolean functions and their generalizations have many theoretical and practical applications in combinatorics, coding theory, and cryptography, the text provides a detailed survey of their main results, presenting a systematic overview of their generalizations and applications, and considering open problems in classification and systematization of bent functions. The text is appropriate for novices and advanced

  17. Embracing the quantum limit in silicon computing.

    Science.gov (United States)

    Morton, John J L; McCamey, Dane R; Eriksson, Mark A; Lyon, Stephen A

    2011-11-16

    Quantum computers hold the promise of massive performance enhancements across a range of applications, from cryptography and databases to revolutionary scientific simulation tools. Such computers would make use of the same quantum mechanical phenomena that pose limitations on the continued shrinking of conventional information processing devices. Many of the key requirements for quantum computing differ markedly from those of conventional computers. However, silicon, which plays a central part in conventional information processing, has many properties that make it a superb platform around which to build a quantum computer. © 2011 Macmillan Publishers Limited. All rights reserved

  18. Quantum communication for satellite-to-ground networks with partially entangled states

    International Nuclear Information System (INIS)

    Chen Na; Quan Dong-Xiao; Pei Chang-Xing; Yang-Hong

    2015-01-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. (paper)

  19. An introduction to: the quantum world

    International Nuclear Information System (INIS)

    Le Bellac, M.

    2010-01-01

    Quantum physics has entered our daily life since it has allowed the invention of transistors and lasers. Now quantum engineering produces atomic clocks, semi-conductors, laser diodes and Led. This book is a popularization work on the quantum world, it introduces not only the basic principles but also explains its applications. 10 chapters compose this book each one illustrating a particular feature or an application as follows: chapter 1) the superposition principle, chapter 2) application to cryptography, chapter 3) Einstein's interpretation versus Bohr's, chapter 4) Heisenberg's inequalities and energy levels, chapters 5) and 6) the collective effects of quantum particles: applications to atom cooling and semi-conductors, chapter 7) relativity and quantum physics, chapter 8) quantum computers, chapter 9) quantum decoherence phenomenon and chapter 10) new interpretations of quantum physics. (A.C.)

  20. Finite and profinite quantum systems

    CERN Document Server

    Vourdas, Apostolos

    2017-01-01

    This monograph provides an introduction to finite quantum systems, a field at the interface between quantum information and number theory, with applications in quantum computation and condensed matter physics. The first major part of this monograph studies the so-called `qubits' and `qudits', systems with periodic finite lattice as position space. It also discusses the so-called mutually unbiased bases, which have applications in quantum information and quantum cryptography. Quantum logic and its applications to quantum gates is also studied. The second part studies finite quantum systems, where the position takes values in a Galois field. This combines quantum mechanics with Galois theory. The third part extends the discussion to quantum systems with variables in profinite groups, considering the limit where the dimension of the system becomes very large. It uses the concepts of inverse and direct limit and studies quantum mechanics on p-adic numbers. Applications of the formalism include quantum optics and ...

  1. Visual cryptography for image processing and security theory, methods, and applications

    CERN Document Server

    Liu, Feng

    2014-01-01

    This unique book describes the fundamental concepts, theories and practice of visual cryptography. The design, construction, analysis, and application of visual cryptography schemes (VCSs) are discussed in detail. Original, cutting-edge research is presented on probabilistic, size invariant, threshold, concolorous, and cheating immune VCS. Features: provides a thorough introduction to the field; examines various common problems in visual cryptography, including the alignment, flipping, cheating, distortion, and thin line problems; reviews a range of VCSs, including XOR-based visual cryptograph

  2. Quantum computing

    International Nuclear Information System (INIS)

    Steane, Andrew

    1998-01-01

    classical information theory and, arguably, quantum from classical physics. Basic quantum information ideas are next outlined, including qubits and data compression, quantum gates, the 'no cloning' property and teleportation. Quantum cryptography is briefly sketched. The universal quantum computer (QC) is described, based on the Church-Turing principle and a network model of computation. Algorithms for such a computer are discussed, especially those for finding the period of a function, and searching a random list. Such algorithms prove that a QC of sufficiently precise construction is not only fundamentally different from any computer which can only manipulate classical information, but can compute a small class of functions with greater efficiency. This implies that some important computational tasks are impossible for any device apart from a QC. To build a universal QC is well beyond the abilities of current technology. However, the principles of quantum information physics can be tested on smaller devices. The current experimental situation is reviewed, with emphasis on the linear ion trap, high-Q optical cavities, and nuclear magnetic resonance methods. These allow coherent control in a Hilbert space of eight dimensions (three qubits) and should be extendable up to a thousand or more dimensions (10 qubits). Among other things, these systems will allow the feasibility of quantum computing to be assessed. In fact such experiments are so difficult that it seemed likely until recently that a practically useful QC (requiring, say, 1000 qubits) was actually ruled out by considerations of experimental imprecision and the unavoidable coupling between any system and its environment. However, a further fundamental part of quantum information physics provides a solution to this impasse. This is quantum error correction (QEC). An introduction to QEC is provided. The evolution of the QC is restricted to a carefully chosen subspace of its Hilbert space. Errors are almost certain to

  3. Quantum computing

    Energy Technology Data Exchange (ETDEWEB)

    Steane, Andrew [Department of Atomic and Laser Physics, University of Oxford, Clarendon Laboratory, Oxford (United Kingdom)

    1998-02-01

    classical information theory and, arguably, quantum from classical physics. Basic quantum information ideas are next outlined, including qubits and data compression, quantum gates, the 'no cloning' property and teleportation. Quantum cryptography is briefly sketched. The universal quantum computer (QC) is described, based on the Church-Turing principle and a network model of computation. Algorithms for such a computer are discussed, especially those for finding the period of a function, and searching a random list. Such algorithms prove that a QC of sufficiently precise construction is not only fundamentally different from any computer which can only manipulate classical information, but can compute a small class of functions with greater efficiency. This implies that some important computational tasks are impossible for any device apart from a QC. To build a universal QC is well beyond the abilities of current technology. However, the principles of quantum information physics can be tested on smaller devices. The current experimental situation is reviewed, with emphasis on the linear ion trap, high-Q optical cavities, and nuclear magnetic resonance methods. These allow coherent control in a Hilbert space of eight dimensions (three qubits) and should be extendable up to a thousand or more dimensions (10 qubits). Among other things, these systems will allow the feasibility of quantum computing to be assessed. In fact such experiments are so difficult that it seemed likely until recently that a practically useful QC (requiring, say, 1000 qubits) was actually ruled out by considerations of experimental imprecision and the unavoidable coupling between any system and its environment. However, a further fundamental part of quantum information physics provides a solution to this impasse. This is quantum error correction (QEC). An introduction to QEC is provided. The evolution of the QC is restricted to a carefully chosen subspace of its Hilbert space. Errors are almost certain to

  4. Spin networks, quantum automata and link invariants

    International Nuclear Information System (INIS)

    Garnerone, Silvano; Marzuoli, Annalisa; Rasetti, Mario

    2006-01-01

    The spin network simulator model represents a bridge between (generalized) circuit schemes for standard quantum computation and approaches based on notions from Topological Quantum Field Theories (TQFT). More precisely, when working with purely discrete unitary gates, the simulator is naturally modelled as families of quantum automata which in turn represent discrete versions of topological quantum computation models. Such a quantum combinatorial scheme, which essentially encodes SU(2) Racah-Wigner algebra and its braided counterpart, is particularly suitable to address problems in topology and group theory and we discuss here a finite states-quantum automaton able to accept the language of braid group in view of applications to the problem of estimating link polynomials in Chern-Simons field theory

  5. Quantum Measurements: From Bayes Rule to Neural Networks

    DEFF Research Database (Denmark)

    Greplova, Eliska

    2017-01-01

    Quantum technologies are becoming more and more introduced into the devices that we use in the daily life, such as quantum dot based television screens or quantum cryptographic channels for encoding financial transactions. Given the limits of the silicon computer chips, it will in the near future...... learning techniques such as artificial neural networks....

  6. Continuous-time quantum walks on multilayer dendrimer networks

    Science.gov (United States)

    Galiceanu, Mircea; Strunz, Walter T.

    2016-08-01

    We consider continuous-time quantum walks (CTQWs) on multilayer dendrimer networks (MDs) and their application to quantum transport. A detailed study of properties of CTQWs is presented and transport efficiency is determined in terms of the exact and average return probabilities. The latter depends only on the eigenvalues of the connectivity matrix, which even for very large structures allows a complete analytical solution for this particular choice of network. In the case of MDs we observe an interplay between strong localization effects, due to the dendrimer topology, and good efficiency from the linear segments. We show that quantum transport is enhanced by interconnecting more layers of dendrimers.

  7. Bipartite quantum states and random complex networks

    International Nuclear Information System (INIS)

    Garnerone, Silvano; Zanardi, Paolo; Giorda, Paolo

    2012-01-01

    We introduce a mapping between graphs and pure quantum bipartite states and show that the associated entanglement entropy conveys non-trivial information about the structure of the graph. Our primary goal is to investigate the family of random graphs known as complex networks. In the case of classical random graphs, we derive an analytic expression for the averaged entanglement entropy S-bar while for general complex networks we rely on numerics. For a large number of nodes n we find a scaling S-bar ∼c log n +g e where both the prefactor c and the sub-leading O(1) term g e are characteristic of the different classes of complex networks. In particular, g e encodes topological features of the graphs and is named network topological entropy. Our results suggest that quantum entanglement may provide a powerful tool for the analysis of large complex networks with non-trivial topological properties. (paper)

  8. Quantum systems, channels, information. A mathematical introduction

    Energy Technology Data Exchange (ETDEWEB)

    Holevo, Alexander S.

    2012-07-01

    The subject of this book is theory of quantum system presented from information science perspective. The central role is played by the concept of quantum channel and its entropic and information characteristics. Quantum information theory gives a key to understanding elusive phenomena of quantum world and provides a background for development of experimental techniques that enable measuring and manipulation of individual quantum systems. This is important for the new efficient applications such as quantum computing, communication and cryptography. Research in the field of quantum informatics, including quantum information theory, is in progress in leading scientific centers throughout the world. This book gives an accessible, albeit mathematically rigorous and self-contained introduction to quantum information theory, starting from primary structures and leading to fundamental results and to exiting open problems.

  9. Quantum circuit implementation of cyclic mutually unbiased bases

    Energy Technology Data Exchange (ETDEWEB)

    Seyfarth, Ulrich; Dittmann, Niklas; Alber, Gernot [Institut fuer Angewandte Physik, Technische Universitaet Darmstadt, 64289 Darmstadt (Germany)

    2013-07-01

    Complete sets of mutually unbiased bases (MUBs) play an important role in the areas of quantum state tomography and quantum cryptography. Sets which can be generated cyclically may eliminate certain side-channel attacks. To profit from the advantages of these MUBs we propose a method for deriving a quantum circuit that implements the generator of a set into an experimental setup. For some dimensions this circuit is minimal. The presented method is in principle applicable for a larger set of operations and generalizes recently published results.

  10. Quantum Cryptography Based on the Deutsch-Jozsa Algorithm

    Science.gov (United States)

    Nagata, Koji; Nakamura, Tadao; Farouk, Ahmed

    2017-09-01

    Recently, secure quantum key distribution based on Deutsch's algorithm using the Bell state is reported (Nagata and Nakamura, Int. J. Theor. Phys. doi: 10.1007/s10773-017-3352-4, 2017). Our aim is of extending the result to a multipartite system. In this paper, we propose a highly speedy key distribution protocol. We present sequre quantum key distribution based on a special Deutsch-Jozsa algorithm using Greenberger-Horne-Zeilinger states. Bob has promised to use a function f which is of one of two kinds; either the value of f( x) is constant for all values of x, or else the value of f( x) is balanced, that is, equal to 1 for exactly half of the possible x, and 0 for the other half. Here, we introduce an additional condition to the function when it is balanced. Our quantum key distribution overcomes a classical counterpart by a factor O(2 N ).

  11. Neural network decoder for quantum error correcting codes

    Science.gov (United States)

    Krastanov, Stefan; Jiang, Liang

    Artificial neural networks form a family of extremely powerful - albeit still poorly understood - tools used in anything from image and sound recognition through text generation to, in our case, decoding. We present a straightforward Recurrent Neural Network architecture capable of deducing the correcting procedure for a quantum error-correcting code from a set of repeated stabilizer measurements. We discuss the fault-tolerance of our scheme and the cost of training the neural network for a system of a realistic size. Such decoders are especially interesting when applied to codes, like the quantum LDPC codes, that lack known efficient decoding schemes.

  12. High-Rate Strong-Signal Quantum Cryptography

    Science.gov (United States)

    Yuen, Horace P.

    1996-01-01

    Several quantum cryptosystems utilizing different kinds of nonclassical lights, which can accommodate high intensity fields and high data rate, are described. However, they are all sensitive to loss and both the high rate and the strong-signal character rapidly disappear. A squeezed light homodyne detection scheme is proposed which, with present-day technology, leads to more than two orders of magnitude data rate improvement over other current experimental systems for moderate loss.

  13. Quantum dynamics in transverse-field Ising models from classical networks

    Directory of Open Access Journals (Sweden)

    Markus Schmitt, Markus Heyl

    2018-02-01

    Full Text Available The efficient representation of quantum many-body states with classical resources is a key challenge in quantum many-body theory. In this work we analytically construct classical networks for the description of the quantum dynamics in transverse-field Ising models that can be solved efficiently using Monte Carlo techniques. Our perturbative construction encodes time-evolved quantum states of spin-1/2 systems in a network of classical spins with local couplings and can be directly generalized to other spin systems and higher spins. Using this construction we compute the transient dynamics in one, two, and three dimensions including local observables, entanglement production, and Loschmidt amplitudes using Monte Carlo algorithms and demonstrate the accuracy of this approach by comparisons to exact results. We include a mapping to equivalent artificial neural networks, which were recently introduced to provide a universal structure for classical network wave functions.

  14. Optical hiding with visual cryptography

    Science.gov (United States)

    Shi, Yishi; Yang, Xiubo

    2017-11-01

    We propose an optical hiding method based on visual cryptography. In the hiding process, we convert the secret information into a set of fabricated phase-keys, which are completely independent of each other, intensity-detected-proof and image-covered, leading to the high security. During the extraction process, the covered phase-keys are illuminated with laser beams and then incoherently superimposed to extract the hidden information directly by human vision, without complicated optical implementations and any additional computation, resulting in the convenience of extraction. Also, the phase-keys are manufactured as the diffractive optical elements that are robust to the attacks, such as the blocking and the phase-noise. Optical experiments verify that the high security, the easy extraction and the strong robustness are all obtainable in the visual-cryptography-based optical hiding.

  15. Quantum chance nonlocality, teleportation and other quantum marvels

    CERN Document Server

    Gisin, Nicolas

    2014-01-01

    Quantum physics, which offers an explanation of the world on the smallest scale, has fundamental implications that pose a serious challenge to ordinary logic. Particularly counterintuitive is the notion of entanglement, which has been explored for the past 30 years and posits an ubiquitous randomness capable of manifesting itself simultaneously in more than one place. This amazing 'non-locality' is more than just an abstract curiosity or paradox: it has entirely down-to-earth applications in cryptography, serving for example to protect financial information; it also has enabled the demonstration of 'quantum teleportation', whose infinite possibilities even science-fiction writers can scarcely imagine. This delightful and concise exposition does not avoid the deep logical difficulties of quantum physics, but gives the reader the insights needed to appreciate them . From 'Bell's Theorem' to experiments in quantum entanglement, the reader will gain a solid understanding of one of the most fascinating ar...

  16. Gaps between equations and experiments in quantum cryptography

    International Nuclear Information System (INIS)

    Myers, John M; Madjid, F Hadi

    2002-01-01

    Traditional methods of cryptographic key distribution rest on judgments about an attacker. With the advent of quantum key distribution (QKD) came proofs of security for the mathematical models that define the protocols BB84 and B92; however, applying such proofs to actual transmitting and receiving devices has been questioned. Proofs of QKD security are propositions about models written in the mathematical language of quantum mechanics, and the issue is the linking of such models to actual devices in an experiment on security. To explore this issue, we adapt Wittgenstein's method of language games to view quantum language in its application to experimental activity involving transmitting and receiving devices. We sketch concepts with which to think about models in relation to experiments, without assuming the experiments accord with any model; included is a concept of one quantum mechanical model enveloping another. For any model that agrees with given experimental results and implies the security of a key, there is an enveloping model that agrees with the same results while denying that security. As a result there is a gap between equations and the behaviour recorded from devices in an experiment, a gap bridged only by resort to something beyond the reach of logic and measured data, well named by the word guesswork. While this recognition of guesswork encourages eavesdropping, a related recognition of guesswork in the design of feedback loops can help a transmitter and receiver to reduce their vulnerability to eavesdropping

  17. Gaps between equations and experiments in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Myers, John M [Gordon McKay Laboratory, Division of Engineering and Applied Sciences, Harvard University, Cambridge, MA 02138 (United States); Madjid, F Hadi [82 Powers Road, Concord, MA 01742 (United States)

    2002-06-01

    Traditional methods of cryptographic key distribution rest on judgments about an attacker. With the advent of quantum key distribution (QKD) came proofs of security for the mathematical models that define the protocols BB84 and B92; however, applying such proofs to actual transmitting and receiving devices has been questioned. Proofs of QKD security are propositions about models written in the mathematical language of quantum mechanics, and the issue is the linking of such models to actual devices in an experiment on security. To explore this issue, we adapt Wittgenstein's method of language games to view quantum language in its application to experimental activity involving transmitting and receiving devices. We sketch concepts with which to think about models in relation to experiments, without assuming the experiments accord with any model; included is a concept of one quantum mechanical model enveloping another. For any model that agrees with given experimental results and implies the security of a key, there is an enveloping model that agrees with the same results while denying that security. As a result there is a gap between equations and the behaviour recorded from devices in an experiment, a gap bridged only by resort to something beyond the reach of logic and measured data, well named by the word guesswork. While this recognition of guesswork encourages eavesdropping, a related recognition of guesswork in the design of feedback loops can help a transmitter and receiver to reduce their vulnerability to eavesdropping.

  18. Quantum social networks

    International Nuclear Information System (INIS)

    Cabello, Adán; López-Tarrida, Antonio J; Danielsen, Lars Eirik; Portillo, José R

    2012-01-01

    We introduce a physical approach to social networks (SNs) in which each actor is characterized by a yes–no test on a physical system. This allows us to consider SNs beyond those originated by interactions based on pre-existing properties, as in a classical SN (CSN). As an example of SNs beyond CSNs, we introduce quantum SNs (QSNs) in which actor i is characterized by a test of whether or not the system is in a quantum state |ψ i 〉. We show that QSNs outperform CSNs for a certain task and some graphs. We identify the simplest of these graphs and show that graphs in which QSNs outperform CSNs are increasingly frequent as the number of vertices increases. We also discuss more general SNs and identify the simplest graphs in which QSNs cannot be outperformed. (paper)

  19. A Quantum Implementation Model for Artificial Neural Networks

    Directory of Open Access Journals (Sweden)

    Ammar Daskin

    2018-02-01

    Full Text Available The learning process for multilayered neural networks with many nodes makes heavy demands on computational resources. In some neural network models, the learning formulas, such as the Widrow–Hoff formula, do not change the eigenvectors of the weight matrix while flatting the eigenvalues. In infinity, these iterative formulas result in terms formed by the principal components of the weight matrix, namely, the eigenvectors corresponding to the non-zero eigenvalues. In quantum computing, the phase estimation algorithm is known to provide speedups over the conventional algorithms for the eigenvalue-related problems. Combining the quantum amplitude amplification with the phase estimation algorithm, a quantum implementation model for artificial neural networks using the Widrow–Hoff learning rule is presented. The complexity of the model is found to be linear in the size of the weight matrix. This provides a quadratic improvement over the classical algorithms. Quanta 2018; 7: 7–18.

  20. The quest for a Quantum Neural Network

    OpenAIRE

    Schuld, M.; Sinayskiy, I.; Petruccione, F.

    2014-01-01

    With the overwhelming success in the field of quantum information in the last decades, the "quest" for a Quantum Neural Network (QNN) model began in order to combine quantum computing with the striking properties of neural computing. This article presents a systematic approach to QNN research, which so far consists of a conglomeration of ideas and proposals. It outlines the challenge of combining the nonlinear, dissipative dynamics of neural computing and the linear, unitary dynamics of quant...

  1. Response to defects in multipartite and bipartite entanglement of isotropic quantum spin networks

    Science.gov (United States)

    Roy, Sudipto Singha; Dhar, Himadri Shekhar; Rakshit, Debraj; SenDe, Aditi; Sen, Ujjwal

    2018-05-01

    Quantum networks are an integral component in performing efficient computation and communication tasks that are not accessible using classical systems. A key aspect in designing an effective and scalable quantum network is generating entanglement between its nodes, which is robust against defects in the network. We consider an isotropic quantum network of spin-1/2 particles with a finite fraction of defects, where the corresponding wave function of the network is rotationally invariant under the action of local unitaries. By using quantum information-theoretic concepts like strong subadditivity of von Neumann entropy and approximate quantum telecloning, we prove analytically that in the presence of defects, caused by loss of a finite fraction of spins, the network, composed of a fixed numbers of lattice sites, sustains genuine multisite entanglement and at the same time may exhibit finite moderate-range bipartite entanglement, in contrast to the network with no defects.

  2. Cryptographic Aspects of Quantum Reading

    Directory of Open Access Journals (Sweden)

    Gaetana Spedalieri

    2015-04-01

    Full Text Available Besides achieving secure communication between two spatially-separated parties,another important issue in modern cryptography is related to secure communication intime, i.e., the possibility to confidentially store information on a memory for later retrieval.Here we explore this possibility in the setting of quantum reading, which exploits quantumentanglement to efficiently read data from a memory whereas classical strategies (e.g., basedon coherent states or their mixtures cannot retrieve any information. From this point ofview, the technique of quantum reading can provide a new form of technological security fordata storage.

  3. High-dimensional quantum cloning and applications to quantum hacking.

    Science.gov (United States)

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W; Karimi, Ebrahim

    2017-02-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography.

  4. Unconditionally secure commitment in position-based quantum cryptography.

    Science.gov (United States)

    Nadeem, Muhammad

    2014-10-27

    A new commitment scheme based on position-verification and non-local quantum correlations is presented here for the first time in literature. The only credential for unconditional security is the position of committer and non-local correlations generated; neither receiver has any pre-shared data with the committer nor does receiver require trusted and authenticated quantum/classical channels between him and the committer. In the proposed scheme, receiver trusts the commitment only if the scheme itself verifies position of the committer and validates her commitment through non-local quantum correlations in a single round. The position-based commitment scheme bounds committer to reveal valid commitment within allocated time and guarantees that the receiver will not be able to get information about commitment unless committer reveals. The scheme works for the commitment of both bits and qubits and is equally secure against committer/receiver as well as against any third party who may have interests in destroying the commitment. Our proposed scheme is unconditionally secure in general and evades Mayers and Lo-Chau attacks in particular.

  5. Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts

    DEFF Research Database (Denmark)

    Alagic, Gorjan; Russell, Alexander

    2017-01-01

    Recent results of Kaplan et al., building on work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems can be completely broken by quantum chosen-plaintext attacks (qCPA). In such an attack, the quantum adversary has the ability to query the cryp...

  6. Plasmonics for emerging quantum technologies

    DEFF Research Database (Denmark)

    Bozhevolnyi, Sergey I.; Mortensen, N. Asger

    2017-01-01

    Expanding the frontiers of information processing technologies and, in particular, computing with ever increasing speed and capacity has long been recognized an important societal challenge, calling for the development of the next generation of quantum technologies. With its potential...... to exponentially increase computing power, quantum computing opens up possibilities to carry out calculations that ordinary computers could not finish in the lifetime of the Universe, while optical communications based on quantum cryptography become completely secure. At the same time, the emergence of Big Data...... and the ever increasing demands of miniaturization and energy saving technologies bring about additional fundamental problems and technological challenges to be addressed in scientific disciplines dealing with light-matter interactions. In this context, quantum plasmonics represents one of the most promising...

  7. Plasmonics for emerging quantum technologies

    DEFF Research Database (Denmark)

    Bozhevolnyi, Sergey I.; Mortensen, N. Asger

    2017-01-01

    Expanding the frontiers of information processing technologies and, in particular, computing with ever-increasing speed and capacity has long been recognized as an important societal challenge, calling for the development of the next generation of quantum technologies. With its potential...... to exponentially increase computing power, quantum computing opens up possibilities to carry out calculations that ordinary computers could not finish in the lifetime of the universe, whereas optical communications based on quantum cryptography become completely secure. At the same time, the emergence of Big Data...... and the ever-increasing demands of miniaturization and energy-saving technologies bring about additional fundamental problems and technological challenges to be addressed in scientific disciplines dealing with light-matter interactions. In this context, quantum plasmonics represents one of the most promising...

  8. Design and analysis of communication protocols for quantum repeater networks

    International Nuclear Information System (INIS)

    Jones, Cody; Kim, Danny; Rakher, Matthew T; Ladd, Thaddeus D; Kwiat, Paul G

    2016-01-01

    We analyze how the performance of a quantum-repeater network depends on the protocol employed to distribute entanglement, and we find that the choice of repeater-to-repeater link protocol has a profound impact on entanglement-distribution rate as a function of hardware parameters. We develop numerical simulations of quantum networks using different protocols, where the repeater hardware is modeled in terms of key performance parameters, such as photon generation rate and collection efficiency. These parameters are motivated by recent experimental demonstrations in quantum dots, trapped ions, and nitrogen-vacancy centers in diamond. We find that a quantum-dot repeater with the newest protocol (‘MidpointSource’) delivers the highest entanglement-distribution rate for typical cases where there is low probability of establishing entanglement per transmission, and in some cases the rate is orders of magnitude higher than other schemes. Our simulation tools can be used to evaluate communication protocols as part of designing a large-scale quantum network. (paper)

  9. Quantum Communication Through a Two-Dimensional Spin Network

    International Nuclear Information System (INIS)

    Wang Zhaoming; Gu Yongjian

    2012-01-01

    We investigate the state or entanglement transfer through a two-dimensional spin network. We show that for state transfer, better fidelity can be gained along the diagonal direction but for entanglement transfer, when the initial entanglement is created along the boundary, the concurrence is more inclined to propagate along the boundary. This behavior is produced by quantum mechanical interference and the communication quality depends on the precise size of the network. For some number of sites, the fidelity in a two-dimensional channel is higher than one-dimensional case. This is an important result for realizing quantum communication through high dimension spin chain networks.

  10. The 'golden' matrices and a new kind of cryptography

    International Nuclear Information System (INIS)

    Stakhov, A.P.

    2007-01-01

    We consider a new class of square matrices called the 'golden' matrices. They are a generalization of the classical Fibonacci Q-matrix for continuous domain. The 'golden' matrices can be used for creation of a new kind of cryptography called the 'golden' cryptography. The method is very fast and simple for technical realization and can be used for cryptographic protection of digital signals (telecommunication and measurement systems)

  11. Securing information display by use of visual cryptography.

    Science.gov (United States)

    Yamamoto, Hirotsugu; Hayasaki, Yoshio; Nishida, Nobuo

    2003-09-01

    We propose a secure display technique based on visual cryptography. The proposed technique ensures the security of visual information. The display employs a decoding mask based on visual cryptography. Without the decoding mask, the displayed information cannot be viewed. The viewing zone is limited by the decoding mask so that only one person can view the information. We have developed a set of encryption codes to maintain the designed viewing zone and have demonstrated a display that provides a limited viewing zone.

  12. Quantum computation over the butterfly network

    International Nuclear Information System (INIS)

    Soeda, Akihito; Kinjo, Yoshiyuki; Turner, Peter S.; Murao, Mio

    2011-01-01

    In order to investigate distributed quantum computation under restricted network resources, we introduce a quantum computation task over the butterfly network where both quantum and classical communications are limited. We consider deterministically performing a two-qubit global unitary operation on two unknown inputs given at different nodes, with outputs at two distinct nodes. By using a particular resource setting introduced by M. Hayashi [Phys. Rev. A 76, 040301(R) (2007)], which is capable of performing a swap operation by adding two maximally entangled qubits (ebits) between the two input nodes, we show that unitary operations can be performed without adding any entanglement resource, if and only if the unitary operations are locally unitary equivalent to controlled unitary operations. Our protocol is optimal in the sense that the unitary operations cannot be implemented if we relax the specifications of any of the channels. We also construct protocols for performing controlled traceless unitary operations with a 1-ebit resource and for performing global Clifford operations with a 2-ebit resource.

  13. Quantum Information Protocols with Gaussian States of Light

    DEFF Research Database (Denmark)

    Jacobsen, Christian Scheffmann

    and hardware for secure quantum key distribution. These technologies directly exploit quantum effects, and indeed this is where they offer advantages to classical products. This thesis deals with the development and implementation of quantum information protocols that utilize the rather inexpensive resource......Quantum cryptography is widely regarded as the most mature field within the context of quantum information in the sense that its application and development has produced companies that base their products on genuine quantum mechanical principles. Examples include quantum random number generators...... of Gaussian states. A quantum information protocol is essentially a sequence of state exchanges between some number of parties and a certain ordering of quantum mechanical unitary operators performed by these parties. An example of this is the famous BB84 protocol for secret key generation, where photons...

  14. All-optical cryptography of M-QAM formats by using two-dimensional spectrally sliced keys.

    Science.gov (United States)

    Abbade, Marcelo L F; Cvijetic, Milorad; Messani, Carlos A; Alves, Cleiton J; Tenenbaum, Stefan

    2015-05-10

    There has been an increased interest in enhancing the security of optical communications systems and networks. All-optical cryptography methods have been considered as an alternative to electronic data encryption. In this paper we propose and verify the use of a novel all-optical scheme based on cryptographic keys applied on the spectral signal for encryption of the M-QAM modulated data with bit rates of up to 200 gigabits per second.

  15. Quantum cryptography with an ideal local relay

    DEFF Research Database (Denmark)

    Spedalieri, Gaetana; Ottaviani, Carlo; Braunstein, Samuel L.

    2015-01-01

    We consider two remote parties connected to a relay by two quantum channels. To generate a secret key, they transmit coherent states to the relay, where the states are subject to a continuous-variable (CV) Bell detection. We study the ideal case where Alice's channel is lossless, i.e., the relay ...

  16. On lattices, learning with errors, cryptography, and quantum

    International Nuclear Information System (INIS)

    Regev, O.

    2004-01-01

    Full Text:Our main result is a reduction from worst-case lattice problems such as SVP and SIVP to a certain learning problem. This learning problem is a natural extension of the 'learning from parity with error' problem to higher moduli. It can also be viewed as the problem of decoding from a random linear code. This, we believe, gives a strong indication that these problems are hard. Our reduction, however, is quantum. Hence, an efficient solution to the learning problem implies a quantum algorithm for SVP and SIVP. A main open question is whether this reduction can be made classical. Using the main result, we obtain a public-key cryptosystem whose hardness is based on the worst-case quantum hardness of SVP and SIVP. Previous lattice-based public-key cryptosystems such as the one by Ajtai and Dwork were only based on unique-SVP, a special case of SVP. The new cryptosystem is much more efficient than previous cryptosystems: the public key is of size Ο((n 2 ) and encrypting a message increases its size by Ο((n) (in previous cryptosystems these values are Ο((n 4 ) and Ο(n 2 ), respectively)

  17. Two-out-of-two color matching based visual cryptography schemes.

    Science.gov (United States)

    Machizaud, Jacques; Fournel, Thierry

    2012-09-24

    Visual cryptography which consists in sharing a secret message between transparencies has been extended to color prints. In this paper, we propose a new visual cryptography scheme based on color matching. The stacked printed media reveal a uniformly colored message decoded by the human visual system. In contrast with the previous color visual cryptography schemes, the proposed one enables to share images without pixel expansion and to detect a forgery as the color of the message is kept secret. In order to correctly print the colors on the media and to increase the security of the scheme, we use spectral models developed for color reproduction describing printed colors from an optical point of view.

  18. Quantum memory Quantum memory

    Science.gov (United States)

    Le Gouët, Jean-Louis; Moiseev, Sergey

    2012-06-01

    quest for higher efficiency, better fidelity, broader bandwidth, multimode capacity and longer storage lifetime is pursued in all those approaches, as shown in this special issue. The improvement of quantum memory operation specifically requires in-depth study and control of numerous physical processes leading to atomic decoherence. The present issue reflects the development of rare earth ion doped matrices offering long lifetime superposition states, either as bulk crystals or as optical waveguides. The need for quantum sources and high efficiency detectors at the single photon level is also illustrated. Several papers address the networking of quantum memories either in long-haul cryptography or in the prospect of quantum processing. In this context, much attention has been paid recently to interfacing quantum light with superconducting qubits and with nitrogen-vacancy centers in diamond. Finally, the quantum interfacing of light with matter raises questions on entanglement. The last two papers are devoted to the generation of entanglement by dissipative processes. It is shown that long lifetime entanglement may be built in this way. We hope this special issue will help readers to become familiar with the exciting field of ensemble-based quantum memories and will stimulate them to bring deeper insights and new ideas to this area.

  19. Complex-network description of thermal quantum states in the Ising spin chain

    Science.gov (United States)

    Sundar, Bhuvanesh; Valdez, Marc Andrew; Carr, Lincoln D.; Hazzard, Kaden R. A.

    2018-05-01

    We use network analysis to describe and characterize an archetypal quantum system—an Ising spin chain in a transverse magnetic field. We analyze weighted networks for this quantum system, with link weights given by various measures of spin-spin correlations such as the von Neumann and Rényi mutual information, concurrence, and negativity. We analytically calculate the spin-spin correlations in the system at an arbitrary temperature by mapping the Ising spin chain to fermions, as well as numerically calculate the correlations in the ground state using matrix product state methods, and then analyze the resulting networks using a variety of network measures. We demonstrate that the network measures show some traits of complex networks already in this spin chain, arguably the simplest quantum many-body system. The network measures give insight into the phase diagram not easily captured by more typical quantities, such as the order parameter or correlation length. For example, the network structure varies with transverse field and temperature, and the structure in the quantum critical fan is different from the ordered and disordered phases.

  20. Tensor network states in time-bin quantum optics

    Science.gov (United States)

    Lubasch, Michael; Valido, Antonio A.; Renema, Jelmer J.; Kolthammer, W. Steven; Jaksch, Dieter; Kim, M. S.; Walmsley, Ian; García-Patrón, Raúl

    2018-06-01

    The current shift in the quantum optics community towards experiments with many modes and photons necessitates new classical simulation techniques that efficiently encode many-body quantum correlations and go beyond the usual phase-space formulation. To address this pressing demand we formulate linear quantum optics in the language of tensor network states. We extensively analyze the quantum and classical correlations of time-bin interference in a single fiber loop. We then generalize our results to more complex time-bin quantum setups and identify different classes of architectures for high-complexity and low-overhead boson sampling experiments.

  1. Silicon nanophotonics for scalable quantum coherent feedback networks

    International Nuclear Information System (INIS)

    Sarovar, Mohan; Brif, Constantin; Soh, Daniel B.S.; Cox, Jonathan; DeRose, Christopher T.; Camacho, Ryan; Davids, Paul

    2016-01-01

    The emergence of coherent quantum feedback control (CQFC) as a new paradigm for precise manipulation of dynamics of complex quantum systems has led to the development of efficient theoretical modeling and simulation tools and opened avenues for new practical implementations. This work explores the applicability of the integrated silicon photonics platform for implementing scalable CQFC networks. If proven successful, on-chip implementations of these networks would provide scalable and efficient nanophotonic components for autonomous quantum information processing devices and ultra-low-power optical processing systems at telecommunications wavelengths. We analyze the strengths of the silicon photonics platform for CQFC applications and identify the key challenges to both the theoretical formalism and experimental implementations. In particular, we determine specific extensions to the theoretical CQFC framework (which was originally developed with bulk-optics implementations in mind), required to make it fully applicable to modeling of linear and nonlinear integrated optics networks. We also report the results of a preliminary experiment that studied the performance of an in situ controllable silicon nanophotonic network of two coupled cavities and analyze the properties of this device using the CQFC formalism. (orig.)

  2. Silicon nanophotonics for scalable quantum coherent feedback networks

    Energy Technology Data Exchange (ETDEWEB)

    Sarovar, Mohan; Brif, Constantin [Sandia National Laboratories, Livermore, CA (United States); Soh, Daniel B.S. [Sandia National Laboratories, Livermore, CA (United States); Stanford University, Edward L. Ginzton Laboratory, Stanford, CA (United States); Cox, Jonathan; DeRose, Christopher T.; Camacho, Ryan; Davids, Paul [Sandia National Laboratories, Albuquerque, NM (United States)

    2016-12-15

    The emergence of coherent quantum feedback control (CQFC) as a new paradigm for precise manipulation of dynamics of complex quantum systems has led to the development of efficient theoretical modeling and simulation tools and opened avenues for new practical implementations. This work explores the applicability of the integrated silicon photonics platform for implementing scalable CQFC networks. If proven successful, on-chip implementations of these networks would provide scalable and efficient nanophotonic components for autonomous quantum information processing devices and ultra-low-power optical processing systems at telecommunications wavelengths. We analyze the strengths of the silicon photonics platform for CQFC applications and identify the key challenges to both the theoretical formalism and experimental implementations. In particular, we determine specific extensions to the theoretical CQFC framework (which was originally developed with bulk-optics implementations in mind), required to make it fully applicable to modeling of linear and nonlinear integrated optics networks. We also report the results of a preliminary experiment that studied the performance of an in situ controllable silicon nanophotonic network of two coupled cavities and analyze the properties of this device using the CQFC formalism. (orig.)

  3. Toward Designing a Quantum Key Distribution Network Simulation Model

    OpenAIRE

    Miralem Mehic; Peppino Fazio; Miroslav Voznak; Erik Chromy

    2016-01-01

    As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several ...

  4. Measurement-Device-Independent Quantum Cryptography

    Science.gov (United States)

    Tang, Zhiyuan

    Quantum key distribution (QKD) enables two legitimate parties to share a secret key even in the presence of an eavesdropper. The unconditional security of QKD is based on the fundamental laws of quantum physics. Original security proofs of QKD are based on a few assumptions, e.g., perfect single photon sources and perfect single-photon detectors. However, practical implementations of QKD systems do not fully comply with such assumptions due to technical limitations. The gap between theory and implementations leads to security loopholes in most QKD systems, and several attacks have been launched on sophisticated QKD systems. Particularly, the detectors have been found to be the most vulnerable part of QKD. Much effort has been put to build side-channel-free QKD systems. Solutions such as security patches and device-independent QKD have been proposed. However, the former are normally ad-hoc, and cannot close unidentified loopholes. The latter, while having the advantages of removing all assumptions on devices, is impractical to implement today. Measurement-device-independent QKD (MDI-QKD) turns out to be a promising solution to the security problem of QKD. In MDI-QKD, all security loopholes, including those yet-to-be discovered, have been removed from the detectors, the most critical part in QKD. In this thesis, we investigate issues related to the practical implementation and security of MDI-QKD. We first present a demonstration of polarization-encoding MDI-QKD. Taking finite key effect into account, we achieve a secret key rate of 0.005 bit per second (bps) over 10 km spooled telecom fiber, and a 1600-bit key is distributed. This work, together with other demonstrations, shows the practicality of MDI-QKD. Next we investigate a critical assumption of MDI-QKD: perfect state preparation. We apply the loss-tolerant QKD protocol and adapt it to MDI-QKD to quantify information leakage due to imperfect state preparation. We then present an experimental demonstration of

  5. Quantum physics of nature. Theory, experiment and interpretation. in collaboration with 6th European QIPC workshop. General Information, program, abstracts

    International Nuclear Information System (INIS)

    Arndt, M.; Aspelmeyer, M.; Brukner, C.; Weihs, G.; Jennewein, T.; Schmiedmayer, J.; Weinfurter, H.; Zukowski, M.

    2005-01-01

    Quantum information processing and communication is one of the of the key research areas within the European community. Therefore these two events were dedicated to present the advances in this area. Papers dealing with topics such as atom-photon entanglement, matter waves and quantum gases, decoherence, photonic entanglement, solid state quantum physics, cooling and trapping of atoms and molecules, quantum communication, quantum computation, quantum information and quantum cryptography were addressed. (nevyjel)

  6. Resource-aware system architecture model for implementation of quantum aided Byzantine agreement on quantum repeater networks

    Science.gov (United States)

    Taherkhani, Mohammand Amin; Navi, Keivan; Van Meter, Rodney

    2018-01-01

    Quantum aided Byzantine agreement is an important distributed quantum algorithm with unique features in comparison to classical deterministic and randomized algorithms, requiring only a constant expected number of rounds in addition to giving a higher level of security. In this paper, we analyze details of the high level multi-party algorithm, and propose elements of the design for the quantum architecture and circuits required at each node to run the algorithm on a quantum repeater network (QRN). Our optimization techniques have reduced the quantum circuit depth by 44% and the number of qubits in each node by 20% for a minimum five-node setup compared to the design based on the standard arithmetic circuits. These improvements lead to a quantum system architecture with 160 qubits per node, space-time product (an estimate of the required fidelity) {KQ}≈ 1.3× {10}5 per node and error threshold 1.1× {10}-6 for the total nodes in the network. The evaluation of the designed architecture shows that to execute the algorithm once on the minimum setup, we need to successfully distribute a total of 648 Bell pairs across the network, spread evenly between all pairs of nodes. This framework can be considered a starting point for establishing a road-map for light-weight demonstration of a distributed quantum application on QRNs.

  7. Cryptography in the Cloud Computing: the Current State and Logical Tasks

    OpenAIRE

    Sergey Nikolaevich Kyazhin; Andrey Vladimirovich Moiseev

    2013-01-01

    The current state of the cloud computing (CC) information security is analysed and logical problems of storage and data transmission security at CC are allocated. Cryptographic methods of data security in CC, in particular, lightweight cryptography and the cryptography based on bilinear pairings are described.

  8. A molecular quantum spin network controlled by a single qubit.

    Science.gov (United States)

    Schlipf, Lukas; Oeckinghaus, Thomas; Xu, Kebiao; Dasari, Durga Bhaktavatsala Rao; Zappe, Andrea; de Oliveira, Felipe Fávaro; Kern, Bastian; Azarkh, Mykhailo; Drescher, Malte; Ternes, Markus; Kern, Klaus; Wrachtrup, Jörg; Finkler, Amit

    2017-08-01

    Scalable quantum technologies require an unprecedented combination of precision and complexity for designing stable structures of well-controllable quantum systems on the nanoscale. It is a challenging task to find a suitable elementary building block, of which a quantum network can be comprised in a scalable way. We present the working principle of such a basic unit, engineered using molecular chemistry, whose collective control and readout are executed using a nitrogen vacancy (NV) center in diamond. The basic unit we investigate is a synthetic polyproline with electron spins localized on attached molecular side groups separated by a few nanometers. We demonstrate the collective readout and coherent manipulation of very few (≤ 6) of these S = 1/2 electronic spin systems and access their direct dipolar coupling tensor. Our results show that it is feasible to use spin-labeled peptides as a resource for a molecular qubit-based network, while at the same time providing simple optical readout of single quantum states through NV magnetometry. This work lays the foundation for building arbitrary quantum networks using well-established chemistry methods, which has many applications ranging from mapping distances in single molecules to quantum information processing.

  9. Opportunities in white-box cryptography

    NARCIS (Netherlands)

    Michiels, W.

    White-box cryptography is the discipline of implementing a cryptographic algorithm in software such that an adversary will have difficulty extracting the cryptographic key. This approach assumes that the adversary has full access to and full control over the implementation's execution. White-box

  10. Memory attacks on device-independent quantum cryptography.

    Science.gov (United States)

    Barrett, Jonathan; Colbeck, Roger; Kent, Adrian

    2013-01-04

    Device-independent quantum cryptographic schemes aim to guarantee security to users based only on the output statistics of any components used, and without the need to verify their internal functionality. Since this would protect users against untrustworthy or incompetent manufacturers, sabotage, or device degradation, this idea has excited much interest, and many device-independent schemes have been proposed. Here we identify a critical weakness of device-independent protocols that rely on public communication between secure laboratories. Untrusted devices may record their inputs and outputs and reveal information about them via publicly discussed outputs during later runs. Reusing devices thus compromises the security of a protocol and risks leaking secret data. Possible defenses include securely destroying or isolating used devices. However, these are costly and often impractical. We propose other more practical partial defenses as well as a new protocol structure for device-independent quantum key distribution that aims to achieve composable security in the case of two parties using a small number of devices to repeatedly share keys with each other (and no other party).

  11. Quantum secure direct communication network with superdense coding and decoy photons

    International Nuclear Information System (INIS)

    Deng Fuguo; Li Xihan; Li Chunyan; Zhou Ping; Zhou Hongyu

    2007-01-01

    A quantum secure direct communication network scheme is proposed with quantum superdense coding and decoy photons. The servers on a passive optical network prepare and measure the quantum signal, i.e. a sequence of the d-dimensional Bell states. After confirming the security of the photons received from the receiver, the sender codes his secret message on them directly. For preventing a dishonest server from eavesdropping, some decoy photons prepared by measuring one photon in the Bell states are used to replace some original photons. One of the users on the network can communicate to any other one. This scheme has the advantage of high capacity, and it is more convenient than others as only a sequence of photons is transmitted in quantum line

  12. Hacking commercial quantum cryptography systems by tailored bright illumination

    Science.gov (United States)

    Lydersen, Lars; Wiechers, Carlos; Wittmann, Christoffer; Elser, Dominique; Skaar, Johannes; Makarov, Vadim

    2010-10-01

    The peculiar properties of quantum mechanics allow two remote parties to communicate a private, secret key, which is protected from eavesdropping by the laws of physics. So-called quantum key distribution (QKD) implementations always rely on detectors to measure the relevant quantum property of single photons. Here we demonstrate experimentally that the detectors in two commercially available QKD systems can be fully remote-controlled using specially tailored bright illumination. This makes it possible to tracelessly acquire the full secret key; we propose an eavesdropping apparatus built from off-the-shelf components. The loophole is likely to be present in most QKD systems using avalanche photodiodes to detect single photons. We believe that our findings are crucial for strengthening the security of practical QKD, by identifying and patching technological deficiencies.

  13. A sessional blind signature based on quantum cryptography

    Science.gov (United States)

    Khodambashi, Siavash; Zakerolhosseini, Ali

    2014-01-01

    In this paper, we present a sessional blind signature protocol whose security is guaranteed by fundamental principles of quantum physics. It allows a message owner to get his message signed by an authorized signatory. However, the signatory is not capable of reading the message contents and everyone can verify authenticity of the message. For this purpose, we took advantage of a sessional signature as well as quantum entangled pairs which are generated with respect to it in our proposed protocol. We describe our proposed blind signature through an example and briefly discuss about its unconditional security. Due to the feasibility of the protocol, it can be widely employed for e-payment, e-government, e-business and etc.

  14. Determining influence of four-wave mixing effect on quantum key distribution

    International Nuclear Information System (INIS)

    Vavulin, D N; Egorov, V I; Gleim, A V; Chivilikhin, S A

    2014-01-01

    We consider the possibility of multiplexing the classical and quantum signals in a quantum cryptography system with optical fiber used as a transmission medium. If the quantum signal is located at a frequency close to the frequency of classical signals, a set of nonlinear effects such as FWM (four-wave mixing) and Raman scattering is observed. The impact of four-wave mixing (FWM) effect on error level is described and analyzed in this work in case of large frequency diversity between classical and quantum signals. It is shown that the influence of FWM is negligible for convenient quantum key distribution

  15. Quantum metropolitan optical network based on wavelength division multiplexing.

    Science.gov (United States)

    Ciurana, A; Martínez-Mateo, J; Peev, M; Poppe, A; Walenta, N; Zbinden, H; Martín, V

    2014-01-27

    Quantum Key Distribution (QKD) is maturing quickly. However, the current approaches to its application in optical networks make it an expensive technology. QKD networks deployed to date are designed as a collection of point-to-point, dedicated QKD links where non-neighboring nodes communicate using the trusted repeater paradigm. We propose a novel optical network model in which QKD systems share the communication infrastructure by wavelength multiplexing their quantum and classical signals. The routing is done using optical components within a metropolitan area which allows for a dynamically any-to-any communication scheme. Moreover, it resembles a commercial telecom network, takes advantage of existing infrastructure and utilizes commercial components, allowing for an easy, cost-effective and reliable deployment.

  16. Quantum attack-resistent certificateless multi-receiver signcryption scheme.

    Directory of Open Access Journals (Sweden)

    Huixian Li

    Full Text Available The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC, which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ problem and its unforgeability under the Isomorphism of Polynomials (IP assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.

  17. Quantifying Complexity in Quantum Phase Transitions via Mutual Information Complex Networks.

    Science.gov (United States)

    Valdez, Marc Andrew; Jaschke, Daniel; Vargas, David L; Carr, Lincoln D

    2017-12-01

    We quantify the emergent complexity of quantum states near quantum critical points on regular 1D lattices, via complex network measures based on quantum mutual information as the adjacency matrix, in direct analogy to quantifying the complexity of electroencephalogram or functional magnetic resonance imaging measurements of the brain. Using matrix product state methods, we show that network density, clustering, disparity, and Pearson's correlation obtain the critical point for both quantum Ising and Bose-Hubbard models to a high degree of accuracy in finite-size scaling for three classes of quantum phase transitions, Z_{2}, mean field superfluid to Mott insulator, and a Berzinskii-Kosterlitz-Thouless crossover.

  18. Quantifying Complexity in Quantum Phase Transitions via Mutual Information Complex Networks

    Science.gov (United States)

    Valdez, Marc Andrew; Jaschke, Daniel; Vargas, David L.; Carr, Lincoln D.

    2017-12-01

    We quantify the emergent complexity of quantum states near quantum critical points on regular 1D lattices, via complex network measures based on quantum mutual information as the adjacency matrix, in direct analogy to quantifying the complexity of electroencephalogram or functional magnetic resonance imaging measurements of the brain. Using matrix product state methods, we show that network density, clustering, disparity, and Pearson's correlation obtain the critical point for both quantum Ising and Bose-Hubbard models to a high degree of accuracy in finite-size scaling for three classes of quantum phase transitions, Z2, mean field superfluid to Mott insulator, and a Berzinskii-Kosterlitz-Thouless crossover.

  19. The Singapore protocol [for quantum cryptography

    International Nuclear Information System (INIS)

    Englert, B.

    2005-01-01

    The qubit protocol for quantum key distribution presented in this talk is fully tomographic and more efficient than other tomographic protocols. Under ideal circumstances the efficiency is log 2 (4/3) = 0.415 key bits per qubit sent, which is 25% more than the efficiency of 1/3 = 0.333 for the standard 6-state protocol. One can extract 0.4 key bits per qubit by a simple two-way communication scheme, and can so get close to the information-theoretical limit. The noise thresholds for secure key bit generation in the presence of unbiased noise will be reported and discussed. (author)

  20. Metropolitan all-pass and inter-city quantum communication network.

    Science.gov (United States)

    Chen, Teng-Yun; Wang, Jian; Liang, Hao; Liu, Wei-Yue; Liu, Yang; Jiang, Xiao; Wang, Yuan; Wan, Xu; Cai, Wei-Qi; Ju, Lei; Chen, Luo-Kan; Wang, Liu-Jun; Gao, Yuan; Chen, Kai; Peng, Cheng-Zhi; Chen, Zeng-Bing; Pan, Jian-Wei

    2010-12-20

    We have demonstrated a metropolitan all-pass quantum communication network in field fiber for four nodes. Any two nodes of them can be connected in the network to perform quantum key distribution (QKD). An optical switching module is presented that enables arbitrary 2-connectivity among output ports. Integrated QKD terminals are worked out, which can operate either as a transmitter, a receiver, or even both at the same time. Furthermore, an additional link in another city of 60 km fiber (up to 130 km) is seamless integrated into this network based on a trusted relay architecture. On all the links, we have implemented protocol of decoy state scheme. All of necessary electrical hardware, synchronization, feedback control, network software, execution of QKD protocols are made by tailored designing, which allow a completely automatical and stable running. Our system has been put into operation in Hefei in August 2009, and publicly demonstrated during an evaluation conference on quantum network organized by the Chinese Academy of Sciences on August 29, 2009. Real-time voice telephone with one-time pad encoding between any two of the five nodes (four all-pass nodes plus one additional node through relay) is successfully established in the network within 60 km.

  1. Multiple network alignment on quantum computers

    Science.gov (United States)

    Daskin, Anmer; Grama, Ananth; Kais, Sabre

    2014-12-01

    Comparative analyses of graph-structured datasets underly diverse problems. Examples of these problems include identification of conserved functional components (biochemical interactions) across species, structural similarity of large biomolecules, and recurring patterns of interactions in social networks. A large class of such analyses methods quantify the topological similarity of nodes across networks. The resulting correspondence of nodes across networks, also called node alignment, can be used to identify invariant subgraphs across the input graphs. Given graphs as input, alignment algorithms use topological information to assign a similarity score to each -tuple of nodes, with elements (nodes) drawn from each of the input graphs. Nodes are considered similar if their neighbors are also similar. An alternate, equivalent view of these network alignment algorithms is to consider the Kronecker product of the input graphs and to identify high-ranked nodes in the Kronecker product graph. Conventional methods such as PageRank and HITS (Hypertext-Induced Topic Selection) can be used for this purpose. These methods typically require computation of the principal eigenvector of a suitably modified Kronecker product matrix of the input graphs. We adopt this alternate view of the problem to address the problem of multiple network alignment. Using the phase estimation algorithm, we show that the multiple network alignment problem can be efficiently solved on quantum computers. We characterize the accuracy and performance of our method and show that it can deliver exponential speedups over conventional (non-quantum) methods.

  2. Cryptography in the Cloud Computing: the Current State and Logical Tasks

    Directory of Open Access Journals (Sweden)

    Sergey Nikolaevich Kyazhin

    2013-09-01

    Full Text Available The current state of the cloud computing (CC information security is analysed and logical problems of storage and data transmission security at CC are allocated. Cryptographic methods of data security in CC, in particular, lightweight cryptography and the cryptography based on bilinear pairings are described.

  3. Asymmetric cryptography based on wavefront sensing.

    Science.gov (United States)

    Peng, Xiang; Wei, Hengzheng; Zhang, Peng

    2006-12-15

    A system of asymmetric cryptography based on wavefront sensing (ACWS) is proposed for the first time to our knowledge. One of the most significant features of the asymmetric cryptography is that a trapdoor one-way function is required and constructed by analogy to wavefront sensing, in which the public key may be derived from optical parameters, such as the wavelength or the focal length, while the private key may be obtained from a kind of regular point array. The ciphertext is generated by the encoded wavefront and represented with an irregular array. In such an ACWS system, the encryption key is not identical to the decryption key, which is another important feature of an asymmetric cryptographic system. The processes of asymmetric encryption and decryption are formulized mathematically and demonstrated with a set of numerical experiments.

  4. Cryptography and computational number theory

    CERN Document Server

    Shparlinski, Igor; Wang, Huaxiong; Xing, Chaoping; Workshop on Cryptography and Computational Number Theory, CCNT'99

    2001-01-01

    This volume contains the refereed proceedings of the Workshop on Cryptography and Computational Number Theory, CCNT'99, which has been held in Singapore during the week of November 22-26, 1999. The workshop was organized by the Centre for Systems Security of the Na­ tional University of Singapore. We gratefully acknowledge the financial support from the Singapore National Science and Technology Board under the grant num­ ber RP960668/M. The idea for this workshop grew out of the recognition of the recent, rapid development in various areas of cryptography and computational number the­ ory. The event followed the concept of the research programs at such well-known research institutions as the Newton Institute (UK), Oberwolfach and Dagstuhl (Germany), and Luminy (France). Accordingly, there were only invited lectures at the workshop with plenty of time for informal discussions. It was hoped and successfully achieved that the meeting would encourage and stimulate further research in information and computer s...

  5. Quantum Enhanced Inference in Markov Logic Networks.

    Science.gov (United States)

    Wittek, Peter; Gogolin, Christian

    2017-04-19

    Markov logic networks (MLNs) reconcile two opposing schools in machine learning and artificial intelligence: causal networks, which account for uncertainty extremely well, and first-order logic, which allows for formal deduction. An MLN is essentially a first-order logic template to generate Markov networks. Inference in MLNs is probabilistic and it is often performed by approximate methods such as Markov chain Monte Carlo (MCMC) Gibbs sampling. An MLN has many regular, symmetric structures that can be exploited at both first-order level and in the generated Markov network. We analyze the graph structures that are produced by various lifting methods and investigate the extent to which quantum protocols can be used to speed up Gibbs sampling with state preparation and measurement schemes. We review different such approaches, discuss their advantages, theoretical limitations, and their appeal to implementations. We find that a straightforward application of a recent result yields exponential speedup compared to classical heuristics in approximate probabilistic inference, thereby demonstrating another example where advanced quantum resources can potentially prove useful in machine learning.

  6. Quantum Enhanced Inference in Markov Logic Networks

    Science.gov (United States)

    Wittek, Peter; Gogolin, Christian

    2017-04-01

    Markov logic networks (MLNs) reconcile two opposing schools in machine learning and artificial intelligence: causal networks, which account for uncertainty extremely well, and first-order logic, which allows for formal deduction. An MLN is essentially a first-order logic template to generate Markov networks. Inference in MLNs is probabilistic and it is often performed by approximate methods such as Markov chain Monte Carlo (MCMC) Gibbs sampling. An MLN has many regular, symmetric structures that can be exploited at both first-order level and in the generated Markov network. We analyze the graph structures that are produced by various lifting methods and investigate the extent to which quantum protocols can be used to speed up Gibbs sampling with state preparation and measurement schemes. We review different such approaches, discuss their advantages, theoretical limitations, and their appeal to implementations. We find that a straightforward application of a recent result yields exponential speedup compared to classical heuristics in approximate probabilistic inference, thereby demonstrating another example where advanced quantum resources can potentially prove useful in machine learning.

  7. Quantum paradox of choice: More freedom makes summoning a quantum state harder

    Science.gov (United States)

    Adlam, Emily; Kent, Adrian

    2016-06-01

    The properties of quantum information in space-time can be investigated by studying operational tasks, such as "summoning," in which an unknown quantum state is supplied at one point and a call is made at another for it to be returned at a third. Hayden and May [arXiv:1210.0913] recently proved necessary and sufficient conditions for guaranteeing successful return of a summoned state for finite sets of call and return points when there is a guarantee of at most one summons. We prove necessary and sufficient conditions when there may be several possible summonses and complying with any one constitutes success, and we demonstrate the existence of an apparent paradox: The extra freedom makes it strictly harder to complete the summoning task. This result has practical applications for distributed quantum computing and cryptography and implications for our understanding of relativistic quantum information and its localization in space-time.

  8. Quantum Logic Networks for Probabilistic and Controlled Teleportation of Unknown Quantum States

    Institute of Scientific and Technical Information of China (English)

    GAO Ting

    2004-01-01

    We present simplification schemes for probabilistic and controlled teleportation of the unknown quantum states of both one particle and two particles and construct efficient quantum logic networks for implementing the new schemes by means of the primitive operations consisting of single-qubit gates, two-qubit controlled-not gates, Von Neumann measurement, and classically controlled operations. In these schemes the teleportation are not always successful but with certain probability.

  9. Testing the foundations of quantum mechanics

    CERN Document Server

    Gisin, Nicolas; CERN. Geneva

    1999-01-01

    Quantum mechanics is certainly one of the most fascinating field of physics. In recent years, the new field of "quantum information processing" based on the most fundamental aspect of quantum mechanics, like linearity and entanglement, even increased and its peculiarities. In this series of 4 lectures we shall present some of the issues and experiments that test quantum theory. Entanglement leads, on the one hand side, to the measurement problem, to the EPR paradox and to quantum nonlocality ( distant systems). We will derive the Bell inequality, present experimental results that provide huge evidence in favor of quantum nonlocality and discuss some loopholes that are still open. On the other side, entanglement offers many new possibilities for information processing. Indeed, it provides means to carry out tasks that are either impossible classically (like quantum cryptography and quantum teleportation) or that would require significantly more steps to perform on a classical computer (like searching a databas...

  10. Quantum Processes and Dynamic Networks in Physical and Biological Systems.

    Science.gov (United States)

    Dudziak, Martin Joseph

    Quantum theory since its earliest formulations in the Copenhagen Interpretation has been difficult to integrate with general relativity and with classical Newtonian physics. There has been traditionally a regard for quantum phenomena as being a limiting case for a natural order that is fundamentally classical except for microscopic extrema where quantum mechanics must be applied, more as a mathematical reconciliation rather than as a description and explanation. Macroscopic sciences including the study of biological neural networks, cellular energy transports and the broad field of non-linear and chaotic systems point to a quantum dimension extending across all scales of measurement and encompassing all of Nature as a fundamentally quantum universe. Theory and observation lead to a number of hypotheses all of which point to dynamic, evolving networks of fundamental or elementary processes as the underlying logico-physical structure (manifestation) in Nature and a strongly quantized dimension to macroscalar processes such as are found in biological, ecological and social systems. The fundamental thesis advanced and presented herein is that quantum phenomena may be the direct consequence of a universe built not from objects and substance but from interacting, interdependent processes collectively operating as sets and networks, giving rise to systems that on microcosmic or macroscopic scales function wholistically and organically, exhibiting non-locality and other non -classical phenomena. The argument is made that such effects as non-locality are not aberrations or departures from the norm but ordinary consequences of the process-network dynamics of Nature. Quantum processes are taken to be the fundamental action-events within Nature; rather than being the exception quantum theory is the rule. The argument is also presented that the study of quantum physics could benefit from the study of selective higher-scale complex systems, such as neural processes in the brain

  11. Step to improve neural cryptography against flipping attacks.

    Science.gov (United States)

    Zhou, Jiantao; Xu, Qinzhen; Pei, Wenjiang; He, Zhenya; Szu, Harold

    2004-12-01

    Synchronization of neural networks by mutual learning has been demonstrated to be possible for constructing key exchange protocol over public channel. However, the neural cryptography schemes presented so far are not the securest under regular flipping attack (RFA) and are completely insecure under majority flipping attack (MFA). We propose a scheme by splitting the mutual information and the training process to improve the security of neural cryptosystem against flipping attacks. Both analytical and simulation results show that the success probability of RFA on the proposed scheme can be decreased to the level of brute force attack (BFA) and the success probability of MFA still decays exponentially with the weights' level L. The synchronization time of the parties also remains polynomial with L. Moreover, we analyze the security under an advanced flipping attack.

  12. Quantum mechanics a modern development

    CERN Document Server

    Ballentine, Leslie E

    2015-01-01

    Although there are many textbooks that deal with the formal apparatus of quantum mechanics (QM) and its application to standard problems, none take into account the developments in the foundations of the subject which have taken place in the last few decades. There are specialized treatises on various aspects of the foundations of QM, but none that integrate those topics with the standard material. This book aims to remove that unfortunate dichotomy, which has divorced the practical aspects of the subject from the interpretation and broader implications of the theory. In this edition a new chapter on quantum information is added. As the topic is still in a state of rapid development, a comprehensive treatment is not feasible. The emphasis is on the fundamental principles and some key applications, including quantum cryptography, teleportation of states, and quantum computing. The impact of quantum information theory on the foundations of quantum mechanics is discussed. In addition, there are minor revisions ...

  13. Image communication scheme based on dynamic visual cryptography and computer generated holography

    Science.gov (United States)

    Palevicius, Paulius; Ragulskis, Minvydas

    2015-01-01

    Computer generated holograms are often exploited to implement optical encryption schemes. This paper proposes the integration of dynamic visual cryptography (an optical technique based on the interplay of visual cryptography and time-averaging geometric moiré) with Gerchberg-Saxton algorithm. A stochastic moiré grating is used to embed the secret into a single cover image. The secret can be visually decoded by a naked eye if only the amplitude of harmonic oscillations corresponds to an accurately preselected value. The proposed visual image encryption scheme is based on computer generated holography, optical time-averaging moiré and principles of dynamic visual cryptography. Dynamic visual cryptography is used both for the initial encryption of the secret image and for the final decryption. Phase data of the encrypted image are computed by using Gerchberg-Saxton algorithm. The optical image is decrypted using the computationally reconstructed field of amplitudes.

  14. Recurrent neural network approach to quantum signal: coherent state restoration for continuous-variable quantum key distribution

    Science.gov (United States)

    Lu, Weizhao; Huang, Chunhui; Hou, Kun; Shi, Liting; Zhao, Huihui; Li, Zhengmei; Qiu, Jianfeng

    2018-05-01

    In continuous-variable quantum key distribution (CV-QKD), weak signal carrying information transmits from Alice to Bob; during this process it is easily influenced by unknown noise which reduces signal-to-noise ratio, and strongly impacts reliability and stability of the communication. Recurrent quantum neural network (RQNN) is an artificial neural network model which can perform stochastic filtering without any prior knowledge of the signal and noise. In this paper, a modified RQNN algorithm with expectation maximization algorithm is proposed to process the signal in CV-QKD, which follows the basic rule of quantum mechanics. After RQNN, noise power decreases about 15 dBm, coherent signal recognition rate of RQNN is 96%, quantum bit error rate (QBER) drops to 4%, which is 6.9% lower than original QBER, and channel capacity is notably enlarged.

  15. De Finetti representation theorem for infinite-dimensional quantum systems and applications to quantum cryptography.

    Science.gov (United States)

    Renner, R; Cirac, J I

    2009-03-20

    We show that the quantum de Finetti theorem holds for states on infinite-dimensional systems, provided they satisfy certain experimentally verifiable conditions. This result can be applied to prove the security of quantum key distribution based on weak coherent states or other continuous variable states against general attacks.

  16. Improved Quantum Artificial Fish Algorithm Application to Distributed Network Considering Distributed Generation.

    Science.gov (United States)

    Du, Tingsong; Hu, Yang; Ke, Xianting

    2015-01-01

    An improved quantum artificial fish swarm algorithm (IQAFSA) for solving distributed network programming considering distributed generation is proposed in this work. The IQAFSA based on quantum computing which has exponential acceleration for heuristic algorithm uses quantum bits to code artificial fish and quantum revolving gate, preying behavior, and following behavior and variation of quantum artificial fish to update the artificial fish for searching for optimal value. Then, we apply the proposed new algorithm, the quantum artificial fish swarm algorithm (QAFSA), the basic artificial fish swarm algorithm (BAFSA), and the global edition artificial fish swarm algorithm (GAFSA) to the simulation experiments for some typical test functions, respectively. The simulation results demonstrate that the proposed algorithm can escape from the local extremum effectively and has higher convergence speed and better accuracy. Finally, applying IQAFSA to distributed network problems and the simulation results for 33-bus radial distribution network system show that IQAFSA can get the minimum power loss after comparing with BAFSA, GAFSA, and QAFSA.

  17. Improved Quantum Artificial Fish Algorithm Application to Distributed Network Considering Distributed Generation

    Directory of Open Access Journals (Sweden)

    Tingsong Du

    2015-01-01

    Full Text Available An improved quantum artificial fish swarm algorithm (IQAFSA for solving distributed network programming considering distributed generation is proposed in this work. The IQAFSA based on quantum computing which has exponential acceleration for heuristic algorithm uses quantum bits to code artificial fish and quantum revolving gate, preying behavior, and following behavior and variation of quantum artificial fish to update the artificial fish for searching for optimal value. Then, we apply the proposed new algorithm, the quantum artificial fish swarm algorithm (QAFSA, the basic artificial fish swarm algorithm (BAFSA, and the global edition artificial fish swarm algorithm (GAFSA to the simulation experiments for some typical test functions, respectively. The simulation results demonstrate that the proposed algorithm can escape from the local extremum effectively and has higher convergence speed and better accuracy. Finally, applying IQAFSA to distributed network problems and the simulation results for 33-bus radial distribution network system show that IQAFSA can get the minimum power loss after comparing with BAFSA, GAFSA, and QAFSA.

  18. Quantum phase transition of the transverse-field quantum Ising model on scale-free networks.

    Science.gov (United States)

    Yi, Hangmo

    2015-01-01

    I investigate the quantum phase transition of the transverse-field quantum Ising model in which nearest neighbors are defined according to the connectivity of scale-free networks. Using a continuous-time quantum Monte Carlo simulation method and the finite-size scaling analysis, I identify the quantum critical point and study its scaling characteristics. For the degree exponent λ=6, I obtain results that are consistent with the mean-field theory. For λ=4.5 and 4, however, the results suggest that the quantum critical point belongs to a non-mean-field universality class. Further simulations indicate that the quantum critical point remains mean-field-like if λ>5, but it continuously deviates from the mean-field theory as λ becomes smaller.

  19. On the passive probing of fiber optic quantum communication channels

    International Nuclear Information System (INIS)

    Korol'kov, A. V.; Katamadze, K. G.; Kulik, S. P.; Molotkov, S. N.

    2010-01-01

    Avalanche photodetectors based on InGaAs:P are the most sensitive and only detectors operating in the telecommunication wavelength range 1.30-1.55 μm in the fiber optic quantum cryptography systems that can operate in the single photon count mode. In contrast to the widely used silicon photodetectors for wavelengths up to 1 μm operating in a waiting mode, these detectors always operate in a gated mode. The production of an electron-hole pair in the process of the absorption of a photon and the subsequent appearance of an avalanche of carriers can be accompanied by the inverse processes of the recombination and emission of photons. Such a backward emission can present a potential serious problem for the stability of fiber optic quantum cryptography systems against passive probing. The results of analyzing the detection of backscattered radiation are reported. The probability of such an emission has been estimated.

  20. Quantum Bayesian networks with application to games displaying Parrondo's paradox

    Science.gov (United States)

    Pejic, Michael

    Bayesian networks and their accompanying graphical models are widely used for prediction and analysis across many disciplines. We will reformulate these in terms of linear maps. This reformulation will suggest a natural extension, which we will show is equivalent to standard textbook quantum mechanics. Therefore, this extension will be termed quantum. However, the term quantum should not be taken to imply this extension is necessarily only of utility in situations traditionally thought of as in the domain of quantum mechanics. In principle, it may be employed in any modelling situation, say forecasting the weather or the stock market---it is up to experiment to determine if this extension is useful in practice. Even restricting to the domain of quantum mechanics, with this new formulation the advantages of Bayesian networks can be maintained for models incorporating quantum and mixed classical-quantum behavior. The use of these will be illustrated by various basic examples. Parrondo's paradox refers to the situation where two, multi-round games with a fixed winning criteria, both with probability greater than one-half for one player to win, are combined. Using a possibly biased coin to determine the rule to employ for each round, paradoxically, the previously losing player now wins the combined game with probabilitygreater than one-half. Using the extended Bayesian networks, we will formulate and analyze classical observed, classical hidden, and quantum versions of a game that displays this paradox, finding bounds for the discrepancy from naive expectations for the occurrence of the paradox. A quantum paradox inspired by Parrondo's paradox will also be analyzed. We will prove a bound for the discrepancy from naive expectations for this paradox as well. Games involving quantum walks that achieve this bound will be presented.

  1. Topological networks for quantum communication between distant qubits

    Science.gov (United States)

    Lang, Nicolai; Büchler, Hans Peter

    2017-11-01

    Efficient communication between qubits relies on robust networks, which allow for fast and coherent transfer of quantum information. It seems natural to harvest the remarkable properties of systems characterized by topological invariants to perform this task. Here, we show that a linear network of coupled bosonic degrees of freedom, characterized by topological bands, can be employed for the efficient exchange of quantum information over large distances. Important features of our setup are that it is robust against quenched disorder, all relevant operations can be performed by global variations of parameters, and the time required for communication between distant qubits approaches linear scaling with their distance. We demonstrate that our concept can be extended to an ensemble of qubits embedded in a two-dimensional network to allow for communication between all of them.

  2. Quantum load balancing in ad hoc networks

    Science.gov (United States)

    Hasanpour, M.; Shariat, S.; Barnaghi, P.; Hoseinitabatabaei, S. A.; Vahid, S.; Tafazolli, R.

    2017-06-01

    This paper presents a novel approach in targeting load balancing in ad hoc networks utilizing the properties of quantum game theory. This approach benefits from the instantaneous and information-less capability of entangled particles to synchronize the load balancing strategies in ad hoc networks. The quantum load balancing (QLB) algorithm proposed by this work is implemented on top of OLSR as the baseline routing protocol; its performance is analyzed against the baseline OLSR, and considerable gain is reported regarding some of the main QoS metrics such as delay and jitter. Furthermore, it is shown that QLB algorithm supports a solid stability gain in terms of throughput which stands a proof of concept for the load balancing properties of the proposed theory.

  3. Beam Splitter for Spin Waves in Quantum Spin Network

    OpenAIRE

    Yang, S.; Song, Z.; Sun, C. P.

    2005-01-01

    We theoretically design and analytically study a controllable beam splitter for the spin wave propagating in a star-shaped (e.g., a $Y$-shaped beam) spin network. Such a solid state beam splitter can display quantum interference and quantum entanglement by the well-aimed controls of interaction on nodes. It will enable an elementary interferometric device for scalable quantum information processing based on the solid system.

  4. Insecurity of quantum secure computations

    Science.gov (United States)

    Lo, Hoi-Kwong

    1997-08-01

    It had been widely claimed that quantum mechanics can protect private information during public decision in, for example, the so-called two-party secure computation. If this were the case, quantum smart-cards, storing confidential information accessible only to a proper reader, could prevent fake teller machines from learning the PIN (personal identification number) from the customers' input. Although such optimism has been challenged by the recent surprising discovery of the insecurity of the so-called quantum bit commitment, the security of quantum two-party computation itself remains unaddressed. Here I answer this question directly by showing that all one-sided two-party computations (which allow only one of the two parties to learn the result) are necessarily insecure. As corollaries to my results, quantum one-way oblivious password identification and the so-called quantum one-out-of-two oblivious transfer are impossible. I also construct a class of functions that cannot be computed securely in any two-sided two-party computation. Nevertheless, quantum cryptography remains useful in key distribution and can still provide partial security in ``quantum money'' proposed by Wiesner.

  5. Efficient quantum computation in a network with probabilistic gates and logical encoding

    DEFF Research Database (Denmark)

    Borregaard, J.; Sørensen, A. S.; Cirac, J. I.

    2017-01-01

    An approach to efficient quantum computation with probabilistic gates is proposed and analyzed in both a local and nonlocal setting. It combines heralded gates previously studied for atom or atomlike qubits with logical encoding from linear optical quantum computation in order to perform high......-fidelity quantum gates across a quantum network. The error-detecting properties of the heralded operations ensure high fidelity while the encoding makes it possible to correct for failed attempts such that deterministic and high-quality gates can be achieved. Importantly, this is robust to photon loss, which...... is typically the main obstacle to photonic-based quantum information processing. Overall this approach opens a path toward quantum networks with atomic nodes and photonic links....

  6. Authentication Protocol using Quantum Superposition States

    Energy Technology Data Exchange (ETDEWEB)

    Kanamori, Yoshito [University of Alaska; Yoo, Seong-Moo [University of Alabama, Huntsville; Gregory, Don A. [University of Alabama, Huntsville; Sheldon, Frederick T [ORNL

    2009-01-01

    When it became known that quantum computers could break the RSA (named for its creators - Rivest, Shamir, and Adleman) encryption algorithm within a polynomial-time, quantum cryptography began to be actively studied. Other classical cryptographic algorithms are only secure when malicious users do not have sufficient computational power to break security within a practical amount of time. Recently, many quantum authentication protocols sharing quantum entangled particles between communicators have been proposed, providing unconditional security. An issue caused by sharing quantum entangled particles is that it may not be simple to apply these protocols to authenticate a specific user in a group of many users. An authentication protocol using quantum superposition states instead of quantum entangled particles is proposed. The random number shared between a sender and a receiver can be used for classical encryption after the authentication has succeeded. The proposed protocol can be implemented with the current technologies we introduce in this paper.

  7. Experimental investigation of practical unforgeable quantum money

    Science.gov (United States)

    Bozzio, Mathieu; Orieux, Adeline; Trigo Vidarte, Luis; Zaquine, Isabelle; Kerenidis, Iordanis; Diamanti, Eleni

    2018-01-01

    Wiesner's unforgeable quantum money scheme is widely celebrated as the first quantum information application. Based on the no-cloning property of quantum mechanics, this scheme allows for the creation of credit cards used in authenticated transactions offering security guarantees impossible to achieve by classical means. However, despite its central role in quantum cryptography, its experimental implementation has remained elusive because of the lack of quantum memories and of practical verification techniques. Here, we experimentally implement a quantum money protocol relying on classical verification that rigorously satisfies the security condition for unforgeability. Our system exploits polarization encoding of weak coherent states of light and operates under conditions that ensure compatibility with state-of-the-art quantum memories. We derive working regimes for our system using a security analysis taking into account all practical imperfections. Our results constitute a major step towards a real-world realization of this milestone protocol.

  8. Maximal qubit violation of n-locality inequalities in a star-shaped quantum network

    Science.gov (United States)

    Andreoli, Francesco; Carvacho, Gonzalo; Santodonato, Luca; Chaves, Rafael; Sciarrino, Fabio

    2017-11-01

    Bell's theorem was a cornerstone for our understanding of quantum theory and the establishment of Bell non-locality played a crucial role in the development of quantum information. Recently, its extension to complex networks has been attracting growing attention, but a deep characterization of quantum behavior is still missing for this novel context. In this work we analyze quantum correlations arising in the bilocality scenario, that is a tripartite quantum network where the correlations between the parties are mediated by two independent sources of states. First, we prove that non-bilocal correlations witnessed through a Bell-state measurement in the central node of the network form a subset of those obtainable by means of a local projective measurement. This leads us to derive the maximal violation of the bilocality inequality that can be achieved by arbitrary two-qubit quantum states and arbitrary local projective measurements. We then analyze in details the relation between the violation of the bilocality inequality and the CHSH inequality. Finally, we show how our method can be extended to the n-locality scenario consisting of n two-qubit quantum states distributed among n+1 nodes of a star-shaped network.

  9. Perfect transfer of arbitrary states in quantum spin networks

    International Nuclear Information System (INIS)

    Christandl, Matthias; Kay, Alastair; Datta, Nilanjana; Dorlas, Tony C.; Ekert, Artur; Landahl, Andrew J.

    2005-01-01

    We propose a class of qubit networks that admit perfect state transfer of any two-dimensional quantum state in a fixed period of time. We further show that such networks can distribute arbitrary entangled states between two distant parties, and can, by using such systems in parallel, transmit the higher-dimensional systems states across the network. Unlike many other schemes for quantum computation and communication, these networks do not require qubit couplings to be switched on and off. When restricted to N-qubit spin networks of identical qubit couplings, we show that 2 log 3 N is the maximal perfect communication distance for hypercube geometries. Moreover, if one allows fixed but different couplings between the qubits then perfect state transfer can be achieved over arbitrarily long distances in a linear chain. This paper expands and extends the work done by Christandl et al., Phys. Rev. Lett. 92, 187902 (2004)

  10. Number Theory and Public-Key Cryptography.

    Science.gov (United States)

    Lefton, Phyllis

    1991-01-01

    Described are activities in the study of techniques used to conceal the meanings of messages and data. Some background information and two BASIC programs that illustrate the algorithms used in a new cryptographic system called "public-key cryptography" are included. (CW)

  11. An elementary quantum network using robust nuclear spin qubits in diamond

    Science.gov (United States)

    Kalb, Norbert; Reiserer, Andreas; Humphreys, Peter; Blok, Machiel; van Bemmelen, Koen; Twitchen, Daniel; Markham, Matthew; Taminiau, Tim; Hanson, Ronald

    Quantum registers containing multiple robust qubits can form the nodes of future quantum networks for computation and communication. Information storage within such nodes must be resilient to any type of local operation. Here we demonstrate multiple robust memories by employing five nuclear spins adjacent to a nitrogen-vacancy defect centre in diamond. We characterize the storage of quantum superpositions and their resilience to entangling attempts with the electron spin of the defect centre. The storage fidelity is found to be limited by the probabilistic electron spin reset after failed entangling attempts. Control over multiple memories is then utilized to encode states in decoherence protected subspaces with increased robustness. Furthermore we demonstrate memory control in two optically linked network nodes and characterize the storage capabilities of both memories in terms of the process fidelity with the identity. These results pave the way towards multi-qubit quantum algorithms in a remote network setting.

  12. Instantaneous Non-Local Computation of Low T-Depth Quantum Circuits

    DEFF Research Database (Denmark)

    Speelman, Florian

    2016-01-01

    -depth of a quantum circuit, able to perform non-local computation of quantum circuits with a (poly-)logarithmic number of layers of T gates with quasi-polynomial entanglement. Our proofs combine ideas from blind and delegated quantum computation with the garden-hose model, a combinatorial model of communication......Instantaneous non-local quantum computation requires multiple parties to jointly perform a quantum operation, using pre-shared entanglement and a single round of simultaneous communication. We study this task for its close connection to position-based quantum cryptography, but it also has natural...... applications in the context of foundations of quantum physics and in distributed computing. The best known general construction for instantaneous non-local quantum computation requires a pre-shared state which is exponentially large in the number of qubits involved in the operation, while efficient...

  13. Experimental fault-tolerant quantum cryptography in a decoherence-free subspace

    International Nuclear Information System (INIS)

    Zhang Qiang; Pan Jianwei; Yin Juan; Chen Tengyun; Lu Shan; Zhang Jun; Li Xiaoqiang; Yang Tao; Wang Xiangbin

    2006-01-01

    We experimentally implement a fault-tolerant quantum key distribution protocol with two photons in a decoherence-free subspace [Phys. Rev. A 72, 050304(R) (2005)]. It is demonstrated that our protocol can yield a good key rate even with a large bit-flip error rate caused by collective rotation, while the usual realization of the Bennett-Brassard 1984 protocol cannot produce any secure final key given the same channel. Since the experiment is performed in polarization space and does not need the calibration of a reference frame, important applications in free-space quantum communication are expected. Moreover, our method can also be used to robustly transmit an arbitrary two-level quantum state in a type of decoherence-free subspace

  14. Hartman effect and nonlocality in quantum networks

    International Nuclear Information System (INIS)

    Bandopadhyay, Swarnali; Jayannavar, A.M.

    2005-01-01

    We study the phase time for various quantum mechanical networks having potential barriers in their arms to find the generic presence of Hartman effect. In such systems it is possible to control the 'super arrival' time in one of the arms by changing parameters on another, spatially separated from it. This is yet another quantum nonlocal effect. Negative time delays (time advancement) and 'ultra Hartman effect' with negative saturation times have been observed in some parameter regimes

  15. Toward Designing a Quantum Key Distribution Network Simulation Model

    Directory of Open Access Journals (Sweden)

    Miralem Mehic

    2016-01-01

    Full Text Available As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several routing protocols in terms of the number of sent routing packets, goodput and Packet Delivery Ratio of data traffic flow using NS-3 simulator.

  16. Coherent eavesdropping attacks in tomographic quantum cryptography: Nonequivalence of quantum and classical key distillation

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Lim, J.Y.; Englert, Berthold-Georg; Kwek, L.C.

    2005-01-01

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. We show that - for protocols that use quantum channels of any dimension and completely characterize them by state tomography - the noise threshold for classical advantage distillation of a specific kind is substantially lower than the threshold for quantum entanglement distillation if the eavesdropper can perform powerful coherent attacks. In marked contrast, earlier investigations had shown that the thresholds are identical for incoherent attacks on the same classical distillation scheme. It remains an open question whether other schemes for classical advantage distillation have higher thresholds for coherent eavesdropping attacks

  17. Cryptography as a Pedagogical Tool

    Science.gov (United States)

    Kaur, Manmohan

    2008-01-01

    In order to get undergraduates interested in mathematics, it is necessary to motivate them, give them good reasons to spend time on a subject that requires hard work, and, if possible, involve them in undergraduate research. This article discusses how cryptography can be used for all these purposes. In particular, a special topics course on…

  18. Plasmonics for emerging quantum technologies

    Directory of Open Access Journals (Sweden)

    Bozhevolnyi Sergey I.

    2017-01-01

    Full Text Available Expanding the frontiers of information processing technologies and, in particular, computing with ever-increasing speed and capacity has long been recognized as an important societal challenge, calling for the development of the next generation of quantum technologies. With its potential to exponentially increase computing power, quantum computing opens up possibilities to carry out calculations that ordinary computers could not finish in the lifetime of the universe, whereas optical communications based on quantum cryptography become completely secure. At the same time, the emergence of Big Data and the ever-increasing demands of miniaturization and energy-saving technologies bring about additional fundamental problems and technological challenges to be addressed in scientific disciplines dealing with light-matter interactions. In this context, quantum plasmonics represents one of the most promising and fundamental research directions and, indeed, the only one that enables the ultimate miniaturization of photonic components for quantum optics when being taken to extreme limits in light-matter interactions.

  19. Nonadditivity of quantum and classical capacities for entanglement breaking multiple-access channels and the butterfly network

    International Nuclear Information System (INIS)

    Grudka, Andrzej; Horodecki, Pawel

    2010-01-01

    We analyze quantum network primitives which are entanglement breaking. We show superadditivity of quantum and classical capacity regions for quantum multiple-access channels and the quantum butterfly network. Since the effects are especially visible at high noise they suggest that quantum information effects may be particularly helpful in the case of the networks with occasional high noise rates. The present effects provide a qualitative borderline between superadditivities of bipartite and multipartite systems.

  20. Quantum Google algorithm. Construction and application to complex networks

    Science.gov (United States)

    Paparo, G. D.; Müller, M.; Comellas, F.; Martin-Delgado, M. A.

    2014-07-01

    We review the main findings on the ranking capabilities of the recently proposed Quantum PageRank algorithm (G.D. Paparo et al., Sci. Rep. 2, 444 (2012) and G.D. Paparo et al., Sci. Rep. 3, 2773 (2013)) applied to large complex networks. The algorithm has been shown to identify unambiguously the underlying topology of the network and to be capable of clearly highlighting the structure of secondary hubs of networks. Furthermore, it can resolve the degeneracy in importance of the low-lying part of the list of rankings. Examples of applications include real-world instances from the WWW, which typically display a scale-free network structure and models of hierarchical networks. The quantum algorithm has been shown to display an increased stability with respect to a variation of the damping parameter, present in the Google algorithm, and a more clearly pronounced power-law behaviour in the distribution of importance among the nodes, as compared to the classical algorithm.

  1. Decoy-state quantum key distribution with both source errors and statistical fluctuations

    International Nuclear Information System (INIS)

    Wang Xiangbin; Yang Lin; Peng Chengzhi; Pan Jianwei

    2009-01-01

    We show how to calculate the fraction of single-photon counts of the 3-intensity decoy-state quantum cryptography faithfully with both statistical fluctuations and source errors. Our results rely only on the bound values of a few parameters of the states of pulses.

  2. Thermal blinding of gated detectors in quantum cryptography.

    Science.gov (United States)

    Lydersen, Lars; Wiechers, Carlos; Wittmann, Christoffer; Elser, Dominique; Skaar, Johannes; Makarov, Vadim

    2010-12-20

    It has previously been shown that the gated detectors of two commercially available quantum key distribution (QKD) systems are blindable and controllable by an eavesdropper using continuous-wave illumination and short bright trigger pulses, manipulating voltages in the circuit [Nat. Photonics 4, 686 (2010)]. This allows for an attack eavesdropping the full raw and secret key without increasing the quantum bit error rate (QBER). Here we show how thermal effects in detectors under bright illumination can lead to the same outcome. We demonstrate that the detectors in a commercial QKD system Clavis2 can be blinded by heating the avalanche photo diodes (APDs) using bright illumination, so-called thermal blinding. Further, the detectors can be triggered using short bright pulses once they are blind. For systems with pauses between packet transmission such as the plug-and-play systems, thermal inertia enables Eve to apply the bright blinding illumination before eavesdropping, making her more difficult to catch.

  3. Cryptography cracking codes

    CERN Document Server

    2014-01-01

    While cracking a code might seem like something few of us would encounter in our daily lives, it is actually far more prevalent than we may realize. Anyone who has had personal information taken because of a hacked email account can understand the need for cryptography and the importance of encryption-essentially the need to code information to keep it safe. This detailed volume examines the logic and science behind various ciphers, their real world uses, how codes can be broken, and the use of technology in this oft-overlooked field.

  4. Quantum Information Science: An Update

    Science.gov (United States)

    Kwek, L. C.; Zen, Freddy P.

    2016-08-01

    It is now roughly thirty years since the incipient ideas on quantum information science was concretely formalized. Over the last three decades, there has been much development in this field, and at least one technology, namely devices for quantum cryptography, is now commercialized. Yet, the holy grail of a workable quantum computing machine still lies faraway at the horizon. In any case, it took nearly several centuries before the vacuum tubes were invented after the first mechanical calculating were constructed, and several decades later, for the transistor to bring the current computer technology to fruition. In this review, we provide a short survey of the current development and progress in quantum information science. It clearly does not do justice to the amount of work in the past thirty years. Nevertheless, despite the modest attempt, this review hopes to induce younger researchers into this exciting field.

  5. Quantum Information Science: An Update

    International Nuclear Information System (INIS)

    Kwek, L.C.; Zen, Freddy P.

    2016-01-01

    It is now roughly thirty years since the incipient ideas on quantum information science was concretely formalized. Over the last three decades, there has been much development in this field, and at least one technology, namely devices for quantum cryptography, is now commercialized. Yet, the holy grail of a workable quantum computing machine still lies faraway at the horizon. In any case, it took nearly several centuries before the vacuum tubes were invented after the first mechanical calculating were constructed, and several decades later, for the transistor to bring the current computer technology to fruition. In this review, we provide a short survey of the current development and progress in quantum information science. It clearly does not do justice to the amount of work in the past thirty years. Nevertheless, despite the modest attempt, this review hopes to induce younger researchers into this exciting field. (paper)

  6. Electronic Voting Protocol Using Identity-Based Cryptography

    Directory of Open Access Journals (Sweden)

    Gina Gallegos-Garcia

    2015-01-01

    Full Text Available Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC, which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE. With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI. Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  7. Electronic Voting Protocol Using Identity-Based Cryptography.

    Science.gov (United States)

    Gallegos-Garcia, Gina; Tapia-Recillas, Horacio

    2015-01-01

    Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  8. Memory-built-in quantum cloning in a hybrid solid-state spin register

    Science.gov (United States)

    Wang, W.-B.; Zu, C.; He, L.; Zhang, W.-G.; Duan, L.-M.

    2015-07-01

    As a way to circumvent the quantum no-cloning theorem, approximate quantum cloning protocols have received wide attention with remarkable applications. Copying of quantum states to memory qubits provides an important strategy for eavesdropping in quantum cryptography. We report an experiment that realizes cloning of quantum states from an electron spin to a nuclear spin in a hybrid solid-state spin register with near-optimal fidelity. The nuclear spin provides an ideal memory qubit at room temperature, which stores the cloned quantum states for a millisecond under ambient conditions, exceeding the lifetime of the original quantum state carried by the electron spin by orders of magnitude. The realization of a cloning machine with built-in quantum memory provides a key step for application of quantum cloning in quantum information science.

  9. Quantum information

    International Nuclear Information System (INIS)

    Rodgers, P.

    1998-01-01

    There is more to information than a string of ones and zeroes the ability of ''quantum bits'' to be in two states at the same time could revolutionize information technology. In the mid-1930s two influential but seemingly unrelated papers were published. In 1935 Einstein, Podolsky and Rosen proposed the famous EPR paradox that has come to symbolize the mysteries of quantum mechanics. Two years later, Alan Turing introduced the universal Turing machine in an enigmatically titled paper, On computable numbers, and laid the foundations of the computer industry one of the biggest industries in the world today. Although quantum physics is essential to understand the operation of transistors and other solid-state devices in computers, computation itself has remained a resolutely classical process. Indeed it seems only natural that computation and quantum theory should be kept as far apart as possible surely the uncertainty associated with quantum theory is anathema to the reliability expected from computers? Wrong. In 1985 David Deutsch introduced the universal quantum computer and showed that quantum theory can actually allow computers to do more rather than less. The ability of particles to be in a superposition of more than one quantum state naturally introduces a form of parallelism that can, in principle, perform some traditional computing tasks faster than is possible with classical computers. Moreover, quantum computers are capable of other tasks that are not conceivable with their classical counterparts. Similar breakthroughs in cryptography and communication followed. (author)

  10. Quantum information

    Energy Technology Data Exchange (ETDEWEB)

    Rodgers, P

    1998-03-01

    There is more to information than a string of ones and zeroes the ability of ''quantum bits'' to be in two states at the same time could revolutionize information technology. In the mid-1930s two influential but seemingly unrelated papers were published. In 1935 Einstein, Podolsky and Rosen proposed the famous EPR paradox that has come to symbolize the mysteries of quantum mechanics. Two years later, Alan Turing introduced the universal Turing machine in an enigmatically titled paper, On computable numbers, and laid the foundations of the computer industry one of the biggest industries in the world today. Although quantum physics is essential to understand the operation of transistors and other solid-state devices in computers, computation itself has remained a resolutely classical process. Indeed it seems only natural that computation and quantum theory should be kept as far apart as possible surely the uncertainty associated with quantum theory is anathema to the reliability expected from computers? Wrong. In 1985 David Deutsch introduced the universal quantum computer and showed that quantum theory can actually allow computers to do more rather than less. The ability of particles to be in a superposition of more than one quantum state naturally introduces a form of parallelism that can, in principle, perform some traditional computing tasks faster than is possible with classical computers. Moreover, quantum computers are capable of other tasks that are not conceivable with their classical counterparts. Similar breakthroughs in cryptography and communication followed. (author)

  11. Privacy-Enhancing Auctions Using Rational Cryptography

    DEFF Research Database (Denmark)

    Miltersen, Peter Bro; Nielsen, Jesper Buus; Triandopoulos, Nikolaos

    2009-01-01

    show how to use rational cryptography to approximately implement any given ex interim individually strictly rational equilibrium of such an auction without a trusted mediator through a cryptographic protocol that uses only point-to-point authenticated channels between the players. By “ex interim...

  12. Towards a high-speed quantum random number generator

    Science.gov (United States)

    Stucki, Damien; Burri, Samuel; Charbon, Edoardo; Chunnilall, Christopher; Meneghetti, Alessio; Regazzoni, Francesco

    2013-10-01

    Randomness is of fundamental importance in various fields, such as cryptography, numerical simulations, or the gaming industry. Quantum physics, which is fundamentally probabilistic, is the best option for a physical random number generator. In this article, we will present the work carried out in various projects in the context of the development of a commercial and certified high speed random number generator.

  13. Computing and the electrical transport properties of coupled quantum networks

    Science.gov (United States)

    Cain, Casey Andrew

    In this dissertation a number of investigations were conducted on ballistic quantum networks in the mesoscopic range. In this regime, the wave nature of electron transport under the influence of transverse magnetic fields leads to interesting applications for digital logic and computing circuits. The work specifically looks at characterizing a few main areas that would be of interest to experimentalists who are working in nanostructure devices, and is organized as a series of papers. The first paper analyzes scaling relations and normal mode charge distributions for such circuits in both isolated and open (terminals attached) form. The second paper compares the flux-qubit nature of quantum networks to the well-established spintronics theory. The results found exactly contradict the conventional school of thought for what is required for quantum computation. The third paper investigates the requirements and limitations of extending the Thevenin theorem in classic electric circuits to ballistic quantum transport. The fourth paper outlines the optimal functionally complete set of quantum circuits that can completely satisfy all sixteen Boolean logic operations for two variables.

  14. Quantum rewinding via phase estimation

    Science.gov (United States)

    Tabia, Gelo Noel

    2015-03-01

    In cryptography, the notion of a zero-knowledge proof was introduced by Goldwasser, Micali, and Rackoff. An interactive proof system is said to be zero-knowledge if any verifier interacting with an honest prover learns nothing beyond the validity of the statement being proven. With recent advances in quantum information technologies, it has become interesting to ask if classical zero-knowledge proof systems remain secure against adversaries with quantum computers. The standard approach to show the zero-knowledge property involves constructing a simulator for a malicious verifier that can be rewinded to a previous step when the simulation fails. In the quantum setting, the simulator can be described by a quantum circuit that takes an arbitrary quantum state as auxiliary input but rewinding becomes a nontrivial issue. Watrous proposed a quantum rewinding technique in the case where the simulation's success probability is independent of the auxiliary input. Here I present a more general quantum rewinding scheme that employs the quantum phase estimation algorithm. This work was funded by institutional research grant IUT2-1 from the Estonian Research Council and by the European Union through the European Regional Development Fund.

  15. Fully Device-Independent Quantum Key Distribution

    Science.gov (United States)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  16. Multiple-valued logic-protected coding for an optical non-quantum communication line

    NARCIS (Netherlands)

    Antipov, A. L.; Bykovsky, A. Yu.; Vasiliev, N. A.; Egorov, A. A.

    2006-01-01

    A simple and cheap method of secret coding in an optical line is proposed based on multiple-valued logic. This method is shown to have very high cryptography resources and is designated for bidirectional information exchange in a team of mobile robots, where quantum teleportation coding cannot yet

  17. Information processing by networks of quantum decision makers

    Science.gov (United States)

    Yukalov, V. I.; Yukalova, E. P.; Sornette, D.

    2018-02-01

    We suggest a model of a multi-agent society of decision makers taking decisions being based on two criteria, one is the utility of the prospects and the other is the attractiveness of the considered prospects. The model is the generalization of quantum decision theory, developed earlier for single decision makers realizing one-step decisions, in two principal aspects. First, several decision makers are considered simultaneously, who interact with each other through information exchange. Second, a multistep procedure is treated, when the agents exchange information many times. Several decision makers exchanging information and forming their judgment, using quantum rules, form a kind of a quantum information network, where collective decisions develop in time as a result of information exchange. In addition to characterizing collective decisions that arise in human societies, such networks can describe dynamical processes occurring in artificial quantum intelligence composed of several parts or in a cluster of quantum computers. The practical usage of the theory is illustrated on the dynamic disjunction effect for which three quantitative predictions are made: (i) the probabilistic behavior of decision makers at the initial stage of the process is described; (ii) the decrease of the difference between the initial prospect probabilities and the related utility factors is proved; (iii) the existence of a common consensus after multiple exchange of information is predicted. The predicted numerical values are in very good agreement with empirical data.

  18. Whisper: Local Secret Maintenance in Sensor Networks

    Science.gov (United States)

    2003-02-01

    networks, such as Balfanz et al. [1] and Hubaux et al. [9]; these works also use asymmetric cryptography while we use the less expensive symmetric... Balfanz , D. K. Smetters, P. Stewart and H. Chi Wong. Talking to strangers: authentication in ad-hoc wireless network. Symposium on Network and Distributed

  19. Long-distance multipartite quantum communication

    International Nuclear Information System (INIS)

    Herbst, T.

    2014-01-01

    This work addresses two long-distance free-space experiments based on multi-photon polarization entanglement. The highlighted measurements were performed between the Canary Islands La Palma and Tenerife, featuring a 143 km horizontal free-space quantum channel. Based on the superposition principle, quantum entanglement constitutes the key building block in quantum information sciences. Its nonclassical correlations lay the ground for exciting new protocols like quantum cryptography, quantum computation or quantum teleportation. Our first experiment targeted on the teleportation of entanglement, also known as entanglement swapping, where the entanglement from two polarization entangled photon pairs 0-1 and 2-3 is swapped onto photons 1-2 and 0-3. This feature constitutes the fundamental resource for so-called quantum repeaters. In the future such devices could be used to subdivide large distances into shorter links and finally extend the entanglement over the whole range by entanglement swapping. In the second experiment we realized four-photon entanglement in the form of a GHZ-state, named after the researchers Daniel Greenberger, Michael Horne and Anton Zeilinger. At the base station on La Palma we employed two sources for polarization-entanglement, generating photon pairs of 808 nm wavelength by spontaneous parametric down-conversion of femtosecond pulsed laser light. In both experiments one of the four photons per pulse was transmitted over a 143 km free-space link to the receiver station on Tenerife, whereas the remaining three photons were measured locally on La Palma. Long term atmospheric turbulences in the near-ground quantum channel were compensated by means of a bi-directional closed-loop tracking of the transceiver telescopes. Despite an average link attenuation of around 30 dB over the 143 km free-space channel, we successfully showed entanglement swapping with a statistical significance of more than 6 standard deviations. Moreover we faithfully

  20. Performance analysis of quantum access network using code division multiple access model

    International Nuclear Information System (INIS)

    Hu Linxi; Yang Can; He Guangqiang

    2017-01-01

    A quantum access network has been implemented by frequency division multiple access and time division multiple access, while code division multiple access is limited for its difficulty to realize the orthogonality of the code. Recently, the chaotic phase shifters were proposed to guarantee the orthogonality by different chaotic signals and spread the spectral content of the quantum states. In this letter, we propose to implement the code division multiple access quantum network by using chaotic phase shifters and synchronization. Due to the orthogonality of the different chaotic phase shifter, every pair of users can faithfully transmit quantum information through a common channel and have little crosstalk between different users. Meanwhile, the broadband spectra of chaotic signals efficiently help the quantum states to defend against channel loss and noise. (paper)