WorldWideScience

Sample records for quantum secret sharing

  1. Dynamic quantum secret sharing

    International Nuclear Information System (INIS)

    Jia, Heng-Yue; Wen, Qiao-Yan; Gao, Fei; Qin, Su-Juan; Guo, Fen-Zhuo

    2012-01-01

    In this Letter we consider quantum secret sharing (QSS) between a sender and a dynamic agent group, called dynamic quantum secret sharing (DQSS). In the DQSS, the change of the agent group is allowable during the procedure of sharing classical and quantum information. Two DQSS schemes are proposed based on a special kind of entangled state, starlike cluster states. Without redistributing all the shares, the changed agent group can reconstruct the sender's secret by their cooperation. Compared with the previous quantum secret sharing scheme, our schemes are more flexible and suitable for practical applications. -- Highlights: ► We consider quantum secret sharing between a sender and a dynamic agent group, called dynamic quantum secret sharing (DQSS). ► In the DQSS, the change of the agent group is allowable during the procedure of sharing classical and quantum information. ► Two DQSS schemes are proposed based on a special kind of entangled state, starlike cluster states. ► Without redistributing all the shares, the changed agent group can reconstruct the sender's secret by their cooperation. ► Compared with the previous quantum secret sharing scheme, our schemes are more flexible and suitable for practical applications.

  2. Matroids and quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Sarvepalli, Pradeep; Raussendorf, Robert

    2010-01-01

    A secret-sharing scheme is a cryptographic protocol to distribute a secret state in an encoded form among a group of players such that only authorized subsets of the players can reconstruct the secret. Classically, efficient secret-sharing schemes have been shown to be induced by matroids. Furthermore, access structures of such schemes can be characterized by an excluded minor relation. No such relations are known for quantum secret-sharing schemes. In this paper we take the first steps toward a matroidal characterization of quantum-secret-sharing schemes. In addition to providing a new perspective on quantum-secret-sharing schemes, this characterization has important benefits. While previous work has shown how to construct quantum-secret-sharing schemes for general access structures, these schemes are not claimed to be efficient. In this context the present results prove to be useful; they enable us to construct efficient quantum-secret-sharing schemes for many general access structures. More precisely, we show that an identically self-dual matroid that is representable over a finite field induces a pure-state quantum-secret-sharing scheme with information rate 1.

  3. Efficient multiparty quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Xiao Li; Deng Fuguo; Long Guilu; Pan Jianwei

    2004-01-01

    In this work, we generalize the quantum-secret-sharing scheme of Hillery, Buzek, and Berthiaume [Phys. Rev. A 59, 1829 (1999)] into arbitrary multiparties. Explicit expressions for the shared secret bit is given. It is shown that in the Hillery-Buzek-Berthiaume quantum-secret-sharing scheme the secret information is shared in the parity of binary strings formed by the measured outcomes of the participants. In addition, we have increased the efficiency of the quantum-secret-sharing scheme by generalizing two techniques from quantum key distribution. The favored-measuring-basis quantum-secret-sharing scheme is developed from the Lo-Chau-Ardehali technique [H. K. Lo, H. F. Chau, and M. Ardehali, e-print quant-ph/0011056] where all the participants choose their measuring-basis asymmetrically, and the measuring-basis-encrypted quantum-secret-sharing scheme is developed from the Hwang-Koh-Han technique [W. Y. Hwang, I. G. Koh, and Y. D. Han, Phys. Lett. A 244, 489 (1998)] where all participants choose their measuring basis according to a control key. Both schemes are asymptotically 100% in efficiency, hence nearly all the Greenberger-Horne-Zeilinger states in a quantum-secret-sharing process are used to generate shared secret information

  4. Quantum strongly secure ramp secret sharing

    DEFF Research Database (Denmark)

    Zhang, Paul; Matsumoto, Rytaro Yamashita

    2015-01-01

    Quantum secret sharing is a scheme for encoding a quantum state (the secret) into multiple shares and distributing them among several participants. If a sufficient number of shares are put together, then the secret can be fully reconstructed. If an insufficient number of shares are put together...... however, no information about the secret can be revealed. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an unqualified set, that cannot fully reconstruct the secret. By allowing this, the size of a share can be drastically reduced....... This paper introduces a quantum analog of classical strong security in ramp secret sharing schemes. While the ramp secret sharing scheme still leaks partial information about the secret to unqualified sets of participants, the strong security condition ensures that qudits with critical information can...

  5. Secret Sharing of a Quantum State.

    Science.gov (United States)

    Lu, He; Zhang, Zhen; Chen, Luo-Kan; Li, Zheng-Da; Liu, Chang; Li, Li; Liu, Nai-Le; Ma, Xiongfeng; Chen, Yu-Ao; Pan, Jian-Wei

    2016-07-15

    Secret sharing of a quantum state, or quantum secret sharing, in which a dealer wants to share a certain amount of quantum information with a few players, has wide applications in quantum information. The critical criterion in a threshold secret sharing scheme is confidentiality: with less than the designated number of players, no information can be recovered. Furthermore, in a quantum scenario, one additional critical criterion exists: the capability of sharing entangled and unknown quantum information. Here, by employing a six-photon entangled state, we demonstrate a quantum threshold scheme, where the shared quantum secrecy can be efficiently reconstructed with a state fidelity as high as 93%. By observing that any one or two parties cannot recover the secrecy, we show that our scheme meets the confidentiality criterion. Meanwhile, we also demonstrate that entangled quantum information can be shared and recovered via our setting, which shows that our implemented scheme is fully quantum. Moreover, our experimental setup can be treated as a decoding circuit of the five-qubit quantum error-correcting code with two erasure errors.

  6. Quantum secret sharing with classical Bobs

    International Nuclear Information System (INIS)

    Li Lvzhou; Qiu Daowen; Mateus, Paulo

    2013-01-01

    Boyer et al (2007 Phys. Rev. Lett. 99 140501) proposed a novel idea of semi-quantum key distribution, where a key can be securely distributed between Alice, who can perform any quantum operation, and Bob, who is classical. Extending the ‘semi-quantum’ idea to other tasks of quantum information processing is of interest and worth considering. In this paper, we consider the issue of semi-quantum secret sharing, where a quantum participant Alice can share a secret key with two classical participants, Bobs. After analyzing the existing protocol, we propose a new protocol of semi-quantum secret sharing. Our protocol is more realistic, since it utilizes product states instead of entangled states. We prove that any attempt of an adversary to obtain information necessarily induces some errors that the legitimate users could notice. (paper)

  7. A quantum secret-sharing protocol with fairness

    International Nuclear Information System (INIS)

    Liu, Feng; Qin, Su-Juan; Wen, Qiao-Yan

    2014-01-01

    A quantum secret-sharing (QSS) protocol consists of two main phases, called sharing and reconstruction. In the first phase, the dealer selects a secret, divides it into several shares, and sends each participant its share securely with a quantum channel. In the second phase, the participants run an interactive protocol in order to reconstruct the secret. If the participants can communicate via a broadcast channel, they can show their shares and learn the secrets simultaneously. So what happens if the channel is not simultaneous? In this paper, we propose a QSS protocol with cheaters by using partially and maximally entangled states. A secure and fair reconstruction mechanism is designed, in a way that each participant can learn or cannot learn the secret simultaneously. (papers)

  8. Multiparty Quantum Secret Sharing of Quantum States Using Entanglement States

    International Nuclear Information System (INIS)

    Ying, Guo; Da-Zu, Huang; Gui-Hua, Zeng; Ho, Lee Moon

    2008-01-01

    A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse

  9. Comment on "Dynamic quantum secret sharing"

    Science.gov (United States)

    Liao, Ci-Hong; Yang, Chun-Wei; Hwang, Tzonelish

    2013-10-01

    Hsu et al. (Quantum Inf Process 12:331-344,2013) proposed a dynamic quantum secret sharing (DQSS) protocol using the entanglement swapping of Bell states for an agent to easily join (or leave) the system. In 2013, Wang and Li (Quantum Inf Process 12(5):1991-1997, 2013) proposed a collusion attack on Hsu et al.'s DQSS protocol. Nevertheless, this study points out a new security issue on Hsu et al.'s DQSS protocol regarding to the honesty of a revoked agent. Without considering this issue, the DQSS protocol could be failed to provide secret sharing function.

  10. Multiparty secret sharing of quantum information based on entanglement swapping

    International Nuclear Information System (INIS)

    Li Yongmin; Zhang Kuanshou; Peng Kunchi

    2004-01-01

    A protocol of multiparty secret sharing of quantum information based on entanglement swapping is analyzed. In this protocol, Bell states are needed in order to realize the quantum information secret sharing and it is convenient to realize the quantum secret sharing among the members of any subset of users

  11. Quantum secret sharing protocol using modulated doubly entangled photons

    International Nuclear Information System (INIS)

    Chuan, Wang; Yong, Zhang

    2009-01-01

    In this paper, we propose a quantum secret sharing protocol utilizing polarization modulated doubly entangled photon pairs. The measurement devices are constructed. By modulating the polarizations of entangled photons, the boss could encode secret information on the initial state and share the photons with different members to realize the secret sharing process. This protocol shows the security against intercept-resend attack and dishonest member cheating. The generalized quantum secret sharing protocol is also discussed. (general)

  12. Security of a kind of quantum secret sharing with entangled states.

    Science.gov (United States)

    Wang, Tian-Yin; Liu, Ying-Zhao; Wei, Chun-Yan; Cai, Xiao-Qiu; Ma, Jian-Feng

    2017-05-30

    We present a new collusion attack to a kind of quantum secret sharing schemes with entangled states. Using this attack, an unauthorized set of agents can gain access to the shared secret without the others' cooperation. Furthermore, we establish a general model for this kind of quantum secret sharing schemes and then give some necessary conditions to design a secure quantum secret sharing scheme under this model.

  13. Threshold quantum secret sharing based on single qubit

    Science.gov (United States)

    Lu, Changbin; Miao, Fuyou; Meng, Keju; Yu, Yue

    2018-03-01

    Based on unitary phase shift operation on single qubit in association with Shamir's ( t, n) secret sharing, a ( t, n) threshold quantum secret sharing scheme (or ( t, n)-QSS) is proposed to share both classical information and quantum states. The scheme uses decoy photons to prevent eavesdropping and employs the secret in Shamir's scheme as the private value to guarantee the correctness of secret reconstruction. Analyses show it is resistant to typical intercept-and-resend attack, entangle-and-measure attack and participant attacks such as entanglement swapping attack. Moreover, it is easier to realize in physic and more practical in applications when compared with related ones. By the method in our scheme, new ( t, n)-QSS schemes can be easily constructed using other classical ( t, n) secret sharing.

  14. Quantum secret sharing based on quantum error-correcting codes

    International Nuclear Information System (INIS)

    Zhang Zu-Rong; Liu Wei-Tao; Li Cheng-Zu

    2011-01-01

    Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states. This paper presents how to use a [2k − 1, 1, k] quantum error-correcting code (QECC) to implement a quantum (k, 2k − 1) threshold scheme. It also takes advantage of classical enhancement of the [2k − 1, 1, k] QECC to establish a QSS scheme which can share classical information and quantum information simultaneously. Because information is encoded into QECC, these schemes can prevent intercept-resend attacks and be implemented on some noisy channels. (general)

  15. Exploring Quantum Supremacy in Access Structures of Secret Sharing by Coding Theory

    OpenAIRE

    Matsumoto, Ryutaroh

    2018-01-01

    We consider secret sharing schemes with a classical secret and quantum shares. One example of such schemes was recently reported whose access structure cannot be realized by any secret sharing schemes with classical shares. In this paper, we report further quantum secret sharing schemes whose access structures cannot be realized by any classical secret sharing schemes.

  16. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    Science.gov (United States)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  17. Multi-group dynamic quantum secret sharing with single photons

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Hongwei [School of Science and State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Ma, Haiqiang, E-mail: hqma@bupt.edu.cn [School of Science and State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Wei, Kejin [School of Science and State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Yang, Xiuqing [School of Science, Beijing Jiaotong University, Beijing 100044 (China); Qu, Wenxiu; Dou, Tianqi; Chen, Yitian; Li, Ruixue; Zhu, Wu [School of Science and State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China)

    2016-07-15

    In this letter, we propose a novel scheme for the realization of single-photon dynamic quantum secret sharing between a boss and three dynamic agent groups. In our system, the boss can not only choose one of these three groups to share the secret with, but also can share two sets of independent keys with two groups without redistribution. Furthermore, the security of communication is enhanced by using a control mode. Compared with previous schemes, our scheme is more flexible and will contribute to a practical application. - Highlights: • A multi-group dynamic quantum secret sharing with single photons scheme is proposed. • Any one of the groups can be chosen to share secret through controlling the polarization of photons. • Two sets of keys can be shared simultaneously without redistribution.

  18. Some directions beyond traditional quantum secret sharing

    Energy Technology Data Exchange (ETDEWEB)

    Singh, Sudhir Kumar [Department of Electrical Engineering, University of California, Los Angeles, CA 90095 (United States); Srikanth, R [Poornaprajna Institute of Scientific Research, Devanahalli, Bangalore 562 110 (India)], E-mail: suds@ee.ucla.edu, E-mail: srik@rri.res.in

    2008-06-15

    We investigate two directions beyond the traditional quantum secret sharing (QSS). Firstly, a restriction on QSS that comes from the no-cloning theorem is that any pair of authorized sets in an access structure should overlap. From the viewpoint of application, this places an unnatural constraint on secret sharing. We present a generalization, called assisted QSS (AQSS), where access structures without pairwise overlap of authorized sets are permissible, provided some shares are withheld by the share dealer. We show that no more than {lambda}-1 withheld shares are required, where {lambda} is the minimum number of partially linked classes among the authorized sets for the QSS. Our result means that such applications of QSS need not be thwarted by the no-cloning theorem. Secondly, we point out a way of combining the features of QSS and quantum key distribution (QKD) for applications where classical information is shared by quantum means. We observe that in such case, it is often possible to reduce the security proof of QSS to that of QKD.

  19. Some directions beyond traditional quantum secret sharing

    International Nuclear Information System (INIS)

    Singh, Sudhir Kumar; Srikanth, R

    2008-01-01

    We investigate two directions beyond the traditional quantum secret sharing (QSS). Firstly, a restriction on QSS that comes from the no-cloning theorem is that any pair of authorized sets in an access structure should overlap. From the viewpoint of application, this places an unnatural constraint on secret sharing. We present a generalization, called assisted QSS (AQSS), where access structures without pairwise overlap of authorized sets are permissible, provided some shares are withheld by the share dealer. We show that no more than λ-1 withheld shares are required, where λ is the minimum number of partially linked classes among the authorized sets for the QSS. Our result means that such applications of QSS need not be thwarted by the no-cloning theorem. Secondly, we point out a way of combining the features of QSS and quantum key distribution (QKD) for applications where classical information is shared by quantum means. We observe that in such case, it is often possible to reduce the security proof of QSS to that of QKD

  20. Authenticated quantum secret sharing with quantum dialogue based on Bell states

    International Nuclear Information System (INIS)

    Abulkasim, Hussein; Hamad, Safwat; El Bahnasy, Khalid; Rida, Saad Z

    2016-01-01

    This work proposes a scheme that combines the advantages of a quantum secret sharing procedure and quantum dialogue. The proposed scheme enables the participants to simultaneously make mutual identity authentications, in a simulated scenario where the boss, Alice, shares a secret with her two agents Bob and Charlie. The secret is protected by checking photons to keep untrustworthy agents and outer attacks from getting useful information. Before the two agents cooperate to recover Alice’s secret, they must authenticate their identity using parts of a pre-shared key. In addition, the whole pre-shared key is reused as part of recovering the secret data to avoid any leaks of information. In comparison with previous schemes, the proposed method can efficiently detect eavesdropping and it is free from information leaks. Furthermore, the proposed scheme proved to be secure against man-in-the-middle attacks, impersonation attacks, entangled-and-measure attacks, participant attacks, modification attacks and Trojan-horse attacks. (paper)

  1. (t, n) Threshold d-Level Quantum Secret Sharing.

    Science.gov (United States)

    Song, Xiu-Li; Liu, Yan-Bing; Deng, Hong-Yao; Xiao, Yong-Gang

    2017-07-25

    Most of Quantum Secret Sharing(QSS) are (n, n) threshold 2-level schemes, in which the 2-level secret cannot be reconstructed until all n shares are collected. In this paper, we propose a (t, n) threshold d-level QSS scheme, in which the d-level secret can be reconstructed only if at least t shares are collected. Compared with (n, n) threshold 2-level QSS, the proposed QSS provides better universality, flexibility, and practicability. Moreover, in this scheme, any one of the participants does not know the other participants' shares, even the trusted reconstructor Bob 1 is no exception. The transformation of the particles includes some simple operations such as d-level CNOT, Quantum Fourier Transform(QFT), Inverse Quantum Fourier Transform(IQFT), and generalized Pauli operator. The transformed particles need not to be transmitted from one participant to another in the quantum channel. Security analysis shows that the proposed scheme can resist intercept-resend attack, entangle-measure attack, collusion attack, and forgery attack. Performance comparison shows that it has lower computation and communication costs than other similar schemes when 2 < t < n - 1.

  2. Hybrid threshold adaptable quantum secret sharing scheme with reverse Huffman-Fibonacci-tree coding.

    Science.gov (United States)

    Lai, Hong; Zhang, Jun; Luo, Ming-Xing; Pan, Lei; Pieprzyk, Josef; Xiao, Fuyuan; Orgun, Mehmet A

    2016-08-12

    With prevalent attacks in communication, sharing a secret between communicating parties is an ongoing challenge. Moreover, it is important to integrate quantum solutions with classical secret sharing schemes with low computational cost for the real world use. This paper proposes a novel hybrid threshold adaptable quantum secret sharing scheme, using an m-bonacci orbital angular momentum (OAM) pump, Lagrange interpolation polynomials, and reverse Huffman-Fibonacci-tree coding. To be exact, we employ entangled states prepared by m-bonacci sequences to detect eavesdropping. Meanwhile, we encode m-bonacci sequences in Lagrange interpolation polynomials to generate the shares of a secret with reverse Huffman-Fibonacci-tree coding. The advantages of the proposed scheme is that it can detect eavesdropping without joint quantum operations, and permits secret sharing for an arbitrary but no less than threshold-value number of classical participants with much lower bandwidth. Also, in comparison with existing quantum secret sharing schemes, it still works when there are dynamic changes, such as the unavailability of some quantum channel, the arrival of new participants and the departure of participants. Finally, we provide security analysis of the new hybrid quantum secret sharing scheme and discuss its useful features for modern applications.

  3. Experimental quantum secret sharing and third-man quantum cryptography.

    Science.gov (United States)

    Chen, Yu-Ao; Zhang, An-Ning; Zhao, Zhi; Zhou, Xiao-Qi; Lu, Chao-Yang; Peng, Cheng-Zhi; Yang, Tao; Pan, Jian-Wei

    2005-11-11

    Quantum secret sharing (QSS) and third-man quantum cryptography (TQC) are essential for advanced quantum communication; however, the low intensity and fragility of the multiphoton entanglement source in previous experiments have made their realization an extreme experimental challenge. Here, we develop and exploit an ultrastable high intensity source of four-photon entanglement to report an experimental realization of QSS and TQC. The technology developed in our experiment will be important for future multiparty quantum communication.

  4. Cryptanalysis of Multiparty Quantum Secret Sharing of Quantum State Using Entangled States

    International Nuclear Information System (INIS)

    Su-Juan, Qin; Qiao-Yan, Wen; Fu-Chen, Zhu

    2008-01-01

    Security of a quantum secret sharing of quantum state protocol proposed by Guo et al. [Chin. Phys. Lett. 25 (2008) 16] is reexamined. It is shown that an eavesdropper can obtain some of the transmitted secret information by monitoring the classical channel or the entire secret by intercepting the quantum states, and moreover, the eavesdropper can even maliciously replace the secret message with an arbitrary message without being detected. Finally, the deep reasons why an eavesdropper can attack this protocol are discussed and the modified protocol is presented to amend the security loopholes

  5. Quantum information theoretical analysis of various constructions for quantum secret sharing

    NARCIS (Netherlands)

    Rietjens, K.P.T.; Schoenmakers, B.; Tuyls, P.T.

    2005-01-01

    Recently, an information theoretical model for quantum secret sharing (QSS) schemes was introduced. By using this model, we prove that pure state quantum threshold schemes (QTS) can be constructed from quantum MDS codes and vice versa. In particular, we consider stabilizer codes and give a

  6. Dynamic (2, 3) Threshold Quantum Secret Sharing of Secure Direct Communication

    International Nuclear Information System (INIS)

    Lai Hong; Xiao Jing-Hua; Mehmet, Orgun A.; Josef, Pieprzyk; Xue Li-Yin

    2015-01-01

    In this paper, we show that a (2, 3) discrete variable threshold quantum secret sharing scheme of secure direct communication can be achieved based on recurrence using the same devices as in BB84. The scheme is devised by first placing the shares of smaller secret pieces into the shares of the largest secret piece, converting the shares of the largest secret piece into corresponding quantum state sequences, inserting nonorthogonal state particles into the quantum state sequences with the purpose of detecting eavesdropping, and finally sending the new quantum state sequences to the three participants respectively. Consequently, every particle can on average carry up to 1.5-bit messages due to the use of recurrence. The control codes are randomly prepared using the way to generate fountain codes with pre-shared source codes between Alice and Bob, making three participants can detect eavesdropping by themselves without sending classical messages to Alice. Due to the flexible encoding, our scheme is also dynamic, which means that it allows the participants to join and leave freely. (paper)

  7. Secret sharing via quantum entanglement

    International Nuclear Information System (INIS)

    Hillery, M.; Buzek, V.

    1999-01-01

    Secret sharing is a procedure for splitting a message into several parts so that no single part is sufficient to read the message, but the entire set is. This procedure can be implemented using either GHZ states or two-particle entangled states. In the quantum case the presence of an eavesdropper will introduce errors so that her presence can be detected. We also discuss how quantum information can be split into parts so that the message can be reconstructed from a sufficiently large subset of the parts. (Authors)

  8. Multiparty Quantum Secret Sharing of Secure Direct Communication Using Teleportation

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojing

    2007-01-01

    We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation. After ensuring the security of the quantum channel, the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation. The receivers can recover the secret message by combining their measurement results with the sender's result. If a perfect quantum channel is used, our scheme is completely secure because the transmitting particle sequence does not carry the secret message. We also show our scheme is secure for noise quantum channel.

  9. Cryptanalysis of a semi-quantum secret sharing scheme based on Bell states

    Science.gov (United States)

    Gao, Gan; Wang, Yue; Wang, Dong

    2018-03-01

    In the paper [Mod. Phys. Lett. B 31 (2017) 1750150], Yin et al. proposed a semi-quantum secret sharing scheme by using Bell states. We find that the proposed scheme cannot finish the quantum secret sharing task. In addition, we also find that the proposed scheme has a security loophole, that is, it will not be detected that the dishonest participant, Charlie attacks on the quantum channel.

  10. Comment on 'Quantum secret sharing between multiparty and multiparty without entanglement'

    International Nuclear Information System (INIS)

    Li, C.-M.; Hwang, T.; Chang, C.-C.

    2006-01-01

    Recently, Yan and Gao [Phys. Rev. A 72, 012304 (2005)] presented a quantum secret sharing protocol which allows a secret message to be shared between two groups of parties (m parties in group 1 and n parties in group 2). Their protocol is claimed to be secure that, except with the cooperation of the entire group 1 or group 2, no subgroup of either group 1 or group 2 can extract the secret message. However, this study points out that the mth party (the last party to process the quantum state) of group 1 can maliciously replace the secret message with an arbitrary message without the detection of the other parties

  11. Jones index, secret sharing and total quantum dimension

    Science.gov (United States)

    Fiedler, Leander; Naaijkens, Pieter; Osborne, Tobias J.

    2017-02-01

    We study the total quantum dimension in the thermodynamic limit of topologically ordered systems. In particular, using the anyons (or superselection sectors) of such models, we define a secret sharing scheme, storing information invisible to a malicious party, and argue that the total quantum dimension quantifies how well we can perform this task. We then argue that this can be made mathematically rigorous using the index theory of subfactors, originally due to Jones and later extended by Kosaki and Longo. This theory provides us with a ‘relative entropy’ of two von Neumann algebras and a quantum channel, and we argue how these can be used to quantify how much classical information two parties can hide form an adversary. We also review the total quantum dimension in finite systems, in particular how it relates to topological entanglement entropy. It is known that the latter also has an interpretation in terms of secret sharing schemes, although this is shown by completely different methods from ours. Our work provides a different and independent take on this, which at the same time is completely mathematically rigorous. This complementary point of view might be beneficial, for example, when studying the stability of the total quantum dimension when the system is perturbed.

  12. Semiquantum secret sharing using entangled states

    International Nuclear Information System (INIS)

    Li Qin; Chan, W. H.; Long Dongyang

    2010-01-01

    Secret sharing is a procedure for sharing a secret among a number of participants such that only the qualified subsets of participants have the ability to reconstruct the secret. Even in the presence of eavesdropping, secret sharing can be achieved when all the members are quantum. So what happens if not all the members are quantum? In this paper, we propose two semiquantum secret sharing protocols by using maximally entangled Greenberger-Horne-Zeilinger-type states in which quantum Alice shares a secret with two classical parties, Bob and Charlie, in a way that both parties are sufficient to obtain the secret, but one of them cannot. The presented protocols are also shown to be secure against eavesdropping.

  13. Multilayer quantum secret sharing based on GHZ state and generalized Bell basis measurement in multiparty agents

    Science.gov (United States)

    Wang, Xiao-Jun; An, Long-Xi; Yu, Xu-Tao; Zhang, Zai-Chen

    2017-10-01

    A multilayer quantum secret sharing protocol based on GHZ state is proposed. Alice has the secret carried by quantum state and wants to distribute this secret to multiple agent nodes in the network. In this protocol, the secret is transmitted and shared layer by layer from root Alice to layered agents. The number of agents in each layer is a geometric sequence with a specific common ratio. By sharing GHZ maximally entangled states and making generalized Bell basis measurement, one qubit state can be distributed to multiparty agents and the secret is shared. Only when all agents at the last layer cooperate together, the secret can be recovered. Compared with other protocols based on the entangled state, this protocol adopts layered construction so that secret can be distributed to more agents with fewer particles GHZ state. This quantum secret sharing protocol can be used in wireless network to ensure the security of information delivery.

  14. Multiparty quantum secret sharing of classical messages based on entanglement swapping

    International Nuclear Information System (INIS)

    Zhang Zhanjun; Man Zhongxiao

    2005-01-01

    A multiparty quantum secret sharing (QSS) protocol of classical messages (i.e., classical bits) is proposed by using swapping quantum entanglement of Bell states. The secret messages are imposed on Bell states by local unitary operations. The secret messages are split into several parts, and each part is distributed to a separate party so that no action of a subset of all the parties without the cooperation of the entire group is able to read out the secret messages. In addition, dense coding is used in this protocol to achieve a high efficiency. The security of the present multiparty QSS against eavesdropping has been analyzed and confirmed even in a noisy quantum channel

  15. Quantum secret sharing using orthogonal multiqudit entangled states

    Science.gov (United States)

    Bai, Chen-Ming; Li, Zhi-Hui; Liu, Cheng-Ji; Li, Yong-Ming

    2017-12-01

    In this work, we investigate the distinguishability of orthogonal multiqudit entangled states under restricted local operations and classical communication. According to these properties, we propose a quantum secret sharing scheme to realize three types of access structures, i.e., the ( n, n)-threshold, the restricted (3, n)-threshold and restricted (4, n)-threshold schemes (called LOCC-QSS scheme). All cooperating players in the restricted threshold schemes are from two disjoint groups. In the proposed protocol, the participants use the computational basis measurement and classical communication to distinguish between those orthogonal states and reconstruct the original secret. Furthermore, we also analyze the security of our scheme in four primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.

  16. Quantum secret sharing via local operations and classical communication.

    Science.gov (United States)

    Yang, Ying-Hui; Gao, Fei; Wu, Xia; Qin, Su-Juan; Zuo, Hui-Juan; Wen, Qiao-Yan

    2015-11-20

    We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or "ramp"), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect.

  17. Cryptanalysis of quantum secret sharing based on GHZ states

    International Nuclear Information System (INIS)

    Liu Xiaofen; Pan Rijing

    2011-01-01

    In a recent paper (Hwang et al 2011 Phys. Scr. 83 045004), a subtle quantum secret sharing (QSS) protocol was proposed. One major advantage of this protocol is its high efficiency; that is, it is more efficient than other QSS protocols using the Greenberger-Horne-Zeilinger states. However, we analyzed the security of this protocol and found that it is insecure for one agent who may deduce half of the information about the deal's secret directly just by his/her piece of secret. Finally, a feasible improvement of this QSS protocol is put forward.

  18. Sagnac secret sharing over telecom fiber networks.

    Science.gov (United States)

    Bogdanski, Jan; Ahrens, Johan; Bourennane, Mohamed

    2009-01-19

    We report the first Sagnac quantum secret sharing (in three-and four-party implementations) over 1550 nm single mode fiber (SMF) networks, using a single qubit protocol with phase encoding. Our secret sharing experiment has been based on a single qubit protocol, which has opened the door to practical secret sharing implementation over fiber telecom channels and in free-space. The previous quantum secret sharing proposals were based on multiparticle entangled states, difficult in the practical implementation and not scalable. Our experimental data in the three-party implementation show stable (in regards to birefringence drift) quantum secret sharing transmissions at the total Sagnac transmission loop distances of 55-75 km with the quantum bit error rates (QBER) of 2.3-2.4% for the mean photon number micro?= 0.1 and 1.7-2.1% for micro= 0.3. In the four-party case we have achieved quantum secret sharing transmissions at the total Sagnac transmission loop distances of 45-55 km with the quantum bit error rates (QBER) of 3.0-3.7% for the mean photon number micro= 0.1 and 1.8-3.0% for micro?= 0.3. The stability of quantum transmission has been achieved thanks to our new concept for compensation of SMF birefringence effects in Sagnac, based on a polarization control system and a polarization insensitive phase modulator. The measurement results have showed feasibility of quantum secret sharing over telecom fiber networks in Sagnac configuration, using standard fiber telecom components.

  19. Proof of the insecurity of quantum secret sharing based on the Smolin bound entangled states

    International Nuclear Information System (INIS)

    Ya-Fei, Yu; Zhi-Ming, Zhang

    2009-01-01

    This paper reconsiders carefully the possibility of using the Smolin bound entangled states as the carrier for sharing quantum secret. It finds that the process of quantum secret sharing based on Smolin states has insecurity though the Smolin state was reported to violate maximally the two-setting Bell-inequality. The general proof is given. (general)

  20. Cryptanalysis of quantum secret sharing based on GHZ states

    Energy Technology Data Exchange (ETDEWEB)

    Liu Xiaofen; Pan Rijing, E-mail: liuxiaofen23@fjnu.edu.cn [School of Mathematics and Computer Science, Fujian Normal University, Fuzhou 350007 (China); Key Laboratory of Network Security and Cryptography, Fujian Normal University, Fuzhou 350007 (China)

    2011-10-15

    In a recent paper (Hwang et al 2011 Phys. Scr. 83 045004), a subtle quantum secret sharing (QSS) protocol was proposed. One major advantage of this protocol is its high efficiency; that is, it is more efficient than other QSS protocols using the Greenberger-Horne-Zeilinger states. However, we analyzed the security of this protocol and found that it is insecure for one agent who may deduce half of the information about the deal's secret directly just by his/her piece of secret. Finally, a feasible improvement of this QSS protocol is put forward.

  1. Two-party secret key distribution via a modified quantum secret sharing protocol.

    Science.gov (United States)

    Grice, W P; Evans, P G; Lawrie, B; Legré, M; Lougovski, P; Ray, W; Williams, B P; Qi, B; Smith, A M

    2015-03-23

    We present and demonstrate a novel protocol for distributing secret keys between two and only two parties based on N-party single-qubit Quantum Secret Sharing (QSS). We demonstrate our new protocol with N = 3 parties using phase-encoded photons. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N - 2 parties. Our implementation allows for an accessible transition between N-party QSS and arbitrary two party QKD without modification of hardware. In addition, our approach significantly reduces the number of resources such as single photon detectors, lasers and dark fiber connections needed to implement QKD.

  2. Comment on ‘Authenticated quantum secret sharing with quantum dialogue based on Bell states’

    Science.gov (United States)

    Gao, Gan; Wang, Yue; Wang, Dong; Ye, Liu

    2018-02-01

    In the paper (2016 Phys. Scr. 91 085101), Abulkasim et al proposed a authenticated quantum secret sharing scheme. We study the security of the multiparty case in the proposed scheme and find that it is not secure.

  3. Multiparty quantum secret sharing based on GHZ states

    Energy Technology Data Exchange (ETDEWEB)

    Hwang, Tzonelih; Hwang, Cheng-Chieh [Department of Computer Science and Information Engineering, National Cheng Kung University, Tainan, 701 Taiwan (China); Li, Chuan-Ming, E-mail: hwangtl@ismail.csie.ncku.edu.tw [Department of Information Management, Shu-Zen College of Medicine and Management, Kaohsiung, 821 Taiwan (China)

    2011-04-15

    Gao (2009 Commun. Theor. Phys. 52 421-4) has proposed an efficient multiparty quantum secret sharing (MQSS) with two-photon three-dimensional Einstein-Podolsky-Rosen (EPR) pairs. This work shows that a similar idea can also be used to construct an MQSS using the Greenberger-Horne-Zeilinger (GHZ) states. Compared to other MQSSs using GHZ-related states, the newly proposed protocol is more efficient in the aspect of qubit utilization.

  4. Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

    International Nuclear Information System (INIS)

    Xia Yan; Song Jie; Song Heshan; Huang Xiaoli

    2008-01-01

    We propose a new multiparty quantum secret sharing protocol via introducing auxiliary particles using a non-maximally entangled (pure) two-particle state without a Bell measurement. The communication parties utilize decoy particles to check eavesdropping. After ensuring the security of the quantum channel, the sender encodes the secret message and transmits it to the receiver by using controlled-NOT operation and von Neumann measurement. If and only if all the agents agree to collaborate, they can read out the secret message

  5. Multiparty Quantum Direct Secret Sharing of Classical Information with Bell States and Bell Measurements

    Science.gov (United States)

    Song, Yun; Li, Yongming; Wang, Wenhua

    2018-02-01

    This paper proposed a new and efficient multiparty quantum direct secret sharing (QDSS) by using swapping quantum entanglement of Bell states. In the proposed scheme, the quantum correlation between the possible measurement results of the members (except dealer) and the original local unitary operation encoded by the dealer was presented. All agents only need to perform Bell measurements to share dealer's secret by recovering dealer's operation without performing any unitary operation. Our scheme has several advantages. The dealer is not required to retain any photons, and can further share a predetermined key instead of a random key to the agents. It has high capacity as two bits of secret messages can be transmitted by an EPR pair and the intrinsic efficiency approaches 100%, because no classical bit needs to be transmitted except those for detection. Without inserting any checking sets for detecting the eavesdropping, the scheme can resist not only the existing attacks, but also the cheating attack from the dishonest agent.

  6. Sequential Quantum Secret Sharing Using a Single Qudit

    Science.gov (United States)

    Bai, Chen-Ming; Li, Zhi-Hui; Li, Yong-Ming

    2018-05-01

    In this paper we propose a novel and efficient quantum secret sharing protocol using d-level single particle, which it can realize a general access structure via the thought of concatenation. In addition, Our scheme includes all advantages of Tavakoli’s scheme [Phys. Rev. A 92 (2015) 030302(R)]. In contrast to Tavakoli’s scheme, the efficiency of our scheme is 1 for the same situation, and the access structure is more general and has advantages in practical significance. Furthermore, we also analyze the security of our scheme in the primary quantum attacks. Sponsored by the National Natural Science Foundation of China under Grant Nos. 61373150 and 61602291, and Industrial Research and Development Project of Science and Technology of Shaanxi Province under Grant No. 2013k0611

  7. Quantum secret sharing based on Smolin states alone

    International Nuclear Information System (INIS)

    He Guangping; Wang, Z D; Bai, Yankui

    2008-01-01

    It was indicated (Yu 2007 Phys. Rev. A 75 066301) that a previously proposed quantum secret sharing (QSS) protocol based on Smolin states (Augusiak 2006 Phys. Rev. A 73 012318) is insecure against an internal cheater. Here we build a different QSS protocol with Smolin states alone, and prove it to be secure against known cheating strategies. Thus we open a promising venue for building secure QSS using merely Smolin states, which is a typical kind of bound entangled states. We also propose a feasible scheme to implement the protocol experimentally

  8. Spacetime Replication of Quantum Information Using (2 , 3) Quantum Secret Sharing and Teleportation

    Science.gov (United States)

    Wu, Yadong; Khalid, Abdullah; Davijani, Masoud; Sanders, Barry

    The aim of this work is to construct a protocol to replicate quantum information in any valid configuration of causal diamonds and assess resources required to physically realize spacetime replication. We present a set of codes to replicate quantum information along with a scheme to realize these codes using continuous-variable quantum optics. We use our proposed experimental realizations to determine upper bounds on the quantum and classical resources required to simulate spacetime replication. For four causal diamonds, our implementation scheme is more efficient than the one proposed previously. Our codes are designed using a decomposition algorithm for complete directed graphs, (2 , 3) quantum secret sharing, quantum teleportation and entanglement swapping. These results show the simulation of spacetime replication of quantum information is feasible with existing experimental methods. Alberta Innovates, NSERC, China's 1000 Talent Plan and the Institute for Quantum Information and Matter, which is an NSF Physics Frontiers Center (NSF Grant PHY-1125565) with support of the Gordon and Betty Moore Foundation (GBMF-2644).

  9. Detector-device-independent quantum secret sharing with source flaws.

    Science.gov (United States)

    Yang, Xiuqing; Wei, Kejin; Ma, Haiqiang; Liu, Hongwei; Yin, Zhenqiang; Cao, Zhu; Wu, Lingan

    2018-04-10

    Measurement-device-independent entanglement witness (MDI-EW) plays an important role for detecting entanglement with untrusted measurement device. We present a double blinding-attack on a quantum secret sharing (QSS) protocol based on GHZ state. Using the MDI-EW method, we propose a QSS protocol against all detector side-channels. We allow source flaws in practical QSS system, so that Charlie can securely distribute a key between the two agents Alice and Bob over long distances. Our protocol provides condition on the extracted key rate for the secret against both external eavesdropper and arbitrary dishonest participants. A tight bound for collective attacks can provide good bounds on the practical QSS with source flaws. Then we show through numerical simulations that using single-photon source a secure QSS over 136 km can be achieved.

  10. Improving the security of a quantum secret sharing protocol between multiparty and multiparty without entanglement

    International Nuclear Information System (INIS)

    Han Lianfang; Liu Yimin; Shi Shouhua; Zhang Zhanjun

    2007-01-01

    Recently Yan and Gao [F.L. Yan, T. Gao, Phys. Rev. A 72 (2005) 012304] have proposed a quantum secret sharing protocol which allows a secret message to be shared between one group of m parties and another group of n parties. The protocol is claimed to be secure. In this Letter, first we show that any subgroup consisting of evil cooperative parties (or one and only one evil party) can successfully cheat other parties to obtain the secret message without being detected. Then we improve the original Yan-Gao protocol such that the insider's cheats are prevented

  11. Improved Multipartite Quantum Secret Sharing Protocol Using Preshared Greenberger-Horne-Zeilinger States

    International Nuclear Information System (INIS)

    Xie Deng; Ye Mingyong; Li Xinghua

    2011-01-01

    Inspired by the protocol presented by Bagherinezhad and Karimipour [Phys. Rev. A 67 (2003) 044302], which will be shown to be insecure, we present a multipartite quantum secret sharing protocol using reusable Greenberger-Horne-Zeilinger (GHZ) states. This protocol is robust against eavesdropping and could be used for the circumstance of many parties. (general)

  12. A note on Wang et al's attack on Zhang et al's multiparty quantum secret sharing

    International Nuclear Information System (INIS)

    Gao Gan

    2012-01-01

    Recently, Wang et al (2008 Phys. Lett. A 373 65) proposed an attack on Zhang et al's (2007 Opt. Commun. 269 418) multiparty quantum secret sharing scheme, in which the first and the last agent are reported to be able to cooperatively eavesdrop on all the secret messages without being detected. In this paper, we show that in Wang et al's attack, on average no more than half the secret messages can be eavesdropped. (paper)

  13. Multiparty quantum secret sharing of secure direct communication

    International Nuclear Information System (INIS)

    Zhang Zhanjun

    2005-01-01

    Based on the two-step protocol [F.G. Deng, G.L. Long, X.S. Liu, Phys. Rev. A 68 (2003) 042317], we propose a (n,n)-threshold multiparty quantum secret sharing protocol of secure direct communication. In our protocol, the sender's secure direct communication message can be extracted only if all the sharers collaborate. We show a variant version of this protocol based on the variant two-step protocol. This variant version can considerably reduce the realization difficulty in experiment. In contrast to the use of multi-particle GHZ states in the case that the sharer number is larger than 3, the use and identification of Bell states are enough in our two protocols disregarding completely the sharer number, hence, our protocols are more feasible in technique

  14. Improving the security of multiparty quantum secret sharing against Trojan horse attack

    International Nuclear Information System (INIS)

    Deng Fuguo; Li Xihan; Zhou Hongyu; Zhang Zhanjun

    2005-01-01

    We analyzed the security of the multiparty quantum secret sharing (MQSS) protocol recently proposed by Zhang, Li, and Man [Phys. Rev. A 71, 044301 (2005)] and found that this protocol is secure for any other eavesdropper except for the agent Bob who prepares the quantum signals as he can attack the quantum communication with a Trojan horse. That is, Bob replaces the single-photon signal with a multiphoton one and the other agent Charlie cannot find this cheating as she does not measure the photons before they run back from the boss Alice, which reveals that this MQSS protocol is not secure for Bob. Finally, we present a possible improvement of the MQSS protocol security with two single-photon measurements and four unitary operations

  15. Toric Varieties and Codes, Error-correcting Codes, Quantum Codes, Secret Sharing and Decoding

    DEFF Research Database (Denmark)

    Hansen, Johan Peder

    We present toric varieties and associated toric codes and their decoding. Toric codes are applied to construct Linear Secret Sharing Schemes (LSSS) with strong multiplication by the Massey construction. Asymmetric Quantum Codes are obtained from toric codes by the A.R. Calderbank P.W. Shor and A.......M. Steane construction of stabilizer codes (CSS) from linear codes containing their dual codes....

  16. Quantum-Secret-Sharing Scheme Based on Local Distinguishability of Orthogonal Seven-Qudit Entangled States

    Science.gov (United States)

    Liu, Cheng-Ji; Li, Zhi-Hui; Bai, Chen-Ming; Si, Meng-Meng

    2018-02-01

    The concept of judgment space was proposed by Wang et al. (Phys. Rev. A 95, 022320, 2017), which was used to study some important properties of quantum entangled states based on local distinguishability. In this study, we construct 15 kinds of seven-qudit quantum entangled states in the sense of permutation, calculate their judgment space and propose a distinguishability rule to make the judgment space more clearly. Based on this rule, we study the local distinguishability of the 15 kinds of seven-qudit quantum entangled states and then propose a ( k, n) threshold quantum secret sharing scheme. Finally, we analyze the security of the scheme.

  17. Comment on 'Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers'

    International Nuclear Information System (INIS)

    Gao Fei; Guo Fenzhuo; Wen Qiaoyan; Zhu Fuchen

    2005-01-01

    In a recent paper [S. Bagherinezhad and V. Karimipour, Phys. Rev. A 67, 044302 (2003)], a quantum secret sharing protocol based on reusable Greenberger-Horne-Zeilinger states was proposed. However, in this Comment, it is shown that this protocol is insecure if Eve employs a special strategy to attack

  18. Efficient quantum secret sharing scheme with two-particle entangled states

    International Nuclear Information System (INIS)

    Zhu Zhen-Chao; Fu An-Min; Zhang Yu-Qing

    2011-01-01

    This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time. (general)

  19. Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    International Nuclear Information System (INIS)

    Chau, H.F.

    2002-01-01

    A secret key shared through quantum key distribution between two cooperative players is secure against any eavesdropping attack allowed by the laws of physics. Yet, such a key can be established only when the quantum channel error rate due to eavesdropping or imperfect apparatus is low. Here, a practical quantum key distribution scheme by making use of an adaptive privacy amplification procedure with two-way classical communication is reported. Then, it is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.1√(5)≅27.6%, thereby making it the most error resistant scheme known to date

  20. Cryptanalysis on the improved multiparty quantum secret sharing protocol based on the GHZ state

    International Nuclear Information System (INIS)

    Chen Xiubo; Yang Shuai; Su Yuan; Yang Yixian

    2012-01-01

    Recently, Liu et al (2011 Phys. Scr. 84045015) pointed out that the multiparty quantum secret sharing (MQSS) protocol based on the GHZ state (Hwang et al 2011 Phys. Scr. 83045004) is insecure. They found that an inside participant can deduce half of the sender's secret information directly just by his piece of the secret. In order to resist this attack, an improvement was put forward. However, in this paper, we find that Liu et al's improved protocol is still insecure. We give details of three attack strategies to steal the secret information. It is shown that the eavesdropper can steal half or all of the secret information. Furthermore, a simple and ingenious MQSS protocol is proposed. We perform explicit cryptanalysis to prove that our improved protocol can resist the attacks from both the outside attackers and the inside participants, even the collusion attack.

  1. Three-party quantum secret sharing of secure direct communication based on χ-type entangled states

    International Nuclear Information System (INIS)

    Yu-Guang, Yang; Wei-Feng, Cao; Qiao-Yan, Wen

    2010-01-01

    Based on χ-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on χ-type entangled states |χ 00 ) 3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed. (general)

  2. Large-Capacity Three-Party Quantum Digital Secret Sharing Using Three Particular Matrices Coding

    International Nuclear Information System (INIS)

    Lai Hong; Tao Li; Liu Zhi-Ming; Luo Ming-Xing; Pieprzyk, Josef; Orgun, Mehmet A.

    2016-01-01

    In this paper, we develop a large-capacity quantum digital secret sharing (QDSS) scheme, combined the Fibonacci- and Lucas-valued orbital angular momentum (OAM) entanglement with the recursive Fibonacci and Lucas matrices. To be exact, Alice prepares pairs of photons in the Fibonacci- and Lucas-valued OAM entangled states, and then allocates them to two participants, say, Bob and Charlie, to establish the secret key. Moreover, the available Fibonacci and Lucas values from the matching entangled states are used as the seed for generating the Fibonacci and Lucas matrices. This is achieved because the entries of the Fibonacci and Lucas matrices are recursive. The secret key can only be obtained jointly by Bob and Charlie, who can further recover the secret. Its security is based on the facts that nonorthogonal states are indistinguishable, and Bob or Charlie detects a Fibonacci number, there is still a twofold uncertainty for Charlie' (Bob') detected value. (paper)

  3. Quantum state sharing against the controller's cheating

    Science.gov (United States)

    Shi, Run-hua; Zhong, Hong; Huang, Liu-sheng

    2013-08-01

    Most existing QSTS schemes are equivalent to the controlled teleportation, in which a designated agent (i.e., the recoverer) can recover the teleported state with the help of the controllers. However, the controller may attempt to cheat the recoverer during the phase of recovering the secret state. How can we detect this cheating? In this paper, we considered the problem of detecting the controller's cheating in Quantum State Sharing, and further proposed an effective Quantum State Sharing scheme against the controller's cheating. We cleverly use Quantum Secret Sharing, Multiple Quantum States Sharing and decoy-particle techniques. In our scheme, via a previously shared entanglement state Alice can teleport multiple arbitrary multi-qubit states to Bob with the help of Charlie. Furthermore, by the classical information shared previously, Alice and Bob can check whether there is any cheating of Charlie. In addition, our scheme only needs to perform Bell-state and single-particle measurements, and to apply C-NOT gate and other single-particle unitary operations. With the present techniques, it is feasible to implement these necessary measurements and operations.

  4. On Converting Secret Sharing Scheme to Visual Secret Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Wang Daoshun

    2010-01-01

    Full Text Available Abstract Traditional Secret Sharing (SS schemes reconstruct secret exactly the same as the original one but involve complex computation. Visual Secret Sharing (VSS schemes decode the secret without computation, but each share is m times as big as the original and the quality of the reconstructed secret image is reduced. Probabilistic visual secret sharing (Prob.VSS schemes for a binary image use only one subpixel to share the secret image; however the probability of white pixels in a white area is higher than that in a black area in the reconstructed secret image. SS schemes, VSS schemes, and Prob. VSS schemes have various construction methods and advantages. This paper first presents an approach to convert (transform a -SS scheme to a -VSS scheme for greyscale images. The generation of the shadow images (shares is based on Boolean XOR operation. The secret image can be reconstructed directly by performing Boolean OR operation, as in most conventional VSS schemes. Its pixel expansion is significantly smaller than that of VSS schemes. The quality of the reconstructed images, measured by average contrast, is the same as VSS schemes. Then a novel matrix-concatenation approach is used to extend the greyscale -SS scheme to a more general case of greyscale -VSS scheme.

  5. Fault-Tolerate Three-Party Quantum Secret Sharing over a Collective-Noise Channel

    International Nuclear Information System (INIS)

    Li Chun-Yan; Li Yan-Song

    2011-01-01

    We present a fault-tolerate three-party quantum secret sharing (QSS) scheme over a collective-noise channel. Decoherence-free subspaces are used to tolerate two noise modes, a collective-dephasing channel and a collective-rotating channel, respectively. In this scheme, the boss uses two physical qubits to construct a logical qubit which acts as a quantum channel to transmit one bit information to her two agents. The agents can get the information of the private key established by the boss only if they collaborate. The boss Alice encodes information with two unitary operations. Only single-photon measurements are required to rebuilt Alice's information and detect the security by the agents Bob and Charlie, not Bell-state measurements. Moreover, Almost all of the photons are used to distribute information, and its success efficiency approaches 100% in theory. (general)

  6. Improving the multiparty quantum secret sharing over two collective-noise channels against insider attack

    Science.gov (United States)

    Sun, Ying; Wen, Qiao-yan; Zhu, Fu-chen

    2010-01-01

    The security of the multiparty quantum secret sharing protocol presented by Zhang [Z.J. Zhang, Physica A, 361 (2006) 233] is analyzed. It is shown that this protocol is vulnerable to the insider attack since eavesdropping detection is performed only when all states arrive at the last agent. We propose an attack strategy and give an improved version of the original protocol. The improved protocol is robust and has the same traits with the original one.

  7. Tamper-proof secret image-sharing scheme for identifying cheated secret keys and shared images

    Science.gov (United States)

    Chen, Chien-Chang; Liu, Chong-An

    2013-01-01

    A (t,n) secret image-sharing scheme shares a secret image to n participants, and the t users recover the image. During the recovery procedure of a conventional secret image-sharing scheme, cheaters may use counterfeit secret keys or modified shared images to cheat other users' secret keys and shared images. A cheated secret key or shared image leads to an incorrect secret image. Unfortunately, the cheater cannot be identified. We present an exponent and modulus-based scheme to provide a tamper-proof secret image-sharing scheme for identifying cheaters on secret keys or shared images. The proposed scheme allows users to securely select their secret key. This assignment can be performed over networks. Modulus results of each shared image is calculated to recognize cheaters of a shared image. Experimental results indicate that the proposed scheme is excellent at identifying cheated secret keys and shared images.

  8. Quantum secret sharing based on modulated high-dimensional time-bin entanglement

    International Nuclear Information System (INIS)

    Takesue, Hiroki; Inoue, Kyo

    2006-01-01

    We propose a scheme for quantum secret sharing (QSS) that uses a modulated high-dimensional time-bin entanglement. By modulating the relative phase randomly by {0,π}, a sender with the entanglement source can randomly change the sign of the correlation of the measurement outcomes obtained by two distant recipients. The two recipients must cooperate if they are to obtain the sign of the correlation, which is used as a secret key. We show that our scheme is secure against intercept-and-resend (IR) and beam splitting attacks by an outside eavesdropper thanks to the nonorthogonality of high-dimensional time-bin entangled states. We also show that a cheating attempt based on an IR attack by one of the recipients can be detected by changing the dimension of the time-bin entanglement randomly and inserting two 'vacant' slots between the packets. Then, cheating attempts can be detected by monitoring the count rate in the vacant slots. The proposed scheme has better experimental feasibility than previously proposed entanglement-based QSS schemes

  9. A Novel Multiparty Quantum Secret Sharing Scheme of Secure Direct Communication Based on Bell States and Bell Measurements

    International Nuclear Information System (INIS)

    Shi Run-Hua; Huang Liu-Sheng; Yang Wei; Zhong Hong

    2011-01-01

    We present a novel quantum secret sharing scheme of secure direct communication and analyze its security. This scheme takes Einstein—Podolsky—Rosen (EPR) pairs in Bell states as quantum resources. In order to obtain the direct communication message, all agents only need to perform Bell measurements, not to perform any local unitary operation. The total efficiency in this scheme approaches 100% as the classical information exchanged is unnecessary except for the eavesdropping checks. (general)

  10. Robust Multiparty Quantum Secret Key Sharing Over Two Collective-Noise Channels via Three-Photon Mixed States

    International Nuclear Information System (INIS)

    Wang Zhangyin; Yuan Hao; Gao Gan; Shi Shouhua

    2006-01-01

    We present a robust (n,n)-threshold scheme for multiparty quantum secret sharing of key over two collective-noise channels (i.e., the collective dephasing channel and the collective rotating channel) via three-photon mixed states. In our scheme, only if all the sharers collaborate together can they establish a joint key with the message sender and extract the secret message from the sender's encrypted message. This scheme can be implemented using only a Bell singlet, a one-qubit state and polarization identification of single photon, so it is completely feasible according to the present-day technique.

  11. Meaningful Share Generation for Increased Number of Secrets in Visual Secret-Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Mustafa Ulutas

    2010-01-01

    Full Text Available This paper presents a new scheme for hiding two halftone secret images into two meaningful shares created from halftone cover images. Meaningful shares are more desirable than noise-like (meaningless shares in Visual Secret Sharing because they look natural and do not attract eavesdroppers' attention. Previous works in the field focus on either increasing number of secrets or creating meaningful shares for one secret image. The method outlined in this paper both increases the number of secrets and creates meaningful shares at the same time. While the contrast ratio of shares is equal to that of Extended Visual Cryptography, two secrets are encoded into two shares as opposed to one secret in the Extended Visual Cryptography. Any two natural-looking images can be used as cover unlike the Halftone Visual Cryptography method where one cover should be the negative of the other cover image and can only encode one secret. Effectiveness of the proposed method is verified by an experiment.

  12. Reply to 'Comment II on 'Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers''

    International Nuclear Information System (INIS)

    Karimipour, V.

    2006-01-01

    In the preceding Comment [Jian-Zhong Du, Su-Juan Qin, Qiao-Yan Wen, and Fu-Chen Zhu, Phys. Rev. A 74, 016301 (2006)], it has been shown that in a quantum secret sharing protocol proposed in [S. Bagherinezhad and V. Karimipour, Phys. Rev. A 67, 044302 (2003)], one of the receivers can cheat by splitting the entanglement of the carrier and intercepting the secret, without being detected. In this reply we show that a simple modification of the protocol prevents the receivers from this kind of cheating

  13. Probabilistic Infinite Secret Sharing

    OpenAIRE

    Csirmaz, László

    2013-01-01

    The study of probabilistic secret sharing schemes using arbitrary probability spaces and possibly infinite number of participants lets us investigate abstract properties of such schemes. It highlights important properties, explains why certain definitions work better than others, connects this topic to other branches of mathematics, and might yield new design paradigms. A probabilistic secret sharing scheme is a joint probability distribution of the shares and the secret together with a colle...

  14. Nonlinear secret image sharing scheme.

    Science.gov (United States)

    Shin, Sang-Ho; Lee, Gil-Je; Yoo, Kee-Young

    2014-01-01

    Over the past decade, most of secret image sharing schemes have been proposed by using Shamir's technique. It is based on a linear combination polynomial arithmetic. Although Shamir's technique based secret image sharing schemes are efficient and scalable for various environments, there exists a security threat such as Tompa-Woll attack. Renvall and Ding proposed a new secret sharing technique based on nonlinear combination polynomial arithmetic in order to solve this threat. It is hard to apply to the secret image sharing. In this paper, we propose a (t, n)-threshold nonlinear secret image sharing scheme with steganography concept. In order to achieve a suitable and secure secret image sharing scheme, we adapt a modified LSB embedding technique with XOR Boolean algebra operation, define a new variable m, and change a range of prime p in sharing procedure. In order to evaluate efficiency and security of proposed scheme, we use the embedding capacity and PSNR. As a result of it, average value of PSNR and embedding capacity are 44.78 (dB) and 1.74t⌈log2 m⌉ bit-per-pixel (bpp), respectively.

  15. Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation

    NARCIS (Netherlands)

    R.J.F. Cramer (Ronald); I.B. Damgård (Ivan); Y. Ishai

    2005-01-01

    htmlabstractWe present a method for converting shares of a secret into shares of the same secret in a different secret-sharing scheme using only local computation and no communication between players. In particular, shares in a replicated scheme based on a CNF representation of the access structure

  16. On alternative approach for verifiable secret sharing

    OpenAIRE

    Kulesza, Kamil; Kotulski, Zbigniew; Pieprzyk, Joseph

    2002-01-01

    Secret sharing allows split/distributed control over the secret (e.g. master key). Verifiable secret sharing (VSS) is the secret sharing extended by verification capacity. Usually verification comes at the price. We propose "free lunch", the approach that allows to overcome this inconvenience.

  17. Novel Quantum Secret Sharing and Controlled Communication Schemes Based on Einstein–Podolsky–Rosen Correlations

    International Nuclear Information System (INIS)

    Yuan, Li; Gui-Hua, Zeng

    2009-01-01

    Employing quantum registers, we first proposed a novel (2, 3) quantum threshold scheme based on Einstein–Podolsky–Rosen (EPR) correlations in this letter. Motivated by the present threshold scheme, we also propose a controlled communication scheme to transmit the secret message with a controller. In the communication protocol, the encoded quantum message carried by particles sequence, is transmitted by legitimate communicators

  18. Quantum dialogue without information leakage based on the entanglement swapping between any two Bell states and the shared secret Bell state

    International Nuclear Information System (INIS)

    Ye, Tian-Yu; Jiang, Li-Zhen

    2014-01-01

    In order to avoid the risk of information leakage during the information mutual transmission between two authorized participants, i.e. Alice and Bob, a quantum dialogue protocol based on the entanglement swapping between any two Bell states and the shared secret Bell state is proposed. The proposed protocol integrates the ideas of block transmission, two-step transmission and unitary operation encoding together using the Bell states as the information carriers. Besides the entanglement swapping between any two Bell states, a shared secret Bell state is also used to overcome the information leakage problem, which not only makes Bob aware of the prepared initial state but also is used for Bob's encoding and entanglement swapping. Security analysis shows that the proposed protocol can resist the general active attacks from an outside eavesdropper Eve. Moreover, the relation between the maximal amount of information Eve can gain and the detection probability is derived. (paper)

  19. SECURE VISUAL SECRET SHARING BASED ON DISCRETE WAVELET TRANSFORM

    Directory of Open Access Journals (Sweden)

    S. Jyothi Lekshmi

    2015-08-01

    Full Text Available Visual Cryptography Scheme (VCS is an encryption method to encode secret written materials. This method converts the secret written material into an image. Then encode this secret image into n shadow images called shares. For the recreation of the original secret, all or some selected subsets of shares are needed; individual shares are of no use on their own. The secret image can be recovered simply by selecting some subset of these n shares, makes transparencies of them and stacking on top of each other. Nowadays, the data security has an important role. The shares can be altered by an attacker. So providing security to the shares is important. This paper proposes a method of adding security to cryptographic shares. This method uses two dimensional discrete wavelet transform to hide visual secret shares. Then the hidden secrets are distributed among participants through the internet. All hidden shares are extracted to reconstruct the secret.

  20. On Secret Sharing with Nonlinear Product Reconstruction

    DEFF Research Database (Denmark)

    Cascudo Pueyo, Ignacio; Cramer, Ronald; Mirandola, Diego

    2015-01-01

    Multiplicative linear secret sharing is a fundamental notion in the area of secure multiparty computation and, since recently, in the area of two-party cryptography as well. In a nutshell, this notion guarantees that the product of two secrets is obtained as a linear function of the vector......-necessarily-linear “product reconstruction function.” Is the resulting notion equivalent to multiplicative linear secret sharing? We show the (perhaps somewhat counterintuitive) result that this relaxed notion is strictly more general. Concretely, fix a finite field ${\\mathbb F}_q$ as the base field over which linear secret...... sharing is considered. Then we show there exists an (exotic) linear secret sharing scheme with an unbounded number of players $n$ such that it has $t$-privacy with $t = \\Omega(n)$ and such that it does admit a product reconstruction function, yet this function is necessarily nonlinear. In addition, we...

  1. Shared Secrets versus Secrets Kept Private Are Linked to Better Adolescent Adjustment

    Science.gov (United States)

    Frijns, Tom; Finkenauer, Catrin; Keijsers, Loes

    2013-01-01

    It is a household notion that secrecy is bad while sharing is good. But what about shared secrets? The present research adopts a functional analysis of sharing secrets, arguing that it should negate harmful consequences generally associated with secrecy and serves important interpersonal functions in adolescence. A survey study among 790 Dutch…

  2. Threshold quantum cryptography

    International Nuclear Information System (INIS)

    Tokunaga, Yuuki; Okamoto, Tatsuaki; Imoto, Nobuyuki

    2005-01-01

    We present the concept of threshold collaborative unitary transformation or threshold quantum cryptography, which is a kind of quantum version of threshold cryptography. Threshold quantum cryptography states that classical shared secrets are distributed to several parties and a subset of them, whose number is greater than a threshold, collaborates to compute a quantum cryptographic function, while keeping each share secretly inside each party. The shared secrets are reusable if no cheating is detected. As a concrete example of this concept, we show a distributed protocol (with threshold) of conjugate coding

  3. Quantum tagging for tags containing secret classical data

    International Nuclear Information System (INIS)

    Kent, Adrian

    2011-01-01

    Various authors have considered schemes for quantum tagging, that is, authenticating the classical location of a classical tagging device by sending and receiving quantum signals from suitably located distant sites, in an environment controlled by an adversary whose quantum information processing and transmitting power is potentially unbounded. All of the schemes proposed elsewhere in the literature assume that the adversary is able to inspect the interior of the tagging device. All of these schemes have been shown to be breakable if the adversary has unbounded predistributed entanglement. We consider here the case in which the tagging device contains a finite key string shared with distant sites but kept secret from the adversary, and show this allows the location of the tagging device to be authenticated securely and indefinitely. Our protocol relies on quantum key distribution between the tagging device and at least one distant site, and demonstrates a new practical application of quantum key distribution. It also illustrates that the attainable security in position-based cryptography can depend crucially on apparently subtle details in the security scenario considered.

  4. Applying secret sharing for HIS backup exchange.

    Science.gov (United States)

    Kuroda, Tomohiro; Kimura, Eizen; Matsumura, Yasushi; Yamashita, Yoshinori; Hiramatsu, Haruhiko; Kume, Naoto; Sato, Atsushi

    2013-01-01

    To secure business continuity is indispensable for hospitals to fulfill its social responsibility under disasters. Although to back up the data of the hospital information system (HIS) at multiple remote sites is a key strategy of business continuity plan (BCP), the requirements to treat privacy sensitive data jack up the cost for the backup. The secret sharing is a method to split an original secret message up so that each individual piece is meaningless, but putting sufficient number of pieces together to reveal the original message. The secret sharing method eases us to exchange HIS backups between multiple hospitals. This paper evaluated the feasibility of the commercial secret sharing solution for HIS backup through several simulations. The result shows that the commercial solution is feasible to realize reasonable HIS backup exchange platform when template of contract between participating hospitals is ready.

  5. Secret Sharing Schemes and Advanced Encryption Standard

    Science.gov (United States)

    2015-09-01

    25 4.7 Computational Example . . . . . . . . . . . . . . . . . . . . . 26 5 Side-Channel Effect on Advanced Encryption Standard ( AES ) 31...improvements, and to build upon them to discuss the side-channel effects on the Advanced Encryption Standard ( AES ). The following questions are asked...secret sharing scheme? • Can the improvements to the current secret sharing scheme prove to be beneficial in strengthening/weakening AES encryption

  6. Cooperative Secret Sharing Using QR Codes and Symmetric Keys

    Directory of Open Access Journals (Sweden)

    Yang-Wai Chow

    2018-04-01

    Full Text Available Secret sharing is an information security technique where a dealer divides a secret into a collection of shares and distributes these to members of a group. The secret will only be revealed when a predefined number of group members cooperate to recover the secret. The purpose of this study is to investigate a method of distributing shares by embedding them into cover Quick Response (QR codes in a secure manner using cryptographic keys. The advantage of this approach is that the shares can be disseminated over public channels, as anyone who scans the QR codes will only obtain public information. Only authorized individuals who are in possession of the required keys will be able to recover the shares. This also means that when group members cooperate to recover a secret, the group can determine the presence of an illegitimate participant if the person does not produce a valid share. This study proposes a protocol for accomplishing this and discusses the underlying security of the protocol.

  7. Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups

    DEFF Research Database (Denmark)

    Cramer, Ronald; Fehr, Serge

    2002-01-01

    A black-box secret sharing scheme for the threshold access structure T t,n is one which works over any finite Abelian group G. Briefly, such a scheme differs from an ordinary linear secret sharing scheme (over, say, a given finite field) in that distribution matrix and reconstruction vectors...... are defined over ℤ and are designed independently of the group G from which the secret and the shares are sampled. This means that perfect completeness and perfect privacy are guaranteed regardless of which group G is chosen. We define the black-box secret sharing problem as the problem of devising......, for an arbitrary given T t,n , a scheme with minimal expansion factor, i.e., where the length of the full vector of shares divided by the number of players n is minimal. Such schemes are relevant for instance in the context of distributed cryptosystems based on groups with secret or hard to compute group order...

  8. Secret Sharing and Secure Computing from Monotone Formulae

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Kölker, Jonas; Miltersen, Peter Bro

    2012-01-01

    We present a construction of log-depth formulae for various threshold functions based on atomic threshold gates of constant size. From this, we build a new family of linear secret sharing schemes that are multiplicative, scale well as the number of players increases and allows to raise a shared...... of our scheme for pseudorandom secret sharing as defined by Cramer, Damgård and Ishai...

  9. How to Split a Shared Secret into Shared Bits in Constant-Round

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Fitzi, Matthias; Nielsen, Jesper Buus

    $ such that $l = \\lceil \\log_2(p) \\rceil$, $a_0, \\ldots, a_{l-1} \\in \\{0,1\\}$ and $a = \\sum_{i=0}^{l-1} a_i 2^i$. Our protocol is secure against active adversaries and works for any linear secret sharing scheme with a multiplication protocol. This result immediately implies solutions to other long-standing open...... problems, such as constant-round and unconditionally secure protocols for comparing shared numbers and deciding whether a shared number is zero. The complexity of our protocol is $O(l \\log(l))$ invocations of the multiplication protocol for the underlying secret sharing scheme, carried out in $O(1)$....

  10. Novel Threshold Changeable Secret Sharing Schemes Based on Polynomial Interpolation.

    Science.gov (United States)

    Yuan, Lifeng; Li, Mingchu; Guo, Cheng; Choo, Kim-Kwang Raymond; Ren, Yizhi

    2016-01-01

    After any distribution of secret sharing shadows in a threshold changeable secret sharing scheme, the threshold may need to be adjusted to deal with changes in the security policy and adversary structure. For example, when employees leave the organization, it is not realistic to expect departing employees to ensure the security of their secret shadows. Therefore, in 2012, Zhang et al. proposed (t → t', n) and ({t1, t2,⋯, tN}, n) threshold changeable secret sharing schemes. However, their schemes suffer from a number of limitations such as strict limit on the threshold values, large storage space requirement for secret shadows, and significant computation for constructing and recovering polynomials. To address these limitations, we propose two improved dealer-free threshold changeable secret sharing schemes. In our schemes, we construct polynomials to update secret shadows, and use two-variable one-way function to resist collusion attacks and secure the information stored by the combiner. We then demonstrate our schemes can adjust the threshold safely.

  11. Combination of Sharing Matrix and Image Encryption for Lossless $(k,n)$ -Secret Image Sharing.

    Science.gov (United States)

    Bao, Long; Yi, Shuang; Zhou, Yicong

    2017-12-01

    This paper first introduces a (k,n) -sharing matrix S (k, n) and its generation algorithm. Mathematical analysis is provided to show its potential for secret image sharing. Combining sharing matrix with image encryption, we further propose a lossless (k,n) -secret image sharing scheme (SMIE-SIS). Only with no less than k shares, all the ciphertext information and security key can be reconstructed, which results in a lossless recovery of original information. This can be proved by the correctness and security analysis. Performance evaluation and security analysis demonstrate that the proposed SMIE-SIS with arbitrary settings of k and n has at least five advantages: 1) it is able to fully recover the original image without any distortion; 2) it has much lower pixel expansion than many existing methods; 3) its computation cost is much lower than the polynomial-based secret image sharing methods; 4) it is able to verify and detect a fake share; and 5) even using the same original image with the same initial settings of parameters, every execution of SMIE-SIS is able to generate completely different secret shares that are unpredictable and non-repetitive. This property offers SMIE-SIS a high level of security to withstand many different attacks.

  12. The Future Internet: A World of Secret Shares

    Directory of Open Access Journals (Sweden)

    William J. Buchanan

    2015-11-01

    Full Text Available The Public Key Infrastructure (PKI is crumbling, partially due to the lack of a strong understanding of how encryption actually works, but also due to weaknesses in its implementation. This paper outlines an Internet storage technique using secret sharing methods which could be used to overcome the problems inherent with PKI, while supporting new types of architectures incorporating such things as automated failover and break-glass data recovery. The paper outlines a novel architecture: SECRET, which supports a robust cloud-based infrastructure with in-built privacy and failover. In order to understand the performance overhead of SECRET, the paper outlines a range of experiments that investigate the overhead of this and other secret share methods.

  13. Device-independent secret-key-rate analysis for quantum repeaters

    Science.gov (United States)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  14. Threshold secret sharing scheme based on phase-shifting interferometry.

    Science.gov (United States)

    Deng, Xiaopeng; Shi, Zhengang; Wen, Wei

    2016-11-01

    We propose a new method for secret image sharing with the (3,N) threshold scheme based on phase-shifting interferometry. The secret image, which is multiplied with an encryption key in advance, is first encrypted by using Fourier transformation. Then, the encoded image is shared into N shadow images based on the recording principle of phase-shifting interferometry. Based on the reconstruction principle of phase-shifting interferometry, any three or more shadow images can retrieve the secret image, while any two or fewer shadow images cannot obtain any information of the secret image. Thus, a (3,N) threshold secret sharing scheme can be implemented. Compared with our previously reported method, the algorithm of this paper is suited for not only a binary image but also a gray-scale image. Moreover, the proposed algorithm can obtain a larger threshold value t. Simulation results are presented to demonstrate the feasibility of the proposed method.

  15. Secret Sharing over Fast-Fading MIMO Wiretap Channels

    Directory of Open Access Journals (Sweden)

    Bloch Matthieu

    2009-01-01

    Full Text Available Secret sharing over the fast-fading MIMO wiretap channel is considered. A source and a destination try to share secret information over a fast-fading MIMO channel in the presence of an eavesdropper who also makes channel observations that are different from but correlated to those made by the destination. An interactive, authenticated public channel with unlimited capacity is available to the source and destination for the secret sharing process. This situation is a special case of the "channel model with wiretapper" considered by Ahlswede and Csiszár. An extension of their result to continuous channel alphabets is employed to evaluate the key capacity of the fast-fading MIMO wiretap channel. The effects of spatial dimensionality provided by the use of multiple antennas at the source, destination, and eavesdropper are then investigated.

  16. A Finite Equivalence of Verifiable Multi-secret Sharing

    Directory of Open Access Journals (Sweden)

    Hui Zhao

    2012-02-01

    Full Text Available We give an abstraction of verifiable multi-secret sharing schemes that is accessible to a fully mechanized analysis. This abstraction is formalized within the applied pi-calculus by using an equational theory which characterizes the cryptographic semantics of secret share. We also present an encoding from the equational theory into a convergent rewriting system, which is suitable for the automated protocol verifier ProVerif. Based on that, we verify the threshold certificate protocol in ProVerif.

  17. A linear construction of perfect secret sharing schemes

    NARCIS (Netherlands)

    Dijk, van M.; Santis, De A.

    1995-01-01

    In this paper, we generalize the vector space construction due to Brickell [5]. This generalization, introduced by Bertilsson [1], leads to perfect secret sharing schemes with rational information rates in which the secret can be computed efficiently by each qualified group. A one to one

  18. A new (k,n verifiable secret image sharing scheme (VSISS

    Directory of Open Access Journals (Sweden)

    Amitava Nag

    2014-11-01

    Full Text Available In this paper, a new (k,n verifiable secret image sharing scheme (VSISS is proposed in which third order LFSR (linear-feedback shift register-based public key cryptosystem is applied for the cheating prevention and preview before decryption. In the proposed scheme the secret image is first partitioned into several non-overlapping blocks of k pixels. Every k pixel is then used to form m=⌈k/4⌉+1 pixels of one encrypted share. The original secret image can be reconstructed by gathering any k or more encrypted shared images. The experimental results show that the proposed VSISS is an efficient and safe method.

  19. Deterministic MDI QKD with two secret bits per shared entangled pair

    Science.gov (United States)

    Zebboudj, Sofia; Omar, Mawloud

    2018-03-01

    Although quantum key distribution schemes have been proven theoretically secure, they are based on assumptions about the devices that are not yet satisfied with today's technology. The measurement-device-independent scheme has been proposed to shorten the gap between theory and practice by removing all detector side-channel attacks. On the other hand, two-way quantum key distribution schemes have been proposed to raise the secret key generation rate. In this paper, we propose a new quantum key distribution scheme able to achieve a relatively high secret key generation rate based on two-way quantum key distribution that also inherits the robustness of the measurement-device-independent scheme against detector side-channel attacks.

  20. Steganography on multiple MP3 files using spread spectrum and Shamir's secret sharing

    Science.gov (United States)

    Yoeseph, N. M.; Purnomo, F. A.; Riasti, B. K.; Safiie, M. A.; Hidayat, T. N.

    2016-11-01

    The purpose of steganography is how to hide data into another media. In order to increase security of data, steganography technique is often combined with cryptography. The weakness of this combination technique is the data was centralized. Therefore, a steganography technique is develop by using combination of spread spectrum and secret sharing technique. In steganography with secret sharing, shares of data is created and hidden in several medium. Medium used to concealed shares were MP3 files. Hiding technique used was Spread Spectrum. Secret sharing scheme used was Shamir's Secret Sharing. The result showed that steganography with spread spectrum combined with Shamir's Secret Share using MP3 files as medium produce a technique that could hid data into several cover. To extract and reconstruct the data hidden in stego object, it is needed the amount of stego object which more or equal to its threshold. Furthermore, stego objects were imperceptible and robust.

  1. Adaptive Secret Sharing for Color Images

    Directory of Open Access Journals (Sweden)

    Jia-Hong Li

    2011-10-01

    Full Text Available A secret sharing model can secure a secret over multiple noise-like shadows and remain recoverable despite multiple shadow failures. Even if some of the shadows are compromised, the secret will not be revealed as long as the number of the compromised shadows is smaller than a pre-determined threshold. Moreover, there are some necessary details of concerns: the malicious tampering on shadows must be detectable; the shadows must be concealed in a camouflage image with adequate quality to reduce suspicion and possible attack; color image properties must be considered. In addition to these concerns, in this paper, an adaptable mechanism is further designed to balance the hiding quantity and the quality of camouflage images depending on different applications.This is an important and interesting aspect that has never been discussed in previous research.

  2. Unified criterion for security of secret sharing in terms of violation of Bell inequalities

    International Nuclear Information System (INIS)

    Sen, Aditi; Sen, Ujjwal; Zukowski, Marek

    2003-01-01

    In secret sharing protocols, a secret is to be distributed among several partners such that leaving out any number of them, the rest do not have the complete information. Strong multiqubit correlations in the state by which secret sharing is carried out had been proposed as a criterion for security of such protocols against individual attacks by an eavesdropper. However we show that states with weak multiqubit correlations can also be used for secure secret sharing. That our state has weak multiqubit correlations is shown from the perspective of violation of local realism, and also by showing that its higher-order correlations are described by lower ones. We then present a unified criterion for security of secret sharing in terms of violation of local realism, which works when the secret sharing state is the Greenberger-Horne-Zeilinger state (with strong multiqubit correlations), as well as states of a different class (with weak multiqubit correlations)

  3. Secret Sharing Schemes with a large number of players from Toric Varieties

    DEFF Research Database (Denmark)

    Hansen, Johan P.

    A general theory for constructing linear secret sharing schemes over a finite field $\\Fq$ from toric varieties is introduced. The number of players can be as large as $(q-1)^r-1$ for $r\\geq 1$. We present general methods for obtaining the reconstruction and privacy thresholds as well as conditions...... for multiplication on the associated secret sharing schemes. In particular we apply the method on certain toric surfaces. The main results are ideal linear secret sharing schemes where the number of players can be as large as $(q-1)^2-1$. We determine bounds for the reconstruction and privacy thresholds...

  4. Entanglement enhances security in quantum communication

    International Nuclear Information System (INIS)

    Demkowicz-Dobrzanski, Rafal; Sen, Aditi; Sen, Ujjwal; Lewenstein, Maciej

    2009-01-01

    Secret sharing is a protocol in which a 'boss' wants to send a classical message secretly to two 'subordinates', such that none of the subordinates is able to know the message alone, while they can find it if they cooperate. Quantum mechanics is known to allow for such a possibility. We analyze tolerable quantum bit error rates in such secret sharing protocols in the physically relevant case when the eavesdropping is local with respect to the two channels of information transfer from the boss to the two subordinates. We find that using entangled encoding states is advantageous to legitimate users of the protocol. We therefore find that entanglement is useful for secure quantum communication. We also find that bound entangled states with positive partial transpose are not useful as a local eavesdropping resource. Moreover, we provide a criterion for security in secret sharing--a parallel of the Csiszar-Koerner criterion in single-receiver classical cryptography.

  5. Optical threshold secret sharing scheme based on basic vector operations and coherence superposition

    Science.gov (United States)

    Deng, Xiaopeng; Wen, Wei; Mi, Xianwu; Long, Xuewen

    2015-04-01

    We propose, to our knowledge for the first time, a simple optical algorithm for secret image sharing with the (2,n) threshold scheme based on basic vector operations and coherence superposition. The secret image to be shared is firstly divided into n shadow images by use of basic vector operations. In the reconstruction stage, the secret image can be retrieved by recording the intensity of the coherence superposition of any two shadow images. Compared with the published encryption techniques which focus narrowly on information encryption, the proposed method can realize information encryption as well as secret sharing, which further ensures the safety and integrality of the secret information and prevents power from being kept centralized and abused. The feasibility and effectiveness of the proposed method are demonstrated by numerical results.

  6. Threshold quantum state sharing based on entanglement swapping

    Science.gov (United States)

    Qin, Huawang; Tso, Raylin

    2018-06-01

    A threshold quantum state sharing scheme is proposed. The dealer uses the quantum-controlled-not operations to expand the d-dimensional quantum state and then uses the entanglement swapping to distribute the state to a random subset of participants. The participants use the single-particle measurements and unitary operations to recover the initial quantum state. In our scheme, the dealer can share different quantum states among different subsets of participants simultaneously. So the scheme will be very flexible in practice.

  7. Key Recovery Using Noised Secret Sharing with Discounts over Large Clouds

    OpenAIRE

    JAJODIA , Sushil; Litwin , Witold; Schwarz , Thomas

    2013-01-01

    Encryption key loss problem is the Achilles's heel of cryptography. Key escrow helps, but favors disclosures. Schemes for recoverable encryption keys through noised secret sharing alleviate the dilemma. Key owner escrows a specifically encrypted backup. The recovery needs a large cloud. Cloud cost, money trail should rarefy illegal attempts. We now propose noised secret sharing schemes supporting discounts. The recovery request with discount code lowers the recovery complexity, easily by orde...

  8. Multi-party Quantum Computation

    OpenAIRE

    Smith, Adam

    2001-01-01

    We investigate definitions of and protocols for multi-party quantum computing in the scenario where the secret data are quantum systems. We work in the quantum information-theoretic model, where no assumptions are made on the computational power of the adversary. For the slightly weaker task of verifiable quantum secret sharing, we give a protocol which tolerates any t < n/4 cheating parties (out of n). This is shown to be optimal. We use this new tool to establish that any multi-party quantu...

  9. Simulating cloud environment for HIS backup using secret sharing.

    Science.gov (United States)

    Kuroda, Tomohiro; Kimura, Eizen; Matsumura, Yasushi; Yamashita, Yoshinori; Hiramatsu, Haruhiko; Kume, Naoto

    2013-01-01

    In the face of a disaster hospitals are expected to be able to continue providing efficient and high-quality care to patients. It is therefore crucial for hospitals to develop business continuity plans (BCPs) that identify their vulnerabilities, and prepare procedures to overcome them. A key aspect of most hospitals' BCPs is creating the backup of the hospital information system (HIS) data at multiple remote sites. However, the need to keep the data confidential dramatically increases the costs of making such backups. Secret sharing is a method to split an original secret message so that individual pieces are meaningless, but putting sufficient number of pieces together reveals the original message. It allows creation of pseudo-redundant arrays of independent disks for privacy-sensitive data over the Internet. We developed a secret sharing environment for StarBED, a large-scale network experiment environment, and evaluated its potential and performance during disaster recovery. Simulation results showed that the entire main HIS database of Kyoto University Hospital could be retrieved within three days even if one of the distributed storage systems crashed during a disaster.

  10. Type VI Secretion System Toxins Horizontally Shared between Marine Bacteria.

    Directory of Open Access Journals (Sweden)

    Dor Salomon

    2015-08-01

    Full Text Available The type VI secretion system (T6SS is a widespread protein secretion apparatus used by Gram-negative bacteria to deliver toxic effector proteins into adjacent bacterial or host cells. Here, we uncovered a role in interbacterial competition for the two T6SSs encoded by the marine pathogen Vibrio alginolyticus. Using comparative proteomics and genetics, we identified their effector repertoires. In addition to the previously described effector V12G01_02265, we identified three new effectors secreted by T6SS1, indicating that the T6SS1 secretes at least four antibacterial effectors, of which three are members of the MIX-effector class. We also showed that the T6SS2 secretes at least three antibacterial effectors. Our findings revealed that many MIX-effectors belonging to clan V are "orphan" effectors that neighbor mobile elements and are shared between marine bacteria via horizontal gene transfer. We demonstrated that a MIX V-effector from V. alginolyticus is a functional T6SS effector when ectopically expressed in another Vibrio species. We propose that mobile MIX V-effectors serve as an environmental reservoir of T6SS effectors that are shared and used to diversify antibacterial toxin repertoires in marine bacteria, resulting in enhanced competitive fitness.

  11. Security of Linear Secret-Sharing Schemes Against Mass Surveillance

    DEFF Research Database (Denmark)

    Giacomelli, Irene; Olimid, Ruxandra; Ranellucci, Samuel

    2015-01-01

    by a proprietary code that the provider (“big brother”) could manipulate to covertly violate the privacy of the users (by implementing Algorithm-Substitution Attacks or ASAs). First, we formalize the security notion that expresses the goal of big brother and prove that for any linear secret-sharing scheme...... there exists an undetectable subversion of it that efficiently allows surveillance. Second, we formalize the security notion that assures that a sharing scheme is secure against ASAs and construct the first sharing scheme that meets this notion....

  12. Quantum steganography with noisy quantum channels

    International Nuclear Information System (INIS)

    Shaw, Bilal A.; Brun, Todd A.

    2011-01-01

    Steganography is the technique of hiding secret information by embedding it in a seemingly ''innocent'' message. We present protocols for hiding quantum information by disguising it as noise in a codeword of a quantum error-correcting code. The sender (Alice) swaps quantum information into the codeword and applies a random choice of unitary operation, drawing on a secret random key she shares with the receiver (Bob). Using the key, Bob can retrieve the information, but an eavesdropper (Eve) with the power to monitor the channel, but without the secret key, cannot distinguish the message from channel noise. We consider two types of protocols: one in which the hidden quantum information is stored locally in the codeword, and another in which it is embedded in the space of error syndromes. We analyze how difficult it is for Eve to detect the presence of secret messages, and estimate rates of steganographic communication and secret key consumption for specific protocols and examples of error channels. We consider both the case where there is no actual noise in the channel (so that all errors in the codeword result from the deliberate actions of Alice), and the case where the channel is noisy and not controlled by Alice and Bob.

  13. Phase-encoded measurement device independent quantum key distribution without a shared reference frame

    Science.gov (United States)

    Zhuo-Dan, Zhu; Shang-Hong, Zhao; Chen, Dong; Ying, Sun

    2018-07-01

    In this paper, a phase-encoded measurement device independent quantum key distribution (MDI-QKD) protocol without a shared reference frame is presented, which can generate secure keys between two parties while the quantum channel or interferometer introduces an unknown and slowly time-varying phase. The corresponding secret key rate and single photons bit error rate is analysed, respectively, with single photons source (SPS) and weak coherent source (WCS), taking finite-key analysis into account. The numerical simulations show that the modified phase-encoded MDI-QKD protocol has apparent superiority both in maximal secure transmission distance and key generation rate while possessing the improved robustness and practical security in the high-speed case. Moreover, the rejection of the frame-calibrating part will intrinsically reduce the consumption of resources as well as the potential security flaws of practical MDI-QKD systems.

  14. Quantum key distribution without sending a quantum signal

    International Nuclear Information System (INIS)

    Ralph, T C; Walk, N

    2015-01-01

    Quantum Key Distribution is a quantum communication technique in which random numbers are encoded on quantum systems, usually photons, and sent from one party, Alice, to another, Bob. Using the data sent via the quantum signals, supplemented by classical communication, it is possible for Alice and Bob to share an unconditionally secure secret key. This is not possible if only classical signals are sent. While this last statement is a long standing result from quantum information theory it turns out only to be true in a non-relativistic setting. If relativistic quantum field theory is considered we show it is possible to distribute an unconditionally secure secret key without sending a quantum signal, instead harnessing the intrinsic entanglement between different regions of space–time. The protocol is practical in free space given horizon technology and might be testable in principle in the near term using microwave technology. (paper)

  15. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    Energy Technology Data Exchange (ETDEWEB)

    Datta, Shounak, E-mail: shounak.datta@bose.res.in; Goswami, Suchetana, E-mail: suchetana.goswami@bose.res.in; Pramanik, Tanumoy, E-mail: tanu.pram99@bose.res.in; Majumdar, A.S., E-mail: archan@bose.res.in

    2017-03-11

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  16. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    International Nuclear Information System (INIS)

    Datta, Shounak; Goswami, Suchetana; Pramanik, Tanumoy; Majumdar, A.S.

    2017-01-01

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  17. Device-dependent and device-independent quantum key distribution without a shared reference frame

    International Nuclear Information System (INIS)

    Slater, Joshua A; Tittel, Wolfgang; Branciard, Cyril; Brunner, Nicolas

    2014-01-01

    Standard quantum key distribution (QKD) protocols typically assume that the distant parties share a common reference frame. In practice, however, establishing and maintaining a good alignment between distant observers is rarely a trivial issue, which may significantly restrain the implementation of long-distance quantum communication protocols. Here we propose simple QKD protocols that do not require the parties to share any reference frame, and study their security and feasibility in both the usual device-dependent (DD) case—in which the two parties use well characterized measurement devices—as well as in the device-independent (DI) case—in which the measurement devices can be untrusted, and the security relies on the violation of a Bell inequality. To illustrate the practical relevance of these ideas, we present a proof-of-principle demonstration of our protocols using polarization entangled photons distributed over a coiled 10-km long optical fiber. We consider two situations, in which either the fiber spool's polarization transformation freely drifts, or randomly chosen polarization transformations are applied. The correlations obtained from measurements allow, with high probability, to generate positive asymptotic secret key rates in both the DD and DI scenarios (under the fair-sampling assumption for the latter case). (paper)

  18. Deterministic secure direct communication using GHZ states and swapping quantum entanglement

    International Nuclear Information System (INIS)

    Gao, T; Yan, F L; Wang, Z X

    2005-01-01

    We present a deterministic secure direct communication scheme via entanglement swapping, where a set of ordered maximally entangled three-particle states (GHZ states), initially shared by three spatially separated parties, Alice, Bob and Charlie, functions as a quantum information channel. After ensuring the safety of the quantum channel, Alice and Bob apply a series of local operations on their respective particles according to the tripartite stipulation and the secret message they both want to send to Charlie. By three of Alice, Bob and Charlie's Bell measurement results, Charlie is able to infer the secret messages directly. The secret messages are faithfully transmitted from Alice and Bob to Charlie via initially shared pairs of GHZ states without revealing any information to a potential eavesdropper. Since there is no transmission of the qubits carrying the secret message between any two of them in the public channel, it is completely secure for direct secret communication if a perfect quantum channel is used

  19. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  20. A novel secret image sharing scheme based on chaotic system

    Science.gov (United States)

    Li, Li; Abd El-Latif, Ahmed A.; Wang, Chuanjun; Li, Qiong; Niu, Xiamu

    2012-04-01

    In this paper, we propose a new secret image sharing scheme based on chaotic system and Shamir's method. The new scheme protects the shadow images with confidentiality and loss-tolerance simultaneously. In the new scheme, we generate the key sequence based on chaotic system and then encrypt the original image during the sharing phase. Experimental results and analysis of the proposed scheme demonstrate a better performance than other schemes and confirm a high probability to resist brute force attack.

  1. Quantum direct communication with authentication

    International Nuclear Information System (INIS)

    Lee, Hwayean; Lim, Jongin; Yang, HyungJin

    2006-01-01

    We propose two quantum direct communication (QDC) protocols with user authentication. Users can identify each other by checking the correlation of Greenberger-Horne-Zeilinger (GHZ) states. Alice can directly send a secret message to Bob without any previously shared secret using the remaining GHZ states after authentication. Our second QDC protocol can be used even though there is no quantum link between Alice and Bob. The security of the transmitted message is guaranteed by properties of entanglement of GHZ states

  2. Application of Quantum Gauss-Jordan Elimination Code to Quantum Secret Sharing Code

    Science.gov (United States)

    Diep, Do Ngoc; Giang, Do Hoang; Phu, Phan Huy

    2018-03-01

    The QSS codes associated with a MSP code are based on finding an invertible matrix V, solving the system vATMB (s a)=s. We propose a quantum Gauss-Jordan Elimination Procedure to produce such a pivotal matrix V by using the Grover search code. The complexity of solving is of square-root order of the cardinal number of the unauthorized set √ {2^{|B|}}.

  3. Quantum secret information equal exchange protocol based on dense coding

    Science.gov (United States)

    Jiang, Ying-Hua; Zhang, Shi-Bin; Dai, Jin-Qiao; Shi, Zhi-Ping

    2018-04-01

    In this paper, we design a novel quantum secret information equal exchange protocol, which implements the equal exchange of secret information between the two parties with the help of semi-trusted third party (TP). In the protocol, EPR pairs prepared by the TP are, respectively, distributed to both the communication parties. Then, the two parties perform Pauli operation on each particle and return the new particles to TP, respectively. TP measures each new pair with Bell basis and announces the measurement results. Both parties deduce the secret information of each other according to the result of announcement by TP. Finally, the security analysis shows that this protocol solves the problem about equal exchange of secret information between two parties and verifies the security of semi-trusted TPs. It proves that the protocol can effectively resist glitch attacks, intercept retransmission attacks and entanglement attack.

  4. Low Cost and Compact Quantum Cryptography

    OpenAIRE

    Duligall, J. L.; Godfrey, M. S.; Harrison, K. A.; Munro, W. J.; Rarity, J. G.

    2006-01-01

    We present the design of a novel free-space quantum cryptography system, complete with purpose-built software, that can operate in daylight conditions. The transmitter and receiver modules are built using inexpensive off-the-shelf components. Both modules are compact allowing the generation of renewed shared secrets on demand over a short range of a few metres. An analysis of the software is shown as well as results of error rates and therefore shared secret yields at varying background light...

  5. A New Quantum Communication Scheme by Using Bell States

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Jing; Song Heshan

    2006-01-01

    A new quantum communication scheme based on entanglement swapping is presented. Simplified calculation symbols are adopted to realize the process. Quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. Two legitimate communicators can secretly share four certain key bits and four random key bits via three EPR pairs (quantum channels).

  6. Thermodynamical quantum information sharing

    International Nuclear Information System (INIS)

    Wiesniak, M.; Vedral, V.; Brukner, C.

    2005-01-01

    Full text: Thermodynamical properties fully originate from classical physics and can be easily measured for macroscopic systems. On the other hand, entanglement is a widely spoken feature of quantum physics, which allows to perform certain task with efficiency unavailable with any classical resource. Therefore an interesting question is whether we can witness entanglement in a state of a macroscopic sample. We show, that some macroscopic properties, in particular magnetic susceptibility, can serve as an entanglement witnesses. We also study a mutual relation between magnetic susceptibility and magnetisation. Such a complementarity exhibits quantum information sharing between these two thermodynamical quantities. Magnetization expresses properties of individual spins, while susceptibility might reveal non-classical correlations as a witness. Therefore, a rapid change of one of these two quantities may mean a phase transition also in terms of entanglement. The complementarity relation is demonstrated by an analytical solution of an exemplary model. (author)

  7. Distillation of secret-key from a class of compound memoryless quantum sources

    Energy Technology Data Exchange (ETDEWEB)

    Boche, H., E-mail: boche@tum.de; Janßen, G., E-mail: gisbert.janssen@tum.de [Lehrstuhl für Theoretische Informationstechnik, Technische Universität München, 80290 München (Germany)

    2016-08-15

    We consider secret-key distillation from tripartite compound classical-quantum-quantum (cqq) sources with free forward public communication under strong security criterion. We design protocols which are universally reliable and secure in this scenario. These are shown to achieve asymptotically optimal rates as long as a certain regularity condition is fulfilled by the set of its generating density matrices. We derive a multi-letter formula which describes the optimal forward secret-key capacity for all compound cqq sources being regular in this sense. We also determine the forward secret-key distillation capacity for situations where the legitimate sending party has perfect knowledge of his/her marginal state deriving from the source statistics. In this case regularity conditions can be dropped. Our results show that the capacities with and without the mentioned kind of state knowledge are equal as long as the source is generated by a regular set of density matrices. We demonstrate that regularity of cqq sources is not only a technical but also an operational issue. For this reason, we give an example of a source which has zero secret-key distillation capacity without sender knowledge, while achieving positive rates is possible if sender marginal knowledge is provided.

  8. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  9. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  10. Linear VSS and Distributed Commitments Based on Secret Sharing and Pairwise Checks

    DEFF Research Database (Denmark)

    Fehr, Serge; Maurer, Ueli M.

    2002-01-01

    . VSS and DC are main building blocks for unconditional secure multi-party computation protocols. This general approach covers all known linear VSS and DC schemes. The main theorem states that the security of a scheme is equivalent to a pure linear-algebra condition on the linear mappings (e.......g. described as matrices and vectors) describing the scheme. The security of all known schemes follows as corollaries whose proofs are pure linear-algebra arguments, in contrast to some hybrid arguments used in the literature. Our approach is demonstrated for the CDM DC scheme, which we generalize to be secure......We present a general treatment of all non-cryptographic (i.e., information-theoretically secure) linear veriable-secret-sharing (VSS) and distributed-commitment (DC) schemes, based on an underlying secret sharing scheme, pairwise checks between players, complaints, and accusations of the dealer...

  11. Device-independent characterizations of a shared quantum state independent of any Bell inequalities

    Science.gov (United States)

    Wei, Zhaohui; Sikora, Jamie

    2017-03-01

    In a Bell experiment two parties share a quantum state and perform local measurements on their subsystems separately, and the statistics of the measurement outcomes are recorded as a Bell correlation. For any Bell correlation, it turns out that a quantum state with minimal size that is able to produce this correlation can always be pure. In this work, we first exhibit two device-independent characterizations for the pure state that Alice and Bob share using only the correlation data. Specifically, we give two conditions that the Schmidt coefficients must satisfy, which can be tight, and have various applications in quantum tasks. First, one of the characterizations allows us to bound the entanglement between Alice and Bob using Renyi entropies and also to bound the underlying Hilbert space dimension. Second, when the Hilbert space dimension bound is tight, the shared pure quantum state has to be maximally entangled. Third, the second characterization gives a sufficient condition that a Bell correlation cannot be generated by particular quantum states. We also show that our results can be generalized to the case of shared mixed states.

  12. Teleportation of Quantum States through Mixed Entangled Pairs

    Institute of Scientific and Technical Information of China (English)

    ZHENG Shi-Biao

    2006-01-01

    @@ We describe a protocol for quantum state teleportation via mixed entangled pairs. With the help of an ancilla,near-perfect teleportation might be achieved. For pure entangled pairs, perfect teleportation might be achieved with a certain probability without using an ancilla. The protocol is generalized to teleportation of multiparticle states and quantum secret sharing.

  13. Quantum Secure Direct Communication with Five-Qubit Entangled State

    International Nuclear Information System (INIS)

    Lin Song; Liu Xiao-Fen; Gao Fei

    2011-01-01

    Recently, a genuine five-qubit entangled state has been achieved by Brown et al.[J. Phys. A 38 (2005) 1119]. Later it was indicated that this state can be used for quantum teleportation and quantum state sharing. Here we build a quantum secure direct communication protocol with this state, and prove that it is secure in ideal conditions. In the protocol, the sender performs unitary transformations to encode a secret message on his/her particles and sends them to the receiver. The receiver then performs projective determinate measurement to decode the secret message directly. Furthermore, this protocol utilizes superdense coding to achieve a high intrinsic efficiency and source capacity. (general)

  14. Quantum top secret. The solution of the quantum puzzle. Metamorphosis of a picture of world; Quantum top secret. Die Loesung des Quantenraetsels. Metamorphose eines Weltbildes

    Energy Technology Data Exchange (ETDEWEB)

    Wingert, M.

    2008-07-01

    Many physicists believe that because of unexplained causes, which must anyway be concerned with the quantum puzzle and the mysterious consciousness, it would be no more possible to understand the real structure of the reality - this subtle smiling of the nature, which irritates the physicists since 100 years and the disturbed the theoretical physics so much that they threw the towel. Since nature is considered as absurd, strange, and crazy - and quantum theory as very complicated. But in reality the basic experiments are of a touching simplicity, which seems only completely unintelligible in the picture of world of mechanics. For these experiments show that the concept of body of mechanics and the body conceptions of the thinking cannot at all match the structure of nature. If this is objectively taken notice of without doubting on the existence of a reality, the experiments show the real, unveiled face of the nature. Light and matter must then consist of fields, which can themselves divide by non-mechanical way, so with wholeness, comparable only with cell division and branching processes in biology. Either it is completely crazy - or the only logic interpretation, which hitherto only no physicist risked to think. For these experiments disprove the atom and elementary-particle hypothesis, the picture of world of mechanics, and also the quantum-mechanical interpretation - and indeed uniquely. This knowledge could break the Gordian knot, solve the quantum puzzle, and also give away the secret of the thinking spirit.

  15. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  16. Insecurity of position-based quantum-cryptography protocols against entanglement attacks

    International Nuclear Information System (INIS)

    Lau, Hoi-Kwan; Lo, Hoi-Kwong

    2011-01-01

    Recently, position-based quantum cryptography has been claimed to be unconditionally secure. On the contrary, here we show that the existing proposals for position-based quantum cryptography are, in fact, insecure if entanglement is shared among two adversaries. Specifically, we demonstrate how the adversaries can incorporate ideas of quantum teleportation and quantum secret sharing to compromise the security with certainty. The common flaw to all current protocols is that the Pauli operators always map a codeword to a codeword (up to an irrelevant overall phase). We propose a modified scheme lacking this property in which the same cheating strategy used to undermine the previous protocols can succeed with a rate of at most 85%. We prove the modified protocol is secure when the shared quantum resource between the adversaries is a two- or three-level system.

  17. Quantum-noise randomized data encryption for wavelength-division-multiplexed fiber-optic networks

    International Nuclear Information System (INIS)

    Corndorf, Eric; Liang Chuang; Kanter, Gregory S.; Kumar, Prem; Yuen, Horace P.

    2005-01-01

    We demonstrate high-rate randomized data-encryption through optical fibers using the inherent quantum-measurement noise of coherent states of light. Specifically, we demonstrate 650 Mbit/s data encryption through a 10 Gbit/s data-bearing, in-line amplified 200-km-long line. In our protocol, legitimate users (who share a short secret key) communicate using an M-ry signal set while an attacker (who does not share the secret key) is forced to contend with the fundamental and irreducible quantum-measurement noise of coherent states. Implementations of our protocol using both polarization-encoded signal sets as well as polarization-insensitive phase-keyed signal sets are experimentally and theoretically evaluated. Different from the performance criteria for the cryptographic objective of key generation (quantum key-generation), one possible set of performance criteria for the cryptographic objective of data encryption is established and carefully considered

  18. Practicality of quantum information processing

    Science.gov (United States)

    Lau, Hoi-Kwan

    Quantum Information Processing (QIP) is expected to bring revolutionary enhancement to various technological areas. However, today's QIP applications are far from being practical. The problem involves both hardware issues, i.e., quantum devices are imperfect, and software issues, i.e., the functionality of some QIP applications is not fully understood. Aiming to improve the practicality of QIP, in my PhD research I have studied various topics in quantum cryptography and ion trap quantum computation. In quantum cryptography, I first studied the security of position-based quantum cryptography (PBQC). I discovered a wrong assumption in the previous literature that the cheaters are not allowed to share entangled resources. I proposed entanglement attacks that could cheat all known PBQC protocols. I also studied the practicality of continuous-variable (CV) quantum secret sharing (QSS). While the security of CV QSS was considered by the literature only in the limit of infinite squeezing, I found that finitely squeezed CV resources could also provide finite secret sharing rate. Our work relaxes the stringent resources requirement of implementing QSS. In ion trap quantum computation, I studied the phase error of quantum information induced by dc Stark effect during ion transportation. I found an optimized ion trajectory for which the phase error is the minimum. I also defined a threshold speed, above which ion transportation would induce significant error. In addition, I proposed a new application for ion trap systems as universal bosonic simulators (UBS). I introduced two architectures, and discussed their respective strength and weakness. I illustrated the implementations of bosonic state initialization, transformation, and measurement by applying radiation fields or by varying the trap potential. When comparing with conducting optical experiments, the ion trap UBS is advantageous in higher state initialization efficiency and higher measurement accuracy. Finally, I

  19. Improved Secret Image Sharing Scheme in Embedding Capacity without Underflow and Overflow.

    Science.gov (United States)

    Pang, Liaojun; Miao, Deyu; Li, Huixian; Wang, Qiong

    2015-01-01

    Computational secret image sharing (CSIS) is an effective way to protect a secret image during its transmission and storage, and thus it has attracted lots of attentions since its appearance. Nowadays, it has become a hot topic for researchers to improve the embedding capacity and eliminate the underflow and overflow situations, which is embarrassing and difficult to deal with. The scheme, which has the highest embedding capacity among the existing schemes, has the underflow and overflow problems. Although the underflow and overflow situations have been well dealt with by different methods, the embedding capacities of these methods are reduced more or less. Motivated by these concerns, we propose a novel scheme, in which we take the differential coding, Huffman coding, and data converting to compress the secret image before embedding it to further improve the embedding capacity, and the pixel mapping matrix embedding method with a newly designed matrix is used to embed secret image data into the cover image to avoid the underflow and overflow situations. Experiment results show that our scheme can improve the embedding capacity further and eliminate the underflow and overflow situations at the same time.

  20. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  1. Algebra for applications cryptography, secret sharing, error-correcting, fingerprinting, compression

    CERN Document Server

    Slinko, Arkadii

    2015-01-01

    This book examines the relationship between mathematics and data in the modern world. Indeed, modern societies are awash with data which must be manipulated in many different ways: encrypted, compressed, shared between users in a prescribed manner, protected from an unauthorised access and transmitted over unreliable channels. All of these operations can be understood only by a person with knowledge of basics in algebra and number theory. This book provides the necessary background in arithmetic, polynomials, groups, fields and elliptic curves that is sufficient to understand such real-life applications as cryptography, secret sharing, error-correcting, fingerprinting and compression of information. It is the first to cover many recent developments in these topics. Based on a lecture course given to third-year undergraduates, it is self-contained with numerous worked examples and exercises provided to test understanding. It can additionally be used for self-study.

  2. Counterfactual quantum cryptography network with untrusted relay

    Science.gov (United States)

    Chen, Yuanyuan; Gu, Xuemei; Jiang, Dong; Xie, Ling; Chen, Lijun

    2015-07-01

    Counterfactual quantum cryptography allows two remote parties to share a secret key even though a physical particle is not in fact transmitted through the quantum channel. In order to extend the scope of counterfactual quantum cryptography, we use an untrusted relay to construct a multi-user network. The implementation issues are discussed to show that the scheme can be realized with current technologies. We also prove the practical security advantages of the scheme by eliminating the probability that an eavesdropper can directly access the signal or an untrusted relay can perform false operations.

  3. Topics in quantum cryptography, quantum error correction, and channel simulation

    Science.gov (United States)

    Luo, Zhicheng

    In this thesis, we mainly investigate four different topics: efficiently implementable codes for quantum key expansion [51], quantum error-correcting codes based on privacy amplification [48], private classical capacity of quantum channels [44], and classical channel simulation with quantum side information [49, 50]. For the first topic, we propose an efficiently implementable quantum key expansion protocol, capable of increasing the size of a pre-shared secret key by a constant factor. Previously, the Shor-Preskill proof [64] of the security of the Bennett-Brassard 1984 (BB84) [6] quantum key distribution protocol relied on the theoretical existence of good classical error-correcting codes with the "dual-containing" property. But the explicit and efficiently decodable construction of such codes is unknown. We show that we can lift the dual-containing constraint by employing the non-dual-containing codes with excellent performance and efficient decoding algorithms. For the second topic, we propose a construction of Calderbank-Shor-Steane (CSS) [19, 68] quantum error-correcting codes, which are originally based on pairs of mutually dual-containing classical codes, by combining a classical code with a two-universal hash function. We show, using the results of Renner and Koenig [57], that the communication rates of such codes approach the hashing bound on tensor powers of Pauli channels in the limit of large block-length. For the third topic, we prove a regularized formula for the secret key assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes the private classical communication without the assisted secret keys as a child protocol. For the fourth topic, we study and solve the problem of classical channel

  4. Secret key rates in quantum key distribution using Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bratzik, Sylvia; Bruss, Dagmar [Institut fuer Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2010-07-01

    The secret key rate r of a quantum key distribution protocol depends on the involved number of signals and the accepted ''failure probability''. We reconsider a method to calculate r focusing on the analysis of the privacy amplification given by R. Renner and R. Koenig (2005). This approach involves an optimization problem with an objective function depending on the Renyi entropy of the density operator describing the classical outcomes and the eavesdropper system. This problem is analyzed for a generic class of QKD protocols and the current research status is presented.

  5. Autocompensating quantum cryptography

    International Nuclear Information System (INIS)

    Bethune, Donald S.; Risk, William P.

    2002-01-01

    Quantum cryptographic key distribution (QKD) uses extremely faint light pulses to carry quantum information between two parties (Alice and Bob), allowing them to generate a shared, secret cryptographic key. Autocompensating QKD systems automatically and passively compensate for uncontrolled time-dependent variations of the optical fibre properties by coding the information as a differential phase between orthogonally polarized components of a light pulse sent on a round trip through the fibre, reflected at mid-course using a Faraday mirror. We have built a prototype system based on standard telecom technology that achieves a privacy-amplified bit generation rate of ∼1000 bits s -1 over a 10 km optical fibre link. Quantum cryptography is an example of an application that, by using quantum states of individual particles to represent information, accomplishes a practical task that is impossible using classical means. (author)

  6. Application of quantum key distribution for mutual identification - experimental realization

    International Nuclear Information System (INIS)

    Dusek, M.; Haderka, O.; Hendrych, M.

    1998-01-01

    A secure quantum identification system combining a classical identification procedure and quantum key distribution is proposed. Each identification sequence is always used just once and new sequences are 're fuelled' from a shared secret key transferred over a quantum channel. The question of authentication of information sent over a public channel is discussed. An apparatus using two unbalanced Mach-Zehnder interferometers has been built, and quantum key distribution and 'quantum identification' have been successfully tested through a single-mode optical fibre at 830 nm, employing low intensity coherent states (below 0,1 photons per pulse). (author)

  7. Quantum cryptography for secure free-space communications

    International Nuclear Information System (INIS)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.; Lamoreaux, S.K.; Luther, G.G.; Morgan, G.L.; Nordholt, J.E.; Peterson, C.G.

    1999-01-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg's uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up using the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of ∼1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD

  8. Quantum top secret. The solution of the quantum puzzle. Metamorphosis of a picture of world

    International Nuclear Information System (INIS)

    Wingert, M.

    2008-01-01

    Many physicists believe that because of unexplained causes, which must anyway be concerned with the quantum puzzle and the mysterious consciousness, it would be no more possible to understand the real structure of the reality - this subtle smiling of the nature, which irritates the physicists since 100 years and the disturbed the theoretical physics so much that they threw the towel. Since nature is considered as absurd, strange, and crazy - and quantum theory as very complicated. But in reality the basic experiments are of a touching simplicity, which seems only completely unintelligible in the picture of world of mechanics. For these experiments show that the concept of body of mechanics and the body conceptions of the thinking cannot at all match the structure of nature. If this is objectively taken notice of without doubting on the existence of a reality, the experiments show the real, unveiled face of the nature. Light and matter must then consist of fields, which can themselves divide by non-mechanical way, so with wholeness, comparable only with cell division and branching processes in biology. Either it is completely crazy - or the only logic interpretation, which hitherto only no physicist risked to think. For these experiments disprove the atom and elementary-particle hypothesis, the picture of world of mechanics, and also the quantum-mechanical interpretation - and indeed uniquely. This knowledge could break the Gordian knot, solve the quantum puzzle, and also give away the secret of the thinking spirit

  9. Improving Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication with Optical Amplifiers*

    Science.gov (United States)

    Guo, Ying; Zhao, Wei; Li, Fei; Huang, Duan; Liao, Qin; Xie, Cai-Lang

    2017-08-01

    The developing tendency of continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is to cope with the practical issue of implementing scalable quantum networks. Up to now, most theoretical and experimental researches on CV-MDI QKD are focused on two-party protocols. However, we suggest a CV-MDI multipartite quantum secret sharing (QSS) protocol use the EPR states coupled with optical amplifiers. More remarkable, QSS is the real application in multipartite CV-MDI QKD, in other words, is the concrete implementation method of multipartite CV-MDI QKD. It can implement a practical quantum network scheme, under which the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Even if there is a possibility that the relay may be completely tampered, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Additionally, we illustrate that the use of optical amplifiers can compensate the partial inherent imperfections of detectors and increase the transmission distance of the CV-MDI quantum system.

  10. Full-field implementation of a perfect eavesdropper on a quantum cryptography system.

    Science.gov (United States)

    Gerhardt, Ilja; Liu, Qin; Lamas-Linares, Antía; Skaar, Johannes; Kurtsiefer, Christian; Makarov, Vadim

    2011-06-14

    Quantum key distribution (QKD) allows two remote parties to grow a shared secret key. Its security is founded on the principles of quantum mechanics, but in reality it significantly relies on the physical implementation. Technological imperfections of QKD systems have been previously explored, but no attack on an established QKD connection has been realized so far. Here we show the first full-field implementation of a complete attack on a running QKD connection. An installed eavesdropper obtains the entire 'secret' key, while none of the parameters monitored by the legitimate parties indicate a security breach. This confirms that non-idealities in physical implementations of QKD can be fully practically exploitable, and must be given increased scrutiny if quantum cryptography is to become highly secure.

  11. SECRET SHARING SCHEMES WITH STRONG MULTIPLICATION AND A LARGE NUMBER OF PLAYERS FROM TORIC VARIETIES

    DEFF Research Database (Denmark)

    Hansen, Johan Peder

    2017-01-01

    This article consider Massey's construction for constructing linear secret sharing schemes from toric varieties over a finite field $\\Fq$ with $q$ elements. The number of players can be as large as $(q-1)^r-1$ for $r\\geq 1$. The schemes have strong multiplication, such schemes can be utilized in ...

  12. Position-based quantum cryptography over untrusted networks

    International Nuclear Information System (INIS)

    Nadeem, Muhammad

    2014-01-01

    In this article, we propose quantum position verification (QPV) schemes where all the channels are untrusted except the position of the prover and distant reference stations of verifiers. We review and analyze the existing QPV schemes containing some pre-shared data between the prover and verifiers. Most of these schemes are based on non-cryptographic assumptions, i.e. quantum/classical channels between the verifiers are secure. It seems impractical in an environment fully controlled by adversaries and would lead to security compromise in practical implementations. However, our proposed formula for QPV is more robust, secure and according to the standard assumptions of cryptography. Furthermore, once the position of the prover is verified, our schemes establish secret keys in parallel and can be used for authentication and secret communication between the prover and verifiers. (paper)

  13. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar [Institute for Theoretical Physics III, Heinrich-Heine-universitaet Duesseldorf, D-40225 Duesseldorf (Germany)

    2011-09-15

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  14. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    International Nuclear Information System (INIS)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar

    2011-01-01

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  15. Counterfactual quantum cryptography.

    Science.gov (United States)

    Noh, Tae-Gon

    2009-12-04

    Quantum cryptography allows one to distribute a secret key between two remote parties using the fundamental principles of quantum mechanics. The well-known established paradigm for the quantum key distribution relies on the actual transmission of signal particle through a quantum channel. In this Letter, we show that the task of a secret key distribution can be accomplished even though a particle carrying secret information is not in fact transmitted through the quantum channel. The proposed protocols can be implemented with current technologies and provide practical security advantages by eliminating the possibility that an eavesdropper can directly access the entire quantum system of each signal particle.

  16. Quantum Dialogue with Authentication Based on Bell States

    Science.gov (United States)

    Shen, Dongsu; Ma, Wenping; Yin, Xunru; Li, Xiaoping

    2013-06-01

    We propose an authenticated quantum dialogue protocol, which is based on a shared private quantum entangled channel. In this protocol, the EPR pairs are randomly prepared in one of the four Bell states for communication. By performing four Pauli operations on the shared EPR pairs to encode their shared authentication key and secret message, two legitimate users can implement mutual identity authentication and quantum dialogue without the help from the third party authenticator. Furthermore, due to the EPR pairs which are used for secure communication are utilized to implement authentication and the whole authentication process is included in the direct secure communication process, it does not require additional particles to realize authentication in this protocol. The updated authentication key provides the counterparts with a new authentication key for the next authentication and direct communication. Compared with other secure communication with authentication protocols, this one is more secure and efficient owing to the combination of authentication and direct communication. Security analysis shows that it is secure against the eavesdropping attack, the impersonation attack and the man-in-the-middle (MITM) attack.

  17. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  18. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  19. Quantum Steganography via Greenberger-Horne-Zeilinger GHZ4 State

    International Nuclear Information System (INIS)

    El Allati, A.; Hassouni, Y.; Medeni, M.B. Ould

    2012-01-01

    A quantum steganography communication scheme via Greenberger-Horne-Zeilinger GHZ 4 state is constructed to investigate the possibility of remotely transferred hidden information. Moreover, the multipartite entangled states are become a hectic topic due to its important applications and deep effects on aspects of quantum information. Then, the scheme consists of sharing the correlation of four particle GHZ 4 states between the legitimate users. After insuring the security of the quantum channel, they begin to hide the secret information in the cover of message. Comparing the scheme with the previous quantum steganographies, capacity and imperceptibility of hidden message are good. The security of the present scheme against many attacks is also discussed. (general)

  20. Quantum steganography using prior entanglement

    International Nuclear Information System (INIS)

    Mihara, Takashi

    2015-01-01

    Steganography is the hiding of secret information within innocent-looking information (e.g., text, audio, image, video, etc.). A quantum version of steganography is a method based on quantum physics. In this paper, we propose quantum steganography by combining quantum error-correcting codes with prior entanglement. In many steganographic techniques, embedding secret messages in error-correcting codes may cause damage to them if the embedded part is corrupted. However, our proposed steganography can separately create secret messages and the content of cover messages. The intrinsic form of the cover message does not have to be modified for embedding secret messages. - Highlights: • Our steganography combines quantum error-correcting codes with prior entanglement. • Our steganography can separately create secret messages and the content of cover messages. • Errors in cover messages do not have affect the recovery of secret messages. • We embed a secret message in the Steane code as an example of our steganography

  1. Quantum steganography using prior entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Mihara, Takashi, E-mail: mihara@toyo.jp

    2015-06-05

    Steganography is the hiding of secret information within innocent-looking information (e.g., text, audio, image, video, etc.). A quantum version of steganography is a method based on quantum physics. In this paper, we propose quantum steganography by combining quantum error-correcting codes with prior entanglement. In many steganographic techniques, embedding secret messages in error-correcting codes may cause damage to them if the embedded part is corrupted. However, our proposed steganography can separately create secret messages and the content of cover messages. The intrinsic form of the cover message does not have to be modified for embedding secret messages. - Highlights: • Our steganography combines quantum error-correcting codes with prior entanglement. • Our steganography can separately create secret messages and the content of cover messages. • Errors in cover messages do not have affect the recovery of secret messages. • We embed a secret message in the Steane code as an example of our steganography.

  2. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters.

    Science.gov (United States)

    Lucamarini, M; Yuan, Z L; Dynes, J F; Shields, A J

    2018-05-01

    Quantum key distribution (QKD) 1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters 5-7 , is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

  3. Navajo Code Talker Joe Morris, Sr. shared insights from his time as a secret World War Two messenger

    Science.gov (United States)

    2002-01-01

    Navajo Code Talker Joe Morris, Sr. shared insights from his time as a secret World War Two messenger with his audience at NASA's Dryden Flight Research Center on Nov. 26, 2002. NASA Dryden is located on Edwards Air Force Base in California's Mojave Desert.

  4. Shared secrets: Web 2.0 and research in Social Sciences

    Directory of Open Access Journals (Sweden)

    Sandra MARTORELL

    2013-12-01

    Full Text Available Web 2.0 represents a revolution in terms of the possibilities it offers for facilitating communication and collaboration between users – something that has become increasingly common in the world of research. A mere few years ago, the information produced by scientists and scholars remained in the hands of a very limited circle of institutions and publishers, as if it were a guarded secret. Today that secret is being shouted from the rooftops and shared with the rest of the scientific community in order to make it more accessible and to allow new advances. A clear example of this can be found in the social sciences, where there is a constant increase in the production of articles and materials that in turn serve for the pursuit of further research, thereby promoting the continuous development of scientific knowledge. This new situation is being fostered by the proliferation of tools and applications that make it possible, but also by a change in mentality towards a philosophy of exchange and open access. In this article, we will examine this phenomenon using a methodological system based on the analysis of platforms for the exchange of scientific knowledge, and especially social networks (both general and specialising in the social sciences, in order to demonstrate their potential in a society that is becoming increasingly aware of the need to overcome physical or institutional boundaries and move forward together.

  5. Shamir secret sharing scheme with dynamic access structure (SSSDAS). Case study on nuclear power plant

    Energy Technology Data Exchange (ETDEWEB)

    Thiyagarajan, P.; Thandra, Prasanth Kumar; Rajan, J.; Satyamurthy, S.A.V. [Indira Gandhi Centre for Atomic Research (IGCAR), Kalpakkam (India). Computer Div.; Aghila, G. [National Institute of Technology, Karaikal (India). Dept. of Computer Science and Engineering

    2015-05-15

    In recent years, due to the sophistication offered by the Internet, strategic organizations like nuclear power plants are linked to the outside world communication through the Internet. The entry of outside world communication into strategic organization (nuclear power plant) increases the hacker's attempts to crack its security and to trace any information which is being sent among the top level officials. Information security system in nuclear power plant is very crucial as even small loophole in the security system will lead to a major disaster. Recent cyber attacks in nuclear power plant provoked information security professionals to look deeply into the information security aspects of strategic organizations (nuclear power plant). In these lines, Shamir secret sharing scheme with dynamic access structure (SSSDAS) is proposed in the paper which provides enhanced security by providing dynamic access structure for each node in different hierarchies. The SSSDAS algorithm can be applied to any strategic organizations with hierarchical structures. In this paper the possible scenarios where SSSDAS algorithm can be applied to nuclear power plant is explained as a case study. The proposed SSSDAS scheme identifies the wrong shares, if any, used for reconstruction of the secret. The SSSDAS scheme also address the three major security parameters namely confidentiality, authentication and integrity.

  6. Shamir secret sharing scheme with dynamic access structure (SSSDAS). Case study on nuclear power plant

    International Nuclear Information System (INIS)

    Thiyagarajan, P.; Thandra, Prasanth Kumar; Rajan, J.; Satyamurthy, S.A.V.; Aghila, G.

    2015-01-01

    In recent years, due to the sophistication offered by the Internet, strategic organizations like nuclear power plants are linked to the outside world communication through the Internet. The entry of outside world communication into strategic organization (nuclear power plant) increases the hacker's attempts to crack its security and to trace any information which is being sent among the top level officials. Information security system in nuclear power plant is very crucial as even small loophole in the security system will lead to a major disaster. Recent cyber attacks in nuclear power plant provoked information security professionals to look deeply into the information security aspects of strategic organizations (nuclear power plant). In these lines, Shamir secret sharing scheme with dynamic access structure (SSSDAS) is proposed in the paper which provides enhanced security by providing dynamic access structure for each node in different hierarchies. The SSSDAS algorithm can be applied to any strategic organizations with hierarchical structures. In this paper the possible scenarios where SSSDAS algorithm can be applied to nuclear power plant is explained as a case study. The proposed SSSDAS scheme identifies the wrong shares, if any, used for reconstruction of the secret. The SSSDAS scheme also address the three major security parameters namely confidentiality, authentication and integrity.

  7. Aggregating quantum repeaters for the quantum internet

    Science.gov (United States)

    Azuma, Koji; Kato, Go

    2017-09-01

    The quantum internet holds promise for accomplishing quantum teleportation and unconditionally secure communication freely between arbitrary clients all over the globe, as well as the simulation of quantum many-body systems. For such a quantum internet protocol, a general fundamental upper bound on the obtainable entanglement or secret key has been derived [K. Azuma, A. Mizutani, and H.-K. Lo, Nat. Commun. 7, 13523 (2016), 10.1038/ncomms13523]. Here we consider its converse problem. In particular, we present a universal protocol constructible from any given quantum network, which is based on running quantum repeater schemes in parallel over the network. For arbitrary lossy optical channel networks, our protocol has no scaling gap with the upper bound, even based on existing quantum repeater schemes. In an asymptotic limit, our protocol works as an optimal entanglement or secret-key distribution over any quantum network composed of practical channels such as erasure channels, dephasing channels, bosonic quantum amplifier channels, and lossy optical channels.

  8. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  9. Multipartite classical and quantum secrecy monotones

    International Nuclear Information System (INIS)

    Cerf, N.J.; Massar, S.; Schneider, S.

    2002-01-01

    In order to study multipartite quantum cryptography, we introduce quantities which vanish on product probability distributions, and which can only decrease if the parties carry out local operations or public classical communication. These 'secrecy monotones' therefore measure how much secret correlation is shared by the parties. In the bipartite case we show that the mutual information is a secrecy monotone. In the multipartite case we describe two different generalizations of the mutual information, both of which are secrecy monotones. The existence of two distinct secrecy monotones allows us to show that in multipartite quantum cryptography the parties must make irreversible choices about which multipartite correlations they want to obtain. Secrecy monotones can be extended to the quantum domain and are then defined on density matrices. We illustrate this generalization by considering tripartite quantum cryptography based on the Greenberger-Horne-Zeilinger state. We show that before carrying out measurements on the state, the parties must make an irreversible decision about what probability distribution they want to obtain

  10. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  11. A generalized architecture of quantum secure direct communication for N disjointed users with authentication

    Science.gov (United States)

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A.

    2015-11-01

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N - 1 disjointed users u1, u2, …, uN-1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N - 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N - 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement.

  12. Quantum Secure Dialogue with Quantum Encryption

    International Nuclear Information System (INIS)

    Ye Tian-Yu

    2014-01-01

    How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome. The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice. (general)

  13. A secret-sharing-based method for authentication of grayscale document images via the use of the PNG image with a data repair capability.

    Science.gov (United States)

    Lee, Che-Wei; Tsai, Wen-Hsiang

    2012-01-01

    A new blind authentication method based on the secret sharing technique with a data repair capability for grayscale document images via the use of the Portable Network Graphics (PNG) image is proposed. An authentication signal is generated for each block of a grayscale document image, which, together with the binarized block content, is transformed into several shares using the Shamir secret sharing scheme. The involved parameters are carefully chosen so that as many shares as possible are generated and embedded into an alpha channel plane. The alpha channel plane is then combined with the original grayscale image to form a PNG image. During the embedding process, the computed share values are mapped into a range of alpha channel values near their maximum value of 255 to yield a transparent stego-image with a disguise effect. In the process of image authentication, an image block is marked as tampered if the authentication signal computed from the current block content does not match that extracted from the shares embedded in the alpha channel plane. Data repairing is then applied to each tampered block by a reverse Shamir scheme after collecting two shares from unmarked blocks. Measures for protecting the security of the data hidden in the alpha channel are also proposed. Good experimental results prove the effectiveness of the proposed method for real applications.

  14. Secure direct communication based on secret transmitting order of particles

    International Nuclear Information System (INIS)

    Zhu Aidong; Zhang Shou; Xia Yan; Fan Qiubo

    2006-01-01

    We propose the schemes of quantum secure direct communication based on a secret transmitting order of particles. In these protocols, the secret transmitting order of particles ensures the security of communication, and no secret messages are leaked even if the communication is interrupted for security. This strategy of security for communication is also generalized to a quantum dialogue. It not only ensures the unconditional security but also improves the efficiency of communication

  15. A Novel Quantum Video Steganography Protocol with Large Payload Based on MCQI Quantum Video

    Science.gov (United States)

    Qu, Zhiguo; Chen, Siyi; Ji, Sai

    2017-11-01

    As one of important multimedia forms in quantum network, quantum video attracts more and more attention of experts and scholars in the world. A secure quantum video steganography protocol with large payload based on the video strip encoding method called as MCQI (Multi-Channel Quantum Images) is proposed in this paper. The new protocol randomly embeds the secret information with the form of quantum video into quantum carrier video on the basis of unique features of video frames. It exploits to embed quantum video as secret information for covert communication. As a result, its capacity are greatly expanded compared with the previous quantum steganography achievements. Meanwhile, the new protocol also achieves good security and imperceptibility by virtue of the randomization of embedding positions and efficient use of redundant frames. Furthermore, the receiver enables to extract secret information from stego video without retaining the original carrier video, and restore the original quantum video as a follow. The simulation and experiment results prove that the algorithm not only has good imperceptibility, high security, but also has large payload.

  16. Limits on hypothesizing new quantum numbers

    International Nuclear Information System (INIS)

    Goldstein, G.R.; Moravcsik, M.J.

    1986-01-01

    According to a recent theorem, for a general quantum-mechanical system undergoing a process, one can tell from measurements on this system whether or not it is characterized by a quantum number, the existence of which is unknown to the observer, even though the detecting equipment used by the observer is unable to distinguish among the various possible values of the ''secret'' quantum number and hence always averages over them. The present paper deals with situations in which this averaging is avoided and hence the ''secret'' quantum number remains ''secret.'' This occurs when a new quantum number is hypothesized in such a way that all the past measurements pertain to the system with one and the same value of the ''secret'' quantum number, or when the new quantum number is related to the old ones by a specific dynamical model providing a one-to-one correspondence. In the first of these cases, however, the one and the same state of the ''secret'' quantum number needs to be a nondegenerate one. If it is degenerate, the theorem can again be applied. This last feature provides a tool for experimentally testing symmetry breaking and the reestablishment of symmetries in asymptotic regions. The situation is illustrated on historical examples like isospin and strangeness, as well as on some contemporary schemes involving spaces of higher dimensionality

  17. Two-party quantum key agreement with five-particle entangled states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  18. A new quantum sealed-bid auction protocol with secret order in post-confirmation

    Science.gov (United States)

    Wang, Jing-Tao; Chen, Xiu-Bo; Xu, Gang; Meng, Xiang-Hua; Yang, Yi-Xian

    2015-10-01

    A new security protocol for quantum sealed-bid auction is proposed to resist the collusion attack from some malicious bidders. The most significant feature of this protocol is that bidders prepare their particles with secret order in post-confirmation for encoding bids. In addition, a new theorem and its proof are given based on the theory of combinatorial mathematics, which can be used as evaluation criteria for the collusion attack. It is shown that the new protocol is immune to the collusion attack and meets the demand for a secure auction. Compared with those previous protocols, the security, efficiency and availability of the proposed protocol are largely improved.

  19. Percolation of secret correlations in a network

    OpenAIRE

    Leverrier, Anthony; García-Patrón, Raúl

    2011-01-01

    In this work, we explore the analogy between entanglement and secret classical correlations in the context of large networks, more precisely the question of percolation of secret correlations in a network. It is known that entanglement percolation in quantum networks can display a highly nontrivial behavior depending on the topology of the network and on the presence of entanglement between the nodes. Here we show that this behavior, thought to be of a genuine quantum nature, also occurs in a...

  20. Percolation of secret correlations in a network

    Energy Technology Data Exchange (ETDEWEB)

    Leverrier, Anthony; Garcia-Patron, Raul [ICFO-Institut de Ciencies Fotoniques, 08860 Castelldefels (Barcelona) (Spain); Research Laboratory of Electronics, MIT, Cambridge, MA 02139 (United States) and Max-Planck Institut fur Quantenoptik, Hans-Kopfermann Str. 1, D-85748 Garching (Germany)

    2011-09-15

    In this work, we explore the analogy between entanglement and secret classical correlations in the context of large networks--more precisely, the question of percolation of secret correlations in a network. It is known that entanglement percolation in quantum networks can display a highly nontrivial behavior depending on the topology of the network and on the presence of entanglement between the nodes. Here we show that this behavior, thought to be of a genuine quantum nature, also occurs in a classical context.

  1. Percolation of secret correlations in a network

    International Nuclear Information System (INIS)

    Leverrier, Anthony; Garcia-Patron, Raul

    2011-01-01

    In this work, we explore the analogy between entanglement and secret classical correlations in the context of large networks--more precisely, the question of percolation of secret correlations in a network. It is known that entanglement percolation in quantum networks can display a highly nontrivial behavior depending on the topology of the network and on the presence of entanglement between the nodes. Here we show that this behavior, thought to be of a genuine quantum nature, also occurs in a classical context.

  2. Security by quantum key distribution and IPSEC (SEQKEIP): feasibility

    International Nuclear Information System (INIS)

    Sfaxi, M.A.; Ghernaouti-Helie, S.; Ribordy, G; Gay, O.

    2005-01-01

    Full text: Classical cryptography algorithms are based on mathematical functions. The robustness of a given cryptosystem is based essentially on the secrecy of its (private) key and the difficulty with which the inverse of its one-way function(s) can be calculated. Unfortunately, there is no mathematical proof that will establish whether it is not possible to find the inverse of a given one-way function. On the contrary, quantum cryptography is a method for sharing secret keys, whose security can be formally demonstrated. It is based on the laws of physics. The possible applications of quantum cryptography are mainly linked to telecommunication services that require very high level of security. Quantum cryptography could be integrated in various existing concepts and protocols. One of the possible use of quantum cryptography is within IPSEC. The aim of this paper is to analyse the feasibility of using quantum cryptography in IPSEC and to present the estimated performances of this solution. (author)

  3. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    finite number of input signals, without making any approximations. As an application, we investigate the so-called ''Tomographic Protocol'', which is based on the Six-State Protocol and where Alice and Bob can obtain the additional information which quantum state they share after the distribution step of the protocol. We calculate the obtainable secret key rate under the assumption that the eavesdropper only conducts collective attacks and give a detailed analysis of the dependence of the key rate on various parameters: The number of input signals (the block size), the error rate in the sifted key (the QBER), and the security parameter. Furthermore, we study the influence of multi-photon events which naturally occur in a realistic implementation (orig.)

  4. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    the obtainable key rate for any finite number of input signals, without making any approximations. As an application, we investigate the so-called ''Tomographic Protocol'', which is based on the Six-State Protocol and where Alice and Bob can obtain the additional information which quantum state they share after the distribution step of the protocol. We calculate the obtainable secret key rate under the assumption that the eavesdropper only conducts collective attacks and give a detailed analysis of the dependence of the key rate on various parameters: The number of input signals (the block size), the error rate in the sifted key (the QBER), and the security parameter. Furthermore, we study the influence of multi-photon events which naturally occur in a realistic implementation (orig.)

  5. Quantum Dialogue by Using Non-Symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Zhan Youbang; Zhang Lingling; Zhang Qunyong; Wang Yuwu

    2010-01-01

    A protocol for quantum dialogue is proposed to exchange directly the communicator's secret messages by using a three-dimensional Bell state and a two-dimensional Bell state as quantum channel with quantum superdence coding, local collective unitary operations, and entanglement swapping. In this protocol, during the process of transmission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using symmetric two-dimensional states. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping. (general)

  6. A secure data outsourcing scheme based on Asmuth-Bloom secret sharing

    Science.gov (United States)

    Idris Muhammad, Yusuf; Kaiiali, Mustafa; Habbal, Adib; Wazan, A. S.; Sani Ilyasu, Auwal

    2016-11-01

    Data outsourcing is an emerging paradigm for data management in which a database is provided as a service by third-party service providers. One of the major benefits of offering database as a service is to provide organisations, which are unable to purchase expensive hardware and software to host their databases, with efficient data storage accessible online at a cheap rate. Despite that, several issues of data confidentiality, integrity, availability and efficient indexing of users' queries at the server side have to be addressed in the data outsourcing paradigm. Service providers have to guarantee that their clients' data are secured against internal (insider) and external attacks. This paper briefly analyses the existing indexing schemes in data outsourcing and highlights their advantages and disadvantages. Then, this paper proposes a secure data outsourcing scheme based on Asmuth-Bloom secret sharing which tries to address the issues in data outsourcing such as data confidentiality, availability and order preservation for efficient indexing.

  7. A novel lost packets recovery scheme based on visual secret sharing

    Science.gov (United States)

    Lu, Kun; Shan, Hong; Li, Zhi; Niu, Zhao

    2017-08-01

    In this paper, a novel lost packets recovery scheme which encrypts the effective parts of an original packet into two shadow packets based on (2, 2)-threshold XOR-based visual Secret Sharing (VSS) is proposed. The two shadow packets used as watermarks would be embedded into two normal data packets with digital watermarking embedding technology and then sent from one sensor node to another. Each shadow packet would reveal no information of the original packet, which can improve the security of original packet delivery greatly. The two shadow packets which can be extracted from the received two normal data packets delivered from a sensor node can recover the original packet lossless based on XOR-based VSS. The Performance analysis present that the proposed scheme provides essential services as long as possible in the presence of selective forwarding attack. The proposed scheme would not increase the amount of additional traffic, namely, lower energy consumption, which is suitable for Wireless Sensor Network (WSN).

  8. Fault-tolerant quantum cryptographic protocols with collective detection over the collective amplitude damping channel

    International Nuclear Information System (INIS)

    Huang, Wei; Su, Qi; Li, Yan-Bing; Sun, Ying

    2014-01-01

    In this paper, a quantum key distribution (QKD) protocol, which can be immune to collective amplitude damping noise, is proposed with collective detection strategy. Then a multi-party quantum secret sharing (MQSS) protocol and a quantum private comparison (QPC) protocol are introduced as two applications of the proposed QKD protocol. Except for one participant who is responsible for preparing and measuring quantum states, the rest of the users in each of these protocols only need to perform certain unitary operations due to the utilization of collective detection. Therefore, in addition to the advantage of being secure against collective amplitude damping noise, the proposed protocols still have the advantages of higher qubit efficiency and lower cost for implementation. Moreover, the security of these protocols is guaranteed by theorems on quantum operation discrimination. (papers)

  9. Two-party quantum key agreement based on four-particle GHZ states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    2016-04-01

    Based on four-particle GHZ states, the double CNOT operation and the delayed measurement technique, a two-party quantum key agreement (QKA) protocols is proposed. The double CNOT operation makes each four-particle GHZ state collapse into two independent quantum states without any entanglement. Furthermore, one party can directly know the two quantum states and the other party can be aware of the two quantum states by using the corresponding measurement. According to the initial states of the two quantum states, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Then the protocol achieves the fair establishment of a shared key. The security analysis shows that the new protocol can resist against participant attacks, the Trojan horse attacks and other outsider attacks. Furthermore, the new protocol also has no information leakage problem and has high qubit efficiency.

  10. Robustness bounds and practical limitations of quantum key distribution

    International Nuclear Information System (INIS)

    Khalique, Aeysha

    2008-01-01

    Quantum information theory is a modern branch of theoretical physics. One of its main goals is to interpret concepts of quantum physics. This leads to a deeper understanding of quantum theory. The most common examples of practical applications of basic quantum theory are quantum computation and quantum cryptography. Quantum cryptography provides secure communication between legitimate users even in the presence of an adversary by making possible the distribution of a secret key. It then allows error correction and privacy amplification, which is elimination of adversary information, through classical communication. In this thesis two important aspects of quantum key distribution are covered, namely robustness bounds with respect to provable entanglement for ideal protocols and practical quantum key distribution using two-way classical communication. In part one of the thesis, ideal quantum key distribution protocols and their robustness in terms of provable entanglement are discussed. The robustness bounds are proved for most general coherent attacks. These bounds for provable entanglement are already known to be 25% for the four-state protocol and 33% for the six-state protocol. We anticipate to provide a region in which the legitimate users share entanglement. This region is large for the four-state protocol and is reduced to a smaller region for the six-state protocol because of additional constraint on it. We also investigate the information cost which the adversary has to pay in order to reach these bounds. In part two we adopt a more practical approach. We investigate the limitation on distance of secure communication because of practical restrictions. In particular we investigate the restrictions due to the lack of single photon sources, the lossy channel and faulty detectors. These practical limitations have already been observed using one-way classical communication between legitimate users. It has been observed that it is actually the dark count rate that

  11. Fast implementation of length-adaptive privacy amplification in quantum key distribution

    International Nuclear Information System (INIS)

    Zhang Chun-Mei; Li Mo; Huang Jing-Zheng; Li Hong-Wei; Li Fang-Yi; Wang Chuan; Yin Zhen-Qiang; Chen Wei; Han Zhen-Fu; Treeviriyanupab Patcharapong; Sripimanwat Keattisak

    2014-01-01

    Post-processing is indispensable in quantum key distribution (QKD), which is aimed at sharing secret keys between two distant parties. It mainly consists of key reconciliation and privacy amplification, which is used for sharing the same keys and for distilling unconditional secret keys. In this paper, we focus on speeding up the privacy amplification process by choosing a simple multiplicative universal class of hash functions. By constructing an optimal multiplication algorithm based on four basic multiplication algorithms, we give a fast software implementation of length-adaptive privacy amplification. “Length-adaptive” indicates that the implementation of privacy amplification automatically adapts to different lengths of input blocks. When the lengths of the input blocks are 1 Mbit and 10 Mbit, the speed of privacy amplification can be as fast as 14.86 Mbps and 10.88 Mbps, respectively. Thus, it is practical for GHz or even higher repetition frequency QKD systems. (general)

  12. Secret key distillation from shielded two-qubit states

    International Nuclear Information System (INIS)

    Bae, Joonwoo

    2010-01-01

    The quantum states corresponding to a secret key are characterized using the so-called private states, where the key part consisting of a secret key is shielded by the additional systems. Based on the construction, it was shown that a secret key can be distilled from bound entangled states. In this work, I consider the shielded two-qubit states in a key-distillation scenario and derive the conditions under which a secret key can be distilled using the recurrence protocol or the two-way classical distillation, advantage distillation together with one-way postprocessing. From the security conditions, it is shown that a secret key can be distilled from bound entangled states in a much wider range. In addition, I consider the case that in which white noise is added to quantum states and show that the classical distillation protocol still works despite a certain amount of noise although the recurrence protocol does not.

  13. Quantum protocols within Spekkens' toy model

    Science.gov (United States)

    Disilvestro, Leonardo; Markham, Damian

    2017-05-01

    Quantum mechanics is known to provide significant improvements in information processing tasks when compared to classical models. These advantages range from computational speedups to security improvements. A key question is where these advantages come from. The toy model developed by Spekkens [R. W. Spekkens, Phys. Rev. A 75, 032110 (2007), 10.1103/PhysRevA.75.032110] mimics many of the features of quantum mechanics, such as entanglement and no cloning, regarded as being important in this regard, despite being a local hidden variable theory. In this work, we study several protocols within Spekkens' toy model where we see it can also mimic the advantages and limitations shown in the quantum case. We first provide explicit proofs for the impossibility of toy bit commitment and the existence of a toy error correction protocol and consequent k -threshold secret sharing. Then, defining a toy computational model based on the quantum one-way computer, we prove the existence of blind and verified protocols. Importantly, these two last quantum protocols are known to achieve a better-than-classical security. Our results suggest that such quantum improvements need not arise from any Bell-type nonlocality or contextuality, but rather as a consequence of steering correlations.

  14. Probabilistic teleportation of an arbitrary GHZ-class state with a pure entangled two-particle quantum channel and its application in quantum state sharing

    Institute of Scientific and Technical Information of China (English)

    2007-01-01

    This paper presents a scheme for probabilistic teleportation of an arbitrary GHZ-class state with a pure entangled two-particle quantum channel. The sender Alice first teleports the coefficients of the unknown state to the receiver Bob, and then Bob reconstructs the state with an auxiliary particle and some unitary operations if the teleportation succeeds. This scheme has the advantage of transmitting much less particles for teleporting an arbitrary GHZ-class state than others. Moreover, it discusses the application of this scheme in quantum state sharing.

  15. An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement

    International Nuclear Information System (INIS)

    Yang Yuguang; Wen Qiaoyan

    2009-01-01

    Following some ideas of the quantum secret sharing (QSS) protocol (2008, Phys. Lett. A 372, 1957), we propose an efficient quantum private comparison (QPC) protocol for comparing information of equality with the help of a third party (TP). The protocol can ensure fairness, efficiency and security. The protocol is fair, which means that one party knows the sound result of the comparison if and only if the other one knows the result. The protocol is efficient with the help of the TP for calculating. However, the TP cannot learn any information about the players' respective private inputs and even about the comparison result and cannot collude with any player. The protocol is secure for the two players, that is, any information about their respective secret inputs will not leak except the final computation result. A precise proof of security of the protocol is presented. Applications of this protocol may include private bidding and auctions, secret ballot elections, commercial business, identification in a number of scenarios and so on

  16. Rate of alignment and communication using quantum systems in the absence of a shared frame of reference

    Science.gov (United States)

    Skotiniotis, Michael

    Quantum information theory is concerned with the storage, transmission, and manipulation of information that is represented in the degrees of freedom of quantum systems. These degrees of freedom are described relative to an external frame of reference. The lack of a requisite frame of reference imposes restrictions on the types of states quantum systems can be prepared in and the type of operations that can be performed on quantum systems. This thesis is concerned with the communication between two parties that lack a shared frame of reference. Specifically, I introduce a protocol whereby the parties can align their respective frames of reference, and a protocol for communicating quantum information in a reference frame independent manner. Using the accessible information to quantify the success of a reference frame alignment protocol I propose a new measure—the alignment rate—for quantifying the ability of a quantum state to stand in place of a classical frame of reference. I show that for the case where Alice and Bob lack a shared frame of reference associated with the groups G = U(1) and G = ZM (the finite cyclic group of M elements), the alignment rate is equal to the regularized, linearized G-asymmetry. The latter is a unique measure of the frameness of a quantum state and my result provides an operational interpretation of the G-asymmetry that was thus far lacking. In addition, I show that the alignment rate for finite cyclic groups of more than three elements is super-additive under the tensor product of two distinct pure quantum states. The latter is, to my knowledge, the first instance of a regularized quantity that exhibits super-additivity. In addition, I propose a reference-frame-independent protocol for communicating quantum information in the absence of a shared frame of reference associated with a general finite group G. The protocol transmits m logical qudits using r + m physical qudits prepared in a specific state that is reference

  17. Two-party quantum key agreement protocol with four-particle entangled states

    Science.gov (United States)

    He, Yefeng; Ma, Wenping

    2016-09-01

    Based on four-particle entangled states and the delayed measurement technique, a two-party quantum key agreement protocol is proposed in this paper. In the protocol, two participants can deduce the measurement results of each other’s initial quantum states in terms of the measurement correlation property of four-particle entangled states. According to the corresponding initial quantum states deduced by themselves, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. This guarantees the fair establishment of a shared key. Since each particle in quantum channel is transmitted only once, the protocol is congenitally free from the Trojan horse attacks. The security analysis shows that the protocol not only can resist against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  18. Behavior of temperature dependent SRAM-PUFs, and consequences for secret-key capacity

    NARCIS (Netherlands)

    Kusters, C.J.; Ignatenko, T.; Willems, F.M.J.

    2017-01-01

    Physical Unclonable Functions (PUFs) are a resource for generating and sharing secret keys. The mutual information between two respective observations of the same PUF gives an upper bound for the achievable secret-key rate of a secret-sharing scheme that relies on this PUF. This mutual information

  19. Quantum secure direct communication by EPR pairs and entanglement swapping

    CERN Document Server

    Gao, T; Yan, F L; 10.1393/ncb/i2004-10090-1

    2004-01-01

    We present, a quantum secure direct communication scheme achieved by swapping quantum entanglement. In this scheme a set of ordered Einstein-Podolsky-Rosen (HPIl) pairs is used as a quantum information channel for sending secret messages directly. After insuring the safety of the quantum channel, the sender Alice encodes the secret messages directly by applying a series local operations on her particle sequences according to their stipulation. Using three EPR pairs, three bits of secret classical information can be faithfully transmitted from Alice to remote Bob without revealing any information to a potential eavesdropper. By both Alice and Bob's GHZ state measurement results, Bob is able to read out the encoded secret messages directly. The protocol is completely secure if perfect quantum channel is used, because there is not a transmission of the qubits carrying the secret message between Alice and Bob in the public channel.

  20. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  1. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    Science.gov (United States)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  2. Multiparty hierarchical quantum-information splitting

    International Nuclear Information System (INIS)

    Wang Xinwen; Zhang Dengyu; Tang Shiqing; Xie Lijun

    2011-01-01

    We propose a scheme for multiparty hierarchical quantum-information splitting (QIS) with a multipartite entangled state, where a boss distributes a secret quantum state to two grades of agents asymmetrically. The agents who belong to different grades have different authorities for recovering the boss's secret. Except for the boss's Bell-state measurement, no nonlocal operation is involved. The presented scheme is also shown to be secure against eavesdropping. Such a hierarchical QIS is expected to find useful applications in the field of modern multipartite quantum cryptography.

  3. Serial interpolation for secure membership testing and matching in a secret-split archive

    Energy Technology Data Exchange (ETDEWEB)

    Kroeger, Thomas M.; Benson, Thomas R.

    2016-12-06

    The various technologies presented herein relate to analyzing a plurality of shares stored at a plurality of repositories to determine whether a secret from which the shares were formed matches a term in a query. A threshold number of shares are formed with a generating polynomial operating on the secret. A process of serially interpolating the threshold number of shares can be conducted whereby a contribution of a first share is determined, a contribution of a second share is determined while seeded with the contribution of the first share, etc. A value of a final share in the threshold number of shares can be determined and compared with the search term. In the event of the value of the final share and the search term matching, the search term matches the secret in the file from which the shares are formed.

  4. LSB Based Quantum Image Steganography Algorithm

    Science.gov (United States)

    Jiang, Nan; Zhao, Na; Wang, Luo

    2016-01-01

    Quantum steganography is the technique which hides a secret message into quantum covers such as quantum images. In this paper, two blind LSB steganography algorithms in the form of quantum circuits are proposed based on the novel enhanced quantum representation (NEQR) for quantum images. One algorithm is plain LSB which uses the message bits to substitute for the pixels' LSB directly. The other is block LSB which embeds a message bit into a number of pixels that belong to one image block. The extracting circuits can regain the secret message only according to the stego cover. Analysis and simulation-based experimental results demonstrate that the invisibility is good, and the balance between the capacity and the robustness can be adjusted according to the needs of applications.

  5. Long-distance quantum key distribution with imperfect devices

    International Nuclear Information System (INIS)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-01-01

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R QKD . The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels. We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols

  6. Secure multi-party quantum summation based on quantum Fourier transform

    Science.gov (United States)

    Yang, Hui-Yi; Ye, Tian-Yu

    2018-06-01

    In this paper, we propose a novel secure multi-party quantum summation protocol based on quantum Fourier transform, where the traveling particles are transmitted in a tree-type mode. The party who prepares the initial quantum states is assumed to be semi-honest, which means that she may misbehave on her own but will not conspire with anyone. The proposed protocol can resist both the outside attacks and the participant attacks. Especially, one party cannot obtain other parties' private integer strings; and it is secure for the colluding attack performed by at most n - 2 parties, where n is the number of parties. In addition, the proposed protocol calculates the addition of modulo d and implements the calculation of addition in a secret-by-secret way rather than a bit-by-bit way.

  7. Multi-state Quantum Teleportation via One Entanglement State

    International Nuclear Information System (INIS)

    Guo Ying; Zeng Guihua; Lee, Moon Ho

    2008-01-01

    A multi-sender-controlled quantum teleportation scheme is proposed to teleport several secret quantum states from different senders to a distance receiver based on only one Einstein-Podolsky-Rosen (EPR) pair with controlled-NOT (CNOT) gates. In the present scheme, several secret single-qubit quantum states are encoded into a multi-qubit entangled quantum state. Two communication modes, i.e., the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the teleported message may be recovered efficiently. It has an advantage over teleporting several different quantum states for one scheme run with more efficiency than the previous quantum teleportation schemes

  8. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  9. An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Wang Lian-Hai; Ding Qing-Yan; Zhang Shu-Hui; Chen Xiu-Bo

    2016-01-01

    In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states. (paper)

  10. Quantum red-green-blue image steganography

    Science.gov (United States)

    Heidari, Shahrokh; Pourarian, Mohammad Rasoul; Gheibi, Reza; Naseri, Mosayeb; Houshmand, Monireh

    One of the most considering matters in the field of quantum information processing is quantum data hiding including quantum steganography and quantum watermarking. This field is an efficient tool for protecting any kind of digital data. In this paper, three quantum color images steganography algorithms are investigated based on Least Significant Bit (LSB). The first algorithm employs only one of the image’s channels to cover secret data. The second procedure is based on LSB XORing technique, and the last algorithm utilizes two channels to cover the color image for hiding secret quantum data. The performances of the proposed schemes are analyzed by using software simulations in MATLAB environment. The analysis of PSNR, BER and Histogram graphs indicate that the presented schemes exhibit acceptable performances and also theoretical analysis demonstrates that the networks complexity of the approaches scales squarely.

  11. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  12. Secret rate - Privacy leakage in biometric systems

    NARCIS (Netherlands)

    Ignatenko, T.; Willems, F.M.J.

    2009-01-01

    Ahlswede and Csiszár [1993] introduced the concept of secret sharing. In their source model two terminals observe two correlated sequences. It is the objective of the terminals to form a common secret by interchanging a public message (helper data) in such a way that the secrecy leakage is

  13. Quantum Enigma Machines and the Locking Capacity of a Quantum Channel

    Directory of Open Access Journals (Sweden)

    Saikat Guha

    2014-01-01

    Full Text Available The locking effect is a phenomenon that is unique to quantum information theory and represents one of the strongest separations between the classical and quantum theories of information. The Fawzi-Hayden-Sen locking protocol harnesses this effect in a cryptographic context, whereby one party can encode n bits into n qubits while using only a constant-size secret key. The encoded message is then secure against any measurement that an eavesdropper could perform in an attempt to recover the message, but the protocol does not necessarily meet the composability requirements needed in quantum key distribution applications. In any case, the locking effect represents an extreme violation of Shannon’s classical theorem, which states that information-theoretic security holds in the classical case if and only if the secret key is the same size as the message. Given this intriguing phenomenon, it is of practical interest to study the effect in the presence of noise, which can occur in the systems of both the legitimate receiver and the eavesdropper. This paper formally defines the locking capacity of a quantum channel as the maximum amount of locked information that can be reliably transmitted to a legitimate receiver by exploiting many independent uses of a quantum channel and an amount of secret key sublinear in the number of channel uses. We provide general operational bounds on the locking capacity in terms of other well-known capacities from quantum Shannon theory. We also study the important case of bosonic channels, finding limitations on these channels’ locking capacity when coherent-state encodings are employed and particular locking protocols for these channels that might be physically implementable.

  14. Structural Characterization and Oligomerization of the TssL Protein, a Component Shared by Bacterial Type VI and Type IVb Secretion Systems*

    Science.gov (United States)

    Durand, Eric; Zoued, Abdelrahim; Spinelli, Silvia; Watson, Paul J. H.; Aschtgen, Marie-Stéphanie; Journet, Laure; Cambillau, Christian; Cascales, Eric

    2012-01-01

    The Type VI secretion system (T6SS) is a macromolecular system distributed in Gram-negative bacteria, responsible for the secretion of effector proteins into target cells. The T6SS has a broad versatility as it can target both eukaryotic and prokaryotic cells. It is therefore involved in host pathogenesis or killing neighboring bacterial cells to colonize a new niche. At the architecture level, the T6SS core apparatus is composed of 13 proteins, which assemble in two subcomplexes. One of these subcomplexes, composed of subunits that share structural similarities with bacteriophage tail and baseplate components, is anchored to the cell envelope by the membrane subcomplex. This latter is constituted of at least three proteins, TssL, TssM, and TssJ. The crystal structure of the TssJ outer membrane lipoprotein and its interaction with the inner membrane TssM protein have been recently reported. TssL and TssM share sequence homology and characteristics with two components of the Type IVb secretion system (T4bSS), IcmH/DotU and IcmF, respectively. In this study, we report the crystal structure of the cytoplasmic domain of the TssL inner membrane protein from the enteroaggregative Escherichia coli Sci-1 T6SS. It folds as a hook-like structure composed of two three-helix bundles. Two TssL molecules associate to form a functional complex. Although the TssL trans-membrane segment is the main determinant of self-interaction, contacts between the cytoplasmic domains are required for TssL function. Based on sequence homology and secondary structure prediction, we propose that the TssL structure is the prototype for the members of the TssL and IcmH/DotU families. PMID:22371492

  15. Experimental quantum key distribution at 1.3 gigabit-per-second secret-key rate over a 10 dB loss channel

    Science.gov (United States)

    Zhang, Zheshen; Chen, Changchen; Zhuang, Quntao; Wong, Franco N. C.; Shapiro, Jeffrey H.

    2018-04-01

    Quantum key distribution (QKD) enables unconditionally secure communication ensured by the laws of physics, opening a promising route to security infrastructure for the coming age of quantum computers. QKD’s demonstrated secret-key rates (SKRs), however, fall far short of the gigabit-per-second rates of classical communication, hindering QKD’s widespread deployment. QKD’s low SKRs are largely due to existing single-photon-based protocols’ vulnerability to channel loss. Floodlight QKD (FL-QKD) boosts SKR by transmitting many photons per encoding, while offering security against collective attacks. Here, we report an FL-QKD experiment operating at a 1.3 Gbit s‑1 SKR over a 10 dB loss channel. To the best of our knowledge, this is the first QKD demonstration that achieves a gigabit-per-second-class SKR, representing a critical advance toward high-rate QKD at metropolitan-area distances.

  16. Three-Party Quantum State Sharing of an Arbitrary Unknown Two-Qubit State Based on Entanglement Swapping and Bell-State Measurements

    International Nuclear Information System (INIS)

    Yuan Hao; Song Jun; Hou Kui; Hu Xiaoyuan; Shi Shouhua; Han Lianfang

    2009-01-01

    We propose a scheme for sharing an arbitrary unknown two-qubit state among three parties by using a four-qubit cluster-class state and a Bell state as a quantum channel. With a quantum controlled phase gate (QCPG) operation and a local unitary operation, any one of the two agents has the access to reconstruct the original state if he/she collaborates with the other one, whilst individual agent obtains no information. As all quantum resource can be used to carry the useful information, the intrinsic efficiency of qubits approaches the maximal value. Moreover, the present scheme is more feasible with present-day technique.

  17. Fast and simple high-capacity quantum cryptography with error detection.

    Science.gov (United States)

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A

    2017-04-13

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth.

  18. Fast and simple high-capacity quantum cryptography with error detection

    Science.gov (United States)

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A.

    2017-04-01

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth.

  19. A novel quantum LSB-based steganography method using the Gray code for colored quantum images

    Science.gov (United States)

    Heidari, Shahrokh; Farzadnia, Ehsan

    2017-10-01

    As one of the prevalent data-hiding techniques, steganography is defined as the act of concealing secret information in a cover multimedia encompassing text, image, video and audio, imperceptibly, in order to perform interaction between the sender and the receiver in which nobody except the receiver can figure out the secret data. In this approach a quantum LSB-based steganography method utilizing the Gray code for quantum RGB images is investigated. This method uses the Gray code to accommodate two secret qubits in 3 LSBs of each pixel simultaneously according to reference tables. Experimental consequences which are analyzed in MATLAB environment, exhibit that the present schema shows good performance and also it is more secure and applicable than the previous one currently found in the literature.

  20. High-rate measurement-device-independent quantum cryptography

    DEFF Research Database (Denmark)

    Pirandola, Stefano; Ottaviani, Carlo; Spedalieri, Gaetana

    2015-01-01

    Quantum cryptography achieves a formidable task - the remote distribution of secret keys by exploiting the fundamental laws of physics. Quantum cryptography is now headed towards solving the practical problem of constructing scalable and secure quantum networks. A significant step in this direction...

  1. Block Access Token Renewal Scheme Based on Secret Sharing in Apache Hadoop

    Directory of Open Access Journals (Sweden)

    Su-Hyun Kim

    2014-07-01

    Full Text Available In a cloud computing environment, user data is encrypted and stored using a large number of distributed servers. Global Internet service companies such as Google and Yahoo have recognized the importance of Internet service platforms and conducted their own research and development to utilize large cluster-based cloud computing platform technologies based on low-cost commercial off-the-shelf nodes. Accordingly, as various data services are now allowed over a distributed computing environment, distributed management of big data has become a major issue. On the other hand, security vulnerability and privacy infringement due to malicious attackers or internal users can occur by means of various usage types of big data. In particular, various security vulnerabilities can occur in the block access token, which is used for the permission control of data blocks in Hadoop. To solve this problem, we have proposed a weight-applied XOR-based efficient distribution storage and recovery scheme in this paper. In particular, various security vulnerabilities can occur in the block access token, which is used for the permission control of data blocks in Hadoop. In this paper, a secret sharing-based block access token management scheme is proposed to overcome such security vulnerabilities.

  2. Secure quantum private comparison

    International Nuclear Information System (INIS)

    Yang Yuguang; Cao Weifeng; Wen Qiaoyan

    2009-01-01

    We propose a two-party quantum private comparison protocol using single photons, in which two distrustful parties can compare whether their secrets are equal with the help of a third party (TP). Any information about the values of their respective secrets will not be leaked out even with a compromised TP. Security is also discussed.

  3. Secure quantum private comparison

    Energy Technology Data Exchange (ETDEWEB)

    Yang Yuguang [College of Computer Science and Technology, Beijing University of Technology, Beijing 100124 (China); Cao Weifeng [College of Electric and Information Engineering, Zhengzhou University of Light Industry, Zhengzhou 450002 (China); Wen Qiaoyan [State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876 (China)], E-mail: yangyang7357@bjut.edu.cn

    2009-12-15

    We propose a two-party quantum private comparison protocol using single photons, in which two distrustful parties can compare whether their secrets are equal with the help of a third party (TP). Any information about the values of their respective secrets will not be leaked out even with a compromised TP. Security is also discussed.

  4. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels.

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P; Wilde, Mark M

    2017-10-13

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  5. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P.; Wilde, Mark M.

    2017-10-01

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  6. Schrödinger's killer app race to build the world's first quantum computer

    CERN Document Server

    Dowling, Jonathan P

    2013-01-01

    The race is on to construct the first quantum code breaker, as the winner will hold the key to the entire Internet. From international, multibillion-dollar financial transactions to top-secret government communications, all would be vulnerable to the secret-code-breaking ability of the quantum computer. Written by a renowned quantum physicist closely involved in the U.S. government's development of quantum information science, Schrodinger's Killer App: Race to Build the World's First Quantum Computer presents an inside look at the government's quest to build a quantum computer capable of solvi

  7. Optimal quantum error correcting codes from absolutely maximally entangled states

    Science.gov (United States)

    Raissi, Zahra; Gogolin, Christian; Riera, Arnau; Acín, Antonio

    2018-02-01

    Absolutely maximally entangled (AME) states are pure multi-partite generalizations of the bipartite maximally entangled states with the property that all reduced states of at most half the system size are in the maximally mixed state. AME states are of interest for multipartite teleportation and quantum secret sharing and have recently found new applications in the context of high-energy physics in toy models realizing the AdS/CFT-correspondence. We work out in detail the connection between AME states of minimal support and classical maximum distance separable (MDS) error correcting codes and, in particular, provide explicit closed form expressions for AME states of n parties with local dimension \

  8. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  9. Quantum-locked key distribution at nearly the classical capacity rate.

    Science.gov (United States)

    Lupo, Cosmo; Lloyd, Seth

    2014-10-17

    Quantum data locking is a protocol that allows for a small secret key to (un)lock an exponentially larger amount of information, hence yielding the strongest violation of the classical one-time pad encryption in the quantum setting. This violation mirrors a large gap existing between two security criteria for quantum cryptography quantified by two entropic quantities: the Holevo information and the accessible information. We show that the latter becomes a sensible security criterion if an upper bound on the coherence time of the eavesdropper's quantum memory is known. Under this condition, we introduce a protocol for secret key generation through a memoryless qudit channel. For channels with enough symmetry, such as the d-dimensional erasure and depolarizing channels, this protocol allows secret key generation at an asymptotic rate as high as the classical capacity minus one bit.

  10. Quantum Secure Direct Communication Using W State

    International Nuclear Information System (INIS)

    Dong Li; Xiu Xiaoming; Gao Yajun; Chi Feng

    2008-01-01

    A theoretical scheme of quantum secure direct communication using teleportation is proposed. In the scheme, the sender needs to prepare a class of three-particle W states to use as quantum channel. The two communicators may communicate after they test the security of the quantum channel. The security of the protocol is ensured by quantum entanglement and quantum no-cloning theorem. The receiver can obtain the secret message determinately if the quantum channel is secure

  11. Secret and research

    Directory of Open Access Journals (Sweden)

    André PETITAT

    2013-12-01

    Full Text Available The postures of secrecy and revelation maintain our common relational dynamics between sharing and not sharing. Science, which has become the dominant form of knowledge, is a rational and empirical knowledge sharing. For this purpose, the knowledge articulates languages, if possible unambiguous, spaces of rational deliberation, technical devices and resources of the imagination. This activity meets other logics called power, prestige, status, profit, customer, blind adherence and revealed truth, in which the postures of secret invite themselves massively. The codes of ethics attempt to regulate this mix of contradictory logics by setting standards of scientific exchanges, recalling the person rights and particularly the subjects observed rights, protecting the working conditions of the researcher, preserving its autonomy from funders and policy makers, and ensuring the dissemination of its results.

  12. Random subspaces for encryption based on a private shared Cartesian frame

    International Nuclear Information System (INIS)

    Bartlett, Stephen D.; Hayden, Patrick; Spekkens, Robert W.

    2005-01-01

    A private shared Cartesian frame is a novel form of private shared correlation that allows for both private classical and quantum communication. Cryptography using a private shared Cartesian frame has the remarkable property that asymptotically, if perfect privacy is demanded, the private classical capacity is three times the private quantum capacity. We demonstrate that if the requirement for perfect privacy is relaxed, then it is possible to use the properties of random subspaces to nearly triple the private quantum capacity, almost closing the gap between the private classical and quantum capacities

  13. Application of homomorphism to secure image sharing

    Science.gov (United States)

    Islam, Naveed; Puech, William; Hayat, Khizar; Brouzet, Robert

    2011-09-01

    In this paper, we present a new approach for sharing images between l players by exploiting the additive and multiplicative homomorphic properties of two well-known public key cryptosystems, i.e. RSA and Paillier. Contrary to the traditional schemes, the proposed approach employs secret sharing in a way that limits the influence of the dealer over the protocol and allows each player to participate with the help of his key-image. With the proposed approach, during the encryption step, each player encrypts his own key-image using the dealer's public key. The dealer encrypts the secret-to-be-shared image with the same public key and then, the l encrypted key-images plus the encrypted to-be shared image are multiplied homomorphically to get another encrypted image. After this step, the dealer can safely get a scrambled image which corresponds to the addition or multiplication of the l + 1 original images ( l key-images plus the secret image) because of the additive homomorphic property of the Paillier algorithm or multiplicative homomorphic property of the RSA algorithm. When the l players want to extract the secret image, they do not need to use keys and the dealer has no role. Indeed, with our approach, to extract the secret image, the l players need only to subtract their own key-image with no specific order from the scrambled image. Thus, the proposed approach provides an opportunity to use operators like multiplication on encrypted images for the development of a secure privacy preserving protocol in the image domain. We show that it is still possible to extract a visible version of the secret image with only l-1 key-images (when one key-image is missing) or when the l key-images used for the extraction are different from the l original key-images due to a lossy compression for example. Experimental results and security analysis verify and prove that the proposed approach is secure from cryptographic viewpoint.

  14. Memory attacks on device-independent quantum cryptography.

    Science.gov (United States)

    Barrett, Jonathan; Colbeck, Roger; Kent, Adrian

    2013-01-04

    Device-independent quantum cryptographic schemes aim to guarantee security to users based only on the output statistics of any components used, and without the need to verify their internal functionality. Since this would protect users against untrustworthy or incompetent manufacturers, sabotage, or device degradation, this idea has excited much interest, and many device-independent schemes have been proposed. Here we identify a critical weakness of device-independent protocols that rely on public communication between secure laboratories. Untrusted devices may record their inputs and outputs and reveal information about them via publicly discussed outputs during later runs. Reusing devices thus compromises the security of a protocol and risks leaking secret data. Possible defenses include securely destroying or isolating used devices. However, these are costly and often impractical. We propose other more practical partial defenses as well as a new protocol structure for device-independent quantum key distribution that aims to achieve composable security in the case of two parties using a small number of devices to repeatedly share keys with each other (and no other party).

  15. Correcting quantum errors with entanglement.

    Science.gov (United States)

    Brun, Todd; Devetak, Igor; Hsieh, Min-Hsiu

    2006-10-20

    We show how entanglement shared between encoder and decoder can simplify the theory of quantum error correction. The entanglement-assisted quantum codes we describe do not require the dual-containing constraint necessary for standard quantum error-correcting codes, thus allowing us to "quantize" all of classical linear coding theory. In particular, efficient modern classical codes that attain the Shannon capacity can be made into entanglement-assisted quantum codes attaining the hashing bound (closely related to the quantum capacity). For systems without large amounts of shared entanglement, these codes can also be used as catalytic codes, in which a small amount of initial entanglement enables quantum communication.

  16. Method for adding nodes to a quantum key distribution system

    Science.gov (United States)

    Grice, Warren P

    2015-02-24

    An improved quantum key distribution (QKD) system and method are provided. The system and method introduce new clients at intermediate points along a quantum channel, where any two clients can establish a secret key without the need for a secret meeting between the clients. The new clients perform operations on photons as they pass through nodes in the quantum channel, and participate in a non-secret protocol that is amended to include the new clients. The system and method significantly increase the number of clients that can be supported by a conventional QKD system, with only a modest increase in cost. The system and method are compatible with a variety of QKD schemes, including polarization, time-bin, continuous variable and entanglement QKD.

  17. Authentication Protocol using Quantum Superposition States

    Energy Technology Data Exchange (ETDEWEB)

    Kanamori, Yoshito [University of Alaska; Yoo, Seong-Moo [University of Alabama, Huntsville; Gregory, Don A. [University of Alabama, Huntsville; Sheldon, Frederick T [ORNL

    2009-01-01

    When it became known that quantum computers could break the RSA (named for its creators - Rivest, Shamir, and Adleman) encryption algorithm within a polynomial-time, quantum cryptography began to be actively studied. Other classical cryptographic algorithms are only secure when malicious users do not have sufficient computational power to break security within a practical amount of time. Recently, many quantum authentication protocols sharing quantum entangled particles between communicators have been proposed, providing unconditional security. An issue caused by sharing quantum entangled particles is that it may not be simple to apply these protocols to authenticate a specific user in a group of many users. An authentication protocol using quantum superposition states instead of quantum entangled particles is proposed. The random number shared between a sender and a receiver can be used for classical encryption after the authentication has succeeded. The proposed protocol can be implemented with the current technologies we introduce in this paper.

  18. Steganalysis and improvement of a quantum steganography protocol via a GHZ4 state

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Chen Xiu-Bo; Niu Xin-Xin; Yang Yi-Xian

    2013-01-01

    Quantum steganography that utilizes the quantum mechanical effect to achieve the purpose of information hiding is a popular topic of quantum information. Recently, El Allati et al. proposed a new quantum steganography using the GHZ 4 state. Since all of the 8 groups of unitary transformations used in the secret message encoding rule change the GHZ 4 state into 6 instead of 8 different quantum states when the global phase is not considered, we point out that a 2-bit instead of a 3-bit secret message can be encoded by one group of the given unitary transformations. To encode a 3-bit secret message by performing a group of unitary transformations on the GHZ 4 state, we give another 8 groups of unitary transformations that can change the GHZ 4 state into 8 different quantum states. Due to the symmetry of the GHZ 4 state, all the possible 16 groups of unitary transformations change the GHZ 4 state into 8 different quantum states, so the improved protocol achieves a high efficiency

  19. Pituitary-hormone secretion by thyrotropinomas.

    Science.gov (United States)

    Roelfsema, Ferdinand; Kok, Simon; Kok, Petra; Pereira, Alberto M; Biermasz, Nienke R; Smit, Jan W; Frolich, Marijke; Keenan, Daniel M; Veldhuis, Johannes D; Romijn, Johannes A

    2009-01-01

    Hormone secretion by somatotropinomas, corticotropinomas and prolactinomas exhibits increased pulse frequency, basal and pulsatile secretion, accompanied by greater disorderliness. Increased concentrations of growth hormone (GH) or prolactin (PRL) are observed in about 30% of thyrotropinomas leading to acromegaly or disturbed sexual functions beyond thyrotropin (TSH)-induced hyperthyroidism. Regulation of non-TSH pituitary hormones in this context is not well understood. We there therefore evaluated TSH, GH and PRL secretion in 6 patients with up-to-date analytical and mathematical tools by 24-h blood sampling at 10-min intervals in a clinical research laboratory. The profiles were analyzed with a new deconvolution method, approximate entropy, cross-approximate entropy, cross-correlation and cosinor regression. TSH burst frequency and basal and pulsatile secretion were increased in patients compared with controls. TSH secretion patterns in patients were more irregular, but the diurnal rhythm was preserved at a higher mean with a 2.5 h phase delay. Although only one patient had clinical acromegaly, GH secretion and IGF-I levels were increased in two other patients and all three had a significant cross-correlation between the GH and TSH. PRL secretion was increased in one patient, but all patients had a significant cross-correlation with TSH and showed decreased PRL regularity. Cross-ApEn synchrony between TSH and GH did not differ between patients and controls, but TSH and PRL synchrony was reduced in patients. We conclude that TSH secretion by thyrotropinomas shares many characteristics of other pituitary hormone-secreting adenomas. In addition, abnormalities in GH and PRL secretion exist ranging from decreased (joint) regularity to overt hypersecretion, although not always clinically obvious, suggesting tumoral transformation of thyrotrope lineage cells.

  20. All-photonic quantum repeaters

    Science.gov (United States)

    Azuma, Koji; Tamaki, Kiyoshi; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds promise for unconditionally secure transmission of secret messages and faithful transfer of unknown quantum states. Photons appear to be the medium of choice for quantum communication. Owing to photon losses, robust quantum communication over long lossy channels requires quantum repeaters. It is widely believed that a necessary and highly demanding requirement for quantum repeaters is the existence of matter quantum memories. Here we show that such a requirement is, in fact, unnecessary by introducing the concept of all-photonic quantum repeaters based on flying qubits. In particular, we present a protocol based on photonic cluster-state machine guns and a loss-tolerant measurement equipped with local high-speed active feedforwards. We show that, with such all-photonic quantum repeaters, the communication efficiency scales polynomially with the channel distance. Our result paves a new route towards quantum repeaters with efficient single-photon sources rather than matter quantum memories. PMID:25873153

  1. Metropolitan Quantum Key Distribution with Silicon Photonics

    Science.gov (United States)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; Cai, Hong; Long, Christopher M.; Boynton, Nicholas; Martinez, Nicholas; DeRose, Christopher; Chen, Changchen; Grein, Matthew; Trotter, Douglas; Starbuck, Andrew; Pomerene, Andrew; Hamilton, Scott; Wong, Franco N. C.; Camacho, Ryan; Davids, Paul; Urayama, Junji; Englund, Dirk

    2018-04-01

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  2. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  3. Intrinsic quantum computation

    International Nuclear Information System (INIS)

    Crutchfield, James P.; Wiesner, Karoline

    2008-01-01

    We introduce ways to measure information storage in quantum systems, using a recently introduced computation-theoretic model that accounts for measurement effects. The first, the quantum excess entropy, quantifies the shared information between a quantum process's past and its future. The second, the quantum transient information, determines the difficulty with which an observer comes to know the internal state of a quantum process through measurements. We contrast these with von Neumann entropy and quantum entropy rate and provide a closed-form expression for the latter for the class of deterministic quantum processes

  4. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  5. The University of Canberra quantum key distribution testbed

    International Nuclear Information System (INIS)

    Ganeshkumar, G.; Edwards, P.J.; Cheung, W.N.; Barbopoulos, L.O.; Pham, H.; Hazel, J.C.

    1999-01-01

    Full text: We describe the design, operation and preliminary results obtained from a quantum key distribution (QKD) testbed constructed at the University of Canberra. Quantum cryptographic systems use shared secret keys exchanged in the form of sequences of polarisation coded or phase encoded single photons transmitted over an optical communications channel. Secrecy of this quantum key rests upon fundamental laws of quantum physics: measurements of linear or circular photon polarisation states introduce noise into the conjugate variable and so reveal eavesdropping. In its initial realisation reported here, pulsed light from a 650nm laser diode is attenuated by a factor of 10 6 , plane-polarised and then transmitted through a birefringent liquid crystal modulator (LCM) to a polarisation sensitive single photon receiver. This transmitted key sequence consists of a 1 kHz train of weak coherent 100ns wide light pulses, polarisation coded according to the BB84 protocol. Each pulse is randomly assigned one of four polarisation states (two orthogonal linear and two orthogonal circular) by computer PCA operated by the sender ('Alice'). This quaternary polarisation shift keyed photon stream is detected by the receiver ('Bob') whose computer (PCB) randomly chooses either a linear or a circular polarisation basis. Computer PCB is also used for final key selection, authentication, privacy amplification and eavesdropping. We briefly discuss the realisation of a mesoscopic single photon QKD source and the use of the testbed to simulate a global quantum key distribution system using earth satellites. Copyright (1999) Australian Optical Society

  6. Quantum secure direct communication scheme using a W state and teleportation

    International Nuclear Information System (INIS)

    Cao Haijing; Song Heshan

    2006-01-01

    A theoretical scheme for quantum secure direct communication (QSDC) is proposed, where a three-qubit symmetric W state functions as a quantum channel. Two legitimate communicators can transmit their secret information by using quantum teleportation and local measurements

  7. Towards quantum-based privacy and voting

    International Nuclear Information System (INIS)

    Hillery, Mark; Ziman, Mario; Buzek, Vladimir; Bielikova, Martina

    2006-01-01

    The privacy of communicating participants is often of paramount importance, but in some situations it is an essential condition. A typical example is a fair (secret) voting. We analyze in detail communication privacy based on quantum resources, and we propose new quantum protocols. Possible generalizations that would lead to voting schemes are discussed

  8. Efficient quantum walk on a quantum processor

    Science.gov (United States)

    Qiang, Xiaogang; Loke, Thomas; Montanaro, Ashley; Aungskunsiri, Kanin; Zhou, Xiaoqi; O'Brien, Jeremy L.; Wang, Jingbo B.; Matthews, Jonathan C. F.

    2016-01-01

    The random walk formalism is used across a wide range of applications, from modelling share prices to predicting population genetics. Likewise, quantum walks have shown much potential as a framework for developing new quantum algorithms. Here we present explicit efficient quantum circuits for implementing continuous-time quantum walks on the circulant class of graphs. These circuits allow us to sample from the output probability distributions of quantum walks on circulant graphs efficiently. We also show that solving the same sampling problem for arbitrary circulant quantum circuits is intractable for a classical computer, assuming conjectures from computational complexity theory. This is a new link between continuous-time quantum walks and computational complexity theory and it indicates a family of tasks that could ultimately demonstrate quantum supremacy over classical computers. As a proof of principle, we experimentally implement the proposed quantum circuit on an example circulant graph using a two-qubit photonics quantum processor. PMID:27146471

  9. Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

    International Nuclear Information System (INIS)

    Shi Jin; Gong Yanxiao; Xu Ping; Zhu Shining; Zhan Youbang

    2011-01-01

    We propose two schemes for realizing quantum secure direct communication (QSDC) by using a set of ordered two-photon three-dimensional hyperentangled states entangled in two degrees of freedom (DOFs) as quantum information channels. In the first scheme, the photons from Bob to Alice are transmitted only once. After insuring the security of the quantum channels, Bob encodes the secret message on his photons. Then Alice performs single-photon two-DOF Bell bases measurements on her photons. This scheme has better security than former QSDC protocols. In the second scheme, Bob transmits photons to Alice twice. After insuring the security of the quantum channels, Bob encodes the secret message on his photons. Then Alice performs two-photon Bell bases measurements on each DOF. The scheme has more information capacity than former QSDC protocols. (general)

  10. Metropolitan Quantum Key Distribution with Silicon Photonics

    Directory of Open Access Journals (Sweden)

    Darius Bunandar

    2018-04-01

    Full Text Available Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss. Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  11. Continuous-variable Measurement-device-independent Quantum Relay Network with Phase-sensitive Amplifiers

    Science.gov (United States)

    Li, Fei; Zhao, Wei; Guo, Ying

    2018-01-01

    Continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is now heading towards solving the practical problem of implementing scalable quantum networks. In this paper, we show that a solution can come from deploying an optical amplifier in the CV-MDI system, aiming to establish a high-rate quantum network. We suggest an improved CV-MDI protocol using the EPR states coupled with optical amplifiers. It can implement a practical quantum network scheme, where the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Despite the possibility that the relay could be completely tampered with and imperfect links are subject to the powerful attacks, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Furthermore, we show that the use of optical amplifiers can compensate the inherent imperfections and improve the secret key rate of the CV-MDI system.

  12. Multipartite entangled quantum states: Transformation, Entanglement monotones and Application

    Science.gov (United States)

    Cui, Wei

    analytical entanglement monotones that can be increased by SEP. Finally, we investigate the idea of a new class of multipartite entangled states, the Absolutely Maximal Entangled (AME) states, which is characterized by the fact that any bipartition of the states would give a maximal entangled state between the two sets. The relationship between AME states and Quantum secret sharing (QSS) protocols is exhibited and the application of AME states in novel quantum communication protocols is also explored.

  13. Hybrid Approach To Steganography System Based On Quantum Encryption And Chaos Algorithms

    Directory of Open Access Journals (Sweden)

    ZAID A. ABOD

    2018-01-01

    Full Text Available A hybrid scheme for secretly embedding image into a dithered multilevel image is presented. This work inputs both a cover image and secret image, which are scrambling and divided into groups to embedded together based on multiple chaos algorithms (Lorenz map, Henon map and Logistic map respectively. Finally, encrypt the embedded images by using one of the quantum cryptography mechanisms, which is quantum one time pad. The experimental results show that the proposed hybrid system successfully embedded images and combine with the quantum cryptography algorithms and gives high efficiency for secure communication.

  14. Robust Steganography Using LSB-XOR and Image Sharing

    OpenAIRE

    Adak, Chandranath

    2013-01-01

    Hiding and securing the secret digital information and data that are transmitted over the internet is of widespread and most challenging interest. This paper presents a new idea of robust steganography using bitwise-XOR operation between stego-key-image-pixel LSB (Least Significant Bit) value and secret message-character ASCII-binary value (or, secret image-pixel value). The stego-key-image is shared in dual-layer using odd-even position of each pixel to make the system robust. Due to image s...

  15. Decoherence-full subsystems and the cryptographic power of a private shared reference frame

    International Nuclear Information System (INIS)

    Bartlett, Stephen D.; Rudolph, Terry; Spekkens, Robert W.

    2004-01-01

    We show that private shared reference frames can be used to perform private quantum and private classical communication over a public quantum channel. Such frames constitute a type of private shared correlation, distinct from private classical keys or shared entanglement, useful for cryptography. We present optimally efficient schemes for private quantum and classical communication given a finite number of qubits transmitted over an insecure channel and given a private shared Cartesian frame and/or a private shared reference ordering of the qubits. We show that in this context, it is useful to introduce the concept of a decoherence-full subsystem, wherein every state is mapped to the completely mixed state under the action of the decoherence

  16. Multi-party quantum key agreement with five-qubit brown states

    Science.gov (United States)

    Cai, Tao; Jiang, Min; Cao, Gang

    2018-05-01

    In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.

  17. Measurement-Device-Independent Quantum Cryptography

    Science.gov (United States)

    Tang, Zhiyuan

    Quantum key distribution (QKD) enables two legitimate parties to share a secret key even in the presence of an eavesdropper. The unconditional security of QKD is based on the fundamental laws of quantum physics. Original security proofs of QKD are based on a few assumptions, e.g., perfect single photon sources and perfect single-photon detectors. However, practical implementations of QKD systems do not fully comply with such assumptions due to technical limitations. The gap between theory and implementations leads to security loopholes in most QKD systems, and several attacks have been launched on sophisticated QKD systems. Particularly, the detectors have been found to be the most vulnerable part of QKD. Much effort has been put to build side-channel-free QKD systems. Solutions such as security patches and device-independent QKD have been proposed. However, the former are normally ad-hoc, and cannot close unidentified loopholes. The latter, while having the advantages of removing all assumptions on devices, is impractical to implement today. Measurement-device-independent QKD (MDI-QKD) turns out to be a promising solution to the security problem of QKD. In MDI-QKD, all security loopholes, including those yet-to-be discovered, have been removed from the detectors, the most critical part in QKD. In this thesis, we investigate issues related to the practical implementation and security of MDI-QKD. We first present a demonstration of polarization-encoding MDI-QKD. Taking finite key effect into account, we achieve a secret key rate of 0.005 bit per second (bps) over 10 km spooled telecom fiber, and a 1600-bit key is distributed. This work, together with other demonstrations, shows the practicality of MDI-QKD. Next we investigate a critical assumption of MDI-QKD: perfect state preparation. We apply the loss-tolerant QKD protocol and adapt it to MDI-QKD to quantify information leakage due to imperfect state preparation. We then present an experimental demonstration of

  18. Double C-NOT attack and counterattack on `Three-step semi-quantum secure direct communication protocol'

    Science.gov (United States)

    Gu, Jun; Lin, Po-hua; Hwang, Tzonelih

    2018-07-01

    Recently, Zou and Qiu (Sci China Phys Mech Astron 57:1696-1702, 2014) proposed a three-step semi-quantum secure direct communication protocol allowing a classical participant who does not have a quantum register to securely send his/her secret message to a quantum participant. However, this study points out that an eavesdropper can use the double C-NOT attack to obtain the secret message. To solve this problem, a modification is proposed.

  19. Insulin-like growth factor-1 is a negative modulator of glucagon secretion

    OpenAIRE

    Mancuso, Elettra; Mannino, Gaia C.; Fatta, Concetta Di; Fuoco, Anastasia; Spiga, Rosangela; Andreozzi, Francesco; Sesti, Giorgio

    2017-01-01

    Glucagon secretion involves a combination of paracrine, autocrine, hormonal, and autonomic neural mechanisms. Type 2 diabetes often presents impaired glucagon suppression by insulin and glucose. Insulin-like growth factor-I (IGF-1) has elevated homology with insulin, and regulates pancreatic ?-cells insulin secretion. Insulin and IGF-1 receptors share considerable structure homology and function. We hypothesized the existence of a mechanism linking the inhibition of ?-cells glucagon secretion...

  20. Coherent one-way quantum key distribution

    Science.gov (United States)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  1. Measurement device-independent quantum dialogue

    Science.gov (United States)

    Maitra, Arpita

    2017-12-01

    Very recently, the experimental demonstration of quantum secure direct communication (QSDC) with state-of-the-art atomic quantum memory has been reported (Zhang et al. in Phys Rev Lett 118:220501, 2017). Quantum dialogue (QD) falls under QSDC where the secrete messages are communicated simultaneously between two legitimate parties. The successful experimental demonstration of QSDC opens up the possibilities for practical implementation of QD protocols. Thus, it is necessary to analyze the practical security issues of QD protocols for future implementation. Since the very first proposal for QD by Nguyen (Phys Lett A 328:6-10, 2004), a large number of variants and extensions have been presented till date. However, all of those leak half of the secret bits to the adversary through classical communications of the measurement results. In this direction, motivated by the idea of Lo et al. (Phys Rev Lett 108:130503, 2012), we propose a measurement device-independent quantum dialogue scheme which is resistant to such information leakage as well as side-channel attacks. In the proposed protocol, Alice and Bob, two legitimate parties, are allowed to prepare the states only. The states are measured by an untrusted third party who may himself behave as an adversary. We show that our protocol is secure under this adversarial model. The current protocol does not require any quantum memory, and thus, it is inherently robust against memory attacks. Such robustness might not be guaranteed in the QSDC protocol with quantum memory (Zhang et al. 2017).

  2. Relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Radchenko, I V; Kravtsov, K S; Kulik, S P; Molotkov, S N

    2014-01-01

    Quantum key distribution (QKD) is a concept of secret key exchange supported by fundamentals of quantum physics. Its perfect realization offers unconditional key security, however, known practical schemes are potentially vulnerable if the quantum channel loss exceeds a certain realization-specific bound. This discrepancy is caused by the fact that any practical photon source has a non-zero probability of emitting two or more photons at a time, while theory needs exactly one. We report an essentially different QKD scheme based on both quantum physics and theory of relativity. It works flawlessly with practical photon sources at arbitrary large channel loss. Our scheme is naturally tailored for free-space optical channels, and may be used in ground-to-satellite communications, where losses are prohibitively large and unpredictable for conventional QKD. (letters)

  3. Long-distance quantum communication over noisy networks without long-time quantum memory

    Science.gov (United States)

    Mazurek, Paweł; Grudka, Andrzej; Horodecki, Michał; Horodecki, Paweł; Łodyga, Justyna; Pankowski, Łukasz; PrzysieŻna, Anna

    2014-12-01

    The problem of sharing entanglement over large distances is crucial for implementations of quantum cryptography. A possible scheme for long-distance entanglement sharing and quantum communication exploits networks whose nodes share Einstein-Podolsky-Rosen (EPR) pairs. In Perseguers et al. [Phys. Rev. A 78, 062324 (2008), 10.1103/PhysRevA.78.062324] the authors put forward an important isomorphism between storing quantum information in a dimension D and transmission of quantum information in a D +1 -dimensional network. We show that it is possible to obtain long-distance entanglement in a noisy two-dimensional (2D) network, even when taking into account that encoding and decoding of a state is exposed to an error. For 3D networks we propose a simple encoding and decoding scheme based solely on syndrome measurements on 2D Kitaev topological quantum memory. Our procedure constitutes an alternative scheme of state injection that can be used for universal quantum computation on 2D Kitaev code. It is shown that the encoding scheme is equivalent to teleporting the state, from a specific node into a whole two-dimensional network, through some virtual EPR pair existing within the rest of network qubits. We present an analytic lower bound on fidelity of the encoding and decoding procedure, using as our main tool a modified metric on space-time lattice, deviating from a taxicab metric at the first and the last time slices.

  4. Shared Secrets: Motherhood and Male Homosexuality in Doppelgänger Narratives

    DEFF Research Database (Denmark)

    Sencindiver, Susan Yi

    2011-01-01

    narratives. Enlisting Joseph Conrad’s short story, “The Secret Sharer,” among others, as both a paradigmatic yet self-conscious example, I examine the intersecting hotbed of these two strange bedfellows, motherhood and homosexuality, as well as the significance of gender in the male doppelgänger imaginary....

  5. Study on the security of discrete-variable quantum key distribution over non-Markovian channels

    International Nuclear Information System (INIS)

    Huang Peng; Zhu Jun; He Guangqiang; Zeng Guihua

    2012-01-01

    The dynamic of the secret key rate of the discrete-variable quantum key distribution (QKD) protocol over the non-Markovian quantum channel is investigated. In particular, we calculate the secret key rate for the six-state protocol over non-Markovian depolarizing channels with coloured noise and Markovian depolarizing channels with Gaussian white noise, respectively. We find that the secure secret key rate for the non-Markovian depolarizing channel will be larger than the Markovian one under the same conditions even when their upper bounds of tolerable quantum bit error rate are equal. This indicates that this coloured noise in the non-Markovian depolarizing channel can enhance the security of communication. Moreover, we show that the secret key rate fluctuates near the secure point when the coupling strength of the system with the environment is high. The results demonstrate that the non-Markovian effects of the transmission channel can have a positive impact on the security of discrete-variable QKD. (paper)

  6. Quantum Strategies and Local Operations

    Science.gov (United States)

    Gutoski, Gus

    2010-02-01

    This thesis is divided into two parts. In Part I we introduce a new formalism for quantum strategies, which specify the actions of one party in any multi-party interaction involving the exchange of multiple quantum messages among the parties. This formalism associates with each strategy a single positive semidefinite operator acting only upon the tensor product of the input and output message spaces for the strategy. We establish three fundamental properties of this new representation for quantum strategies and we list several applications, including a quantum version of von Neumann's celebrated 1928 Min-Max Theorem for zero-sum games and an efficient algorithm for computing the value of such a game. In Part II we establish several properties of a class of quantum operations that can be implemented locally with shared quantum entanglement or classical randomness. In particular, we establish the existence of a ball of local operations with shared randomness lying within the space spanned by the no-signaling operations and centred at the completely noisy channel. The existence of this ball is employed to prove that the weak membership problem for local operations with shared entanglement is strongly NP-hard. We also provide characterizations of local operations in terms of linear functionals that are positive and "completely" positive on a certain cone of Hermitian operators, under a natural notion of complete positivity appropriate to that cone. We end the thesis with a discussion of the properties of no-signaling quantum operations.

  7. Set discrimination of quantum states

    International Nuclear Information System (INIS)

    Zhang Shengyu; Ying Mingsheng

    2002-01-01

    We introduce a notion of set discrimination, which is an interesting extension of quantum state discrimination. A state is secretly chosen from a number of quantum states, which are partitioned into some disjoint sets. A set discrimination is required to identify which set the given state belongs to. Several essential problems are addressed in this paper, including the condition of perfect set discrimination, unambiguous set discrimination, and in the latter case, the efficiency of the discrimination. This generalizes some important results on quantum state discrimination in the literature. A combination of state and set discrimination and the efficiency are also studied

  8. Hacking commercial quantum cryptography systems by tailored bright illumination

    Science.gov (United States)

    Lydersen, Lars; Wiechers, Carlos; Wittmann, Christoffer; Elser, Dominique; Skaar, Johannes; Makarov, Vadim

    2010-10-01

    The peculiar properties of quantum mechanics allow two remote parties to communicate a private, secret key, which is protected from eavesdropping by the laws of physics. So-called quantum key distribution (QKD) implementations always rely on detectors to measure the relevant quantum property of single photons. Here we demonstrate experimentally that the detectors in two commercially available QKD systems can be fully remote-controlled using specially tailored bright illumination. This makes it possible to tracelessly acquire the full secret key; we propose an eavesdropping apparatus built from off-the-shelf components. The loophole is likely to be present in most QKD systems using avalanche photodiodes to detect single photons. We believe that our findings are crucial for strengthening the security of practical QKD, by identifying and patching technological deficiencies.

  9. Shared Genetic Control of Brain Activity During Sleep and Insulin Secretion: A Laboratory-Based Family Study.

    Science.gov (United States)

    Morselli, Lisa L; Gamazon, Eric R; Tasali, Esra; Cox, Nancy J; Van Cauter, Eve; Davis, Lea K

    2018-01-01

    Over the past 20 years, a large body of experimental and epidemiologic evidence has linked sleep duration and quality to glucose homeostasis, although the mechanistic pathways remain unclear. The aim of the current study was to determine whether genetic variation influencing both sleep and glucose regulation could underlie their functional relationship. We hypothesized that the genetic regulation of electroencephalographic (EEG) activity during non-rapid eye movement sleep, a highly heritable trait with fingerprint reproducibility, is correlated with the genetic control of metabolic traits including insulin sensitivity and β-cell function. We tested our hypotheses through univariate and bivariate heritability analyses in a three-generation pedigree with in-depth phenotyping of both sleep EEG and metabolic traits in 48 family members. Our analyses accounted for age, sex, adiposity, and the use of psychoactive medications. In univariate analyses, we found significant heritability for measures of fasting insulin sensitivity and β-cell function, for time spent in slow-wave sleep, and for EEG spectral power in the delta, theta, and sigma ranges. Bivariate heritability analyses provided the first evidence for a shared genetic control of brain activity during deep sleep and fasting insulin secretion rate. © 2017 by the American Diabetes Association.

  10. Private States, Quantum Data Hiding, and the Swapping of Perfect Secrecy

    Science.gov (United States)

    Christandl, Matthias; Ferrara, Roberto

    2017-12-01

    An important contribution to the understanding of quantum key distribution has been the discovery of entangled states from which secret bits, but no maximally entangled states, can be extracted [Horodecki et al., Phys. Rev. Lett. 94, 200501 (2005), 10.1103/PhysRevLett.94.200501]. The construction of those states was based on an intuition that the quantum mechanical phenomena of data hiding and privacy might be related. In this Letter we firmly connect these two phenomena and highlight three aspects of this result. First, we simplify the definition of the secret key rate. Second, we give a formula for the one-way distillable entanglement of certain private states. Third, we consider the problem of extending the distance of quantum key distribution with help of intermediate stations, a setting called the quantum key repeater. We show that for protocols that first distill private states, it is essentially optimal to use the standard quantum repeater protocol based on entanglement distillation and entanglement swapping.

  11. Theoretical analysis of the effect of charge-sharing on the Detective Quantum Efficiency of single-photon counting segmented silicon detectors

    Energy Technology Data Exchange (ETDEWEB)

    Marchal, J [Diamond Light Source Ltd, Harwell Science and Innovation Campus, Didcot, Oxfordshire OX11 0DE (United Kingdom)], E-mail: julien.marchal@diamond.ac.uk

    2010-01-15

    A detector cascaded model is proposed to describe charge-sharing effect in single-photon counting segmented silicon detectors. Linear system theory is applied to this cascaded model in order to derive detector performance parameters such as large-area gain, presampling Modulation Transfer Function (MTF), Noise Power Spectrum (NPS) and Detective Quantum Efficiency (DQE) as a function of energy detection threshold. This theory is used to model one-dimensional detectors (i.e. strip detectors) where X-ray-generated charge can be shared between two sampling elements, but the concepts developed in this article can be generalized to two-dimensional arrays of detecting elements (i.e. pixels detectors). The zero-frequency DQE derived from this model is consistent with expressions reported in the literature using a different method. The ability of this model to simulate the effect of charge sharing on image quality in the spatial frequency domain is demonstrated by applying it to a hypothetical one-dimensional single-photon counting detector illuminated with a typical mammography spectrum.

  12. An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption

    Science.gov (United States)

    Sun, Xiaoqiang; Wang, Ting; Sun, Zhiwei; Wang, Ping; Yu, Jianping; Xie, Weixin

    2017-04-01

    In 2009, Gentry first introduced an ideal lattices fully homomorphic encryption (FHE) scheme. Later, based on the approximate greatest common divisor problem, learning with errors problem or learning with errors over rings problem, FHE has developed rapidly, along with the low efficiency and computational security. Combined with quantum mechanics, Liang proposed a symmetric quantum somewhat homomorphic encryption (QSHE) scheme based on quantum one-time pad, which is unconditional security. And it was converted to a quantum fully homomorphic encryption scheme, whose evaluation algorithm is based on the secret key. Compared with Liang's QSHE scheme, we propose a more efficient QSHE scheme for classical input states with perfect security, which is used to encrypt the classical message, and the secret key is not required in the evaluation algorithm. Furthermore, an efficient symmetric searchable encryption (SSE) scheme is constructed based on our QSHE scheme. SSE is important in the cloud storage, which allows users to offload search queries to the untrusted cloud. Then the cloud is responsible for returning encrypted files that match search queries (also encrypted), which protects users' privacy.

  13. Network-topology-adaptive quantum conference protocols

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chao-Jing; Zhang Quan

    2011-01-01

    As an important application of the quantum network communication, quantum multiparty conference has made multiparty secret communication possible. Previous quantum multiparty conference schemes based on quantum data encryption are insensitive to network topology. However, the topology of the quantum network significantly affects the communication efficiency, e.g., parallel transmission in a channel with limited bandwidth. We have proposed two distinctive protocols, which work in two basic network topologies with efficiency higher than the existing ones. We first present a protocol which works in the reticulate network using Greeberger—Horne—Zeilinger states and entanglement swapping. Another protocol, based on quantum multicasting with quantum data compression, which can improve the efficiency of the network, works in the star-like network. The security of our protocols is guaranteed by quantum key distribution and one-time-pad encryption. In general, the two protocols can be applied to any quantum network where the topology can be equivalently transformed to one of the two structures we propose in our protocols. (general)

  14. Performance Analysis of Chaotic Encryption Using a Shared Image ...

    African Journals Online (AJOL)

    Most of the secret key encryption algorithms in use today are designed based on either the feistel structure or the substitution-permutation structure. This paper focuses on data encryption technique using multi-scroll chaotic natures and a publicly shared image as a key. A key is generated from the shared image using a full ...

  15. Quantum Information Protocols with Gaussian States of Light

    DEFF Research Database (Denmark)

    Jacobsen, Christian Scheffmann

    and hardware for secure quantum key distribution. These technologies directly exploit quantum effects, and indeed this is where they offer advantages to classical products. This thesis deals with the development and implementation of quantum information protocols that utilize the rather inexpensive resource......Quantum cryptography is widely regarded as the most mature field within the context of quantum information in the sense that its application and development has produced companies that base their products on genuine quantum mechanical principles. Examples include quantum random number generators...... of Gaussian states. A quantum information protocol is essentially a sequence of state exchanges between some number of parties and a certain ordering of quantum mechanical unitary operators performed by these parties. An example of this is the famous BB84 protocol for secret key generation, where photons...

  16. The Holy Grail of quantum optical communication

    International Nuclear Information System (INIS)

    García-Patrón, Raúl; Navarrete-Benlloch, Carlos; Lloyd, Seth; Shapiro, Jeffrey H.; Cerf, Nicolas J.

    2014-01-01

    Optical parametric amplifiers together with phase-shifters and beamsplitters have certainly been the most studied objects in the field of quantum optics. Despite such an intensive study, optical parametric amplifiers still keep secrets from us. We will show how they hold the answer to one of the oldest problems in quantum communication theory, namely the calculation of the optimal communication rate of optical channels

  17. Focus on Quantum Cryptography

    International Nuclear Information System (INIS)

    Kwiat, Paul G.

    2002-01-01

    Full text: In our modern era of telecommunications and the Internet, information has become a valuable commodity. Sometimes it must therefore be protected against theft - in this case, loss of secret information to an eavesdropper. Most of today's transactions are protected using encryption unproven to be secure against a computational attack by a classical computer and, in fact, the standardly used encryption algorithms are provably vulnerable to the mind-boggling parallelism of a quantum computer, should one ever be physically realized. Enter quantum cryptography. Underlying nearly all forms of encryption is the necessity for a truly secret key, a random string of zeros and ones; the basic notion of quantum cryptography is to employ single photon transmissions (or the closest attainable approximation to these) to distribute the random key material, while removing the threat of an undetected eavesdropper. Now, nearly twenty years since the seminal quantum cryptography paper by Bennett and Brassard (Bennett C H and Brassard G 1984 Proc. IEEE Int. Conf. on Computers, Systems, and Signal Processing (Bangalore) (New York: IEEE) pp 175-9), we take a look at several state-of-the-art implementations, and glimpse how future quantum cryptosystems might look. We start with papers from three of the world's leading experimental quantum cryptography efforts: Stucki et al and Bethune and Risk describe working systems for quantum key distribution (QKD) over telecommunications fibres (at 1550 nanometres and 1300 nanometres, respectively). The former's achievement of quantum key exchange over 67 kilometres of optical fibre is a world record, as is the experimental demonstration by Hughes et al of daylight free-space QKD over a 10 km atmospheric range. Next, Luetkenhaus and Jahma explore the possible vulnerabilities of such systems (which employ attenuated laser pulses instead of actual single photon states) to conceivable future eavesdropping technologies. Enzer et al have

  18. A Quantum Cryptography Communication Network Based on Software Defined Network

    Directory of Open Access Journals (Sweden)

    Zhang Hongliang

    2018-01-01

    Full Text Available With the development of the Internet, information security has attracted great attention in today’s society, and quantum cryptography communication network based on quantum key distribution (QKD is a very important part of this field, since the quantum key distribution combined with one-time-pad encryption scheme can guarantee the unconditional security of the information. The secret key generated by quantum key distribution protocols is a very valuable resource, so making full use of key resources is particularly important. Software definition network (SDN is a new type of network architecture, and it separates the control plane and the data plane of network devices through OpenFlow technology, thus it realizes the flexible control of the network resources. In this paper, a quantum cryptography communication network model based on SDN is proposed to realize the flexible control of quantum key resources in the whole cryptography communication network. Moreover, we propose a routing algorithm which takes into account both the hops and the end-to-end availible keys, so that the secret key generated by QKD can be used effectively. We also simulate this quantum cryptography communication network, and the result shows that based on SDN and the proposed routing algorithm the performance of this network is improved since the effective use of the quantum key resources.

  19. Single-Qubit Operation Sharing with Bell and W Product States

    International Nuclear Information System (INIS)

    Ji Qi-Bin; Liu Xian-Song; Yin Xiao-Feng; Zhang Zhan-Jun; Liu Yi-Min

    2013-01-01

    Two tripartite schemes are put forward with shared entanglements and Local Operation and Classical Communication (LOCC) for sharing an operation on a remote target sate. The first scheme uses a Bell and a symmetric W states as quantum channels, while the second replaces the symmetric W state by an asymmetric one. Both schemes are treated and compared from the aspects of quantum resource consumption, operation complexity, classical resource consumption, success probability and efficiency. It is found that the latter scheme is better than the former one. Particularly, the sharing can be achieved only probabilistically with the first scheme deterministically with the second one. (general)

  20. LSB-based Steganography Using Reflected Gray Code for Color Quantum Images

    Science.gov (United States)

    Li, Panchi; Lu, Aiping

    2018-02-01

    At present, the classical least-significant-bit (LSB) based image steganography has been extended to quantum image processing. For the existing LSB-based quantum image steganography schemes, the embedding capacity is no more than 3 bits per pixel. Therefore, it is meaningful to study how to improve the embedding capacity of quantum image steganography. This work presents a novel LSB-based steganography using reflected Gray code for colored quantum images, and the embedding capacity of this scheme is up to 4 bits per pixel. In proposed scheme, the secret qubit sequence is considered as a sequence of 4-bit segments. For the four bits in each segment, the first bit is embedded in the second LSB of B channel of the cover image, and and the remaining three bits are embedded in LSB of RGB channels of each color pixel simultaneously using reflected-Gray code to determine the embedded bit from secret information. Following the transforming rule, the LSB of stego-image are not always same as the secret bits and the differences are up to almost 50%. Experimental results confirm that the proposed scheme shows good performance and outperforms the previous ones currently found in the literature in terms of embedding capacity.

  1. Secret-Sharing over Multiple-Antenna Channels with Transmit Correlation

    KAUST Repository

    Zorgui, Marwen

    2015-01-07

    We consider secret-key agreement with public discussion over Rayleigh fastfading channels with transmit correlation. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the transmit correlation matrix. First, We derive the expression of the key capacity under the considered setup. Then, we show that the optimal transmit strategy achieving the key capacity consists in transmitting Gaussian signals along the eingenvectors of the channel covariance matrix. The powers allocated to each channel mode are determined as the solution of a numerical optimization problem that we derive. We also provide a waterfilling interpretation of the optimal power allocation. Finally, we develop a necessary and sufficient condition for beamforming to be optimal, i.e., transmitting along the strongest channel mode only is key capacity-achieving.

  2. Secret-Sharing over Multiple-Antenna Channels with Transmit Correlation

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2015-01-01

    We consider secret-key agreement with public discussion over Rayleigh fastfading channels with transmit correlation. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the transmit correlation matrix. First, We derive the expression of the key capacity under the considered setup. Then, we show that the optimal transmit strategy achieving the key capacity consists in transmitting Gaussian signals along the eingenvectors of the channel covariance matrix. The powers allocated to each channel mode are determined as the solution of a numerical optimization problem that we derive. We also provide a waterfilling interpretation of the optimal power allocation. Finally, we develop a necessary and sufficient condition for beamforming to be optimal, i.e., transmitting along the strongest channel mode only is key capacity-achieving.

  3. How to teach quantum physics to your dog

    CERN Document Server

    Orzel, Chad

    2010-01-01

    In this international bestseller, Orzel explains the key theories of quantum physics, taking his dog Emmy's anarchic behaviour as a starting point. Could she use quantum tunnelling to get through the neighbour's fence? How about diffracting round a tree to chase squirrels? From quarks and gluons to Heisenberg's uncertainty principle, this is a uniquely entertaining way to unlock the secrets of the universe.

  4. Unknown quantum states: The quantum de Finetti representation

    International Nuclear Information System (INIS)

    Caves, Carlton M.; Fuchs, Christopher A.; Schack, Ruediger

    2002-01-01

    We present an elementary proof of the quantum de Finetti representation theorem, a quantum analog of de Finetti's classical theorem on exchangeable probability assignments. This contrasts with the original proof of Hudson and Moody [Z. Wahrschein. verw. Geb. 33, 343 (1976)], which relies on advanced mathematics and does not share the same potential for generalization. The classical de Finetti theorem provides an operational definition of the concept of an unknown probability in Bayesian probability theory, where probabilities are taken to be degrees of belief instead of objective states of nature. The quantum de Finetti theorem, in a closely analogous fashion, deals with exchangeable density-operator assignments and provides an operational definition of the concept of an ''unknown quantum state'' in quantum-state tomography. This result is especially important for information-based interpretations of quantum mechanics, where quantum states, like probabilities, are taken to be states of knowledge rather than states of nature. We further demonstrate that the theorem fails for real Hilbert spaces and discuss the significance of this point

  5. Private States, Quantum Data Hiding, and the Swapping of Perfect Secrecy

    DEFF Research Database (Denmark)

    Christandl, Matthias; Ferrara, Roberto

    2017-01-01

    An important contribution to the understanding of quantum key distribution has been the discovery of entangled states from which secret bits, but no maximally entangled states, can be extracted [Horodecki et al., Phys. Rev. Lett. 94, 200501 (2005)]. The construction of those states was based...... on an intuition that the quantum mechanical phenomena of data hiding and privacy might be related. In this Letter we firmly connect these two phenomena and highlight three aspects of this result. First, we simplify the definition of the secret key rate. Second, we give a formula for the one-way distillable...

  6. Beyond quantum probability: another formalism shared by quantum physics and psychology.

    Science.gov (United States)

    Dzhafarov, Ehtibar N; Kujala, Janne V

    2013-06-01

    There is another meeting place for quantum physics and psychology, both within and outside of cognitive modeling. In physics it is known as the issue of classical (probabilistic) determinism, and in psychology it is known as the issue of selective influences. The formalisms independently developed in the two areas for dealing with these issues turn out to be identical, opening ways for mutually beneficial interactions.

  7. Bacterial intelligence: imitation games, time-sharing, and long-range quantum coherence.

    Science.gov (United States)

    Majumdar, Sarangam; Pal, Sukla

    2017-09-01

    Bacteria are far more intelligent than we can think of. They adopt different survival strategies to make their life comfortable. Researches on bacterial communication to date suggest that bacteria can communicate with each other using chemical signaling molecules as well as using ion channel mediated electrical signaling. Though in past few decades the scopes of chemical signaling have been investigated extensively, those of electrical signaling have received less attention. In this article, we present a novel perspective on time-sharing behavior, which maintains the biofilm growth under reduced nutrient supply between two distant biofilms through electrical signaling based on the experimental evidence reported by Liu et al., in 2017. In addition, following the recent work by Humphries et al. Cell 168(1):200-209, in 2017, we highlight the consequences of long range electrical signaling within biofilm communities through spatially propagating waves of potassium. Furthermore, we address the possibility of two-way cellular communication between artificial and natural cells through chemical signaling being inspired by recent experimental observation (Lentini et al. 2017) where the efficiency of artificial cells in imitating the natural cells is estimated through cellular Turing test. These three spectacular observations lead us to envisage and devise new classical and quantum views of these complex biochemical networks that have never been realized previously.

  8. Instantaneous Non-Local Computation of Low T-Depth Quantum Circuits

    DEFF Research Database (Denmark)

    Speelman, Florian

    2016-01-01

    -depth of a quantum circuit, able to perform non-local computation of quantum circuits with a (poly-)logarithmic number of layers of T gates with quasi-polynomial entanglement. Our proofs combine ideas from blind and delegated quantum computation with the garden-hose model, a combinatorial model of communication......Instantaneous non-local quantum computation requires multiple parties to jointly perform a quantum operation, using pre-shared entanglement and a single round of simultaneous communication. We study this task for its close connection to position-based quantum cryptography, but it also has natural...... applications in the context of foundations of quantum physics and in distributed computing. The best known general construction for instantaneous non-local quantum computation requires a pre-shared state which is exponentially large in the number of qubits involved in the operation, while efficient...

  9. Steganography on quantum pixel images using Shannon entropy

    Science.gov (United States)

    Laurel, Carlos Ortega; Dong, Shi-Hai; Cruz-Irisson, M.

    2016-07-01

    This paper presents a steganographical algorithm based on least significant bit (LSB) from the most significant bit information (MSBI) and the equivalence of a bit pixel image to a quantum pixel image, which permits to make the information communicate secretly onto quantum pixel images for its secure transmission through insecure channels. This algorithm offers higher security since it exploits the Shannon entropy for an image.

  10. Quantum torsors

    OpenAIRE

    Grunspan, C.

    2003-01-01

    This text gives some results about quantum torsors. Our starting point is an old reformulation of torsors recalled recently by Kontsevich. We propose an unification of the definitions of torsors in algebraic geometry and in Poisson geometry. Any quantum torsor is equipped with two comodule-algebra structures over Hopf algebras and these structures commute with each other. In the finite dimensional case, these two Hopf algebras share the same finite dimension. We show that any Galois extension...

  11. Proof-of-concept of real-world quantum key distribution with quantum frames

    International Nuclear Information System (INIS)

    Lucio-Martinez, I; Mo, X; Tittel, W; Chan, P; Hosier, S

    2009-01-01

    We propose a fibre-based quantum key distribution system, which employs polarization qubits encoded into faint laser pulses. As a novel feature, it allows sending of classical framing information via sequences of strong laser pulses that precede the quantum data. This allows synchronization, sender and receiver identification and compensation of time-varying birefringence in the communication channel. In addition, this method also provides a platform to communicate implementation specific information such as encoding and protocol in view of future optical quantum networks. We demonstrate in a long-term (37 h) proof-of-principle study that polarization information encoded in the classical control frames can indeed be used to stabilize unwanted qubit transformation in the quantum channel. All optical elements in our setup can be operated at Gbps rates, which is a first requirement for a future system delivering secret keys at Mbps. In order to remove another bottleneck towards a high rate system, we investigate forward error correction based on low-density parity-check codes.

  12. Quantum Image Steganography and Steganalysis Based On LSQu-Blocks Image Information Concealing Algorithm

    Science.gov (United States)

    A. AL-Salhi, Yahya E.; Lu, Songfeng

    2016-08-01

    Quantum steganography can solve some problems that are considered inefficient in image information concealing. It researches on Quantum image information concealing to have been widely exploited in recent years. Quantum image information concealing can be categorized into quantum image digital blocking, quantum image stereography, anonymity and other branches. Least significant bit (LSB) information concealing plays vital roles in the classical world because many image information concealing algorithms are designed based on it. Firstly, based on the novel enhanced quantum representation (NEQR), image uniform blocks clustering around the concrete the least significant Qu-block (LSQB) information concealing algorithm for quantum image steganography is presented. Secondly, a clustering algorithm is proposed to optimize the concealment of important data. Finally, we used Con-Steg algorithm to conceal the clustered image blocks. Information concealing located on the Fourier domain of an image can achieve the security of image information, thus we further discuss the Fourier domain LSQu-block information concealing algorithm for quantum image based on Quantum Fourier Transforms. In our algorithms, the corresponding unitary Transformations are designed to realize the aim of concealing the secret information to the least significant Qu-block representing color of the quantum cover image. Finally, the procedures of extracting the secret information are illustrated. Quantum image LSQu-block image information concealing algorithm can be applied in many fields according to different needs.

  13. EFEKTIFITAS IMPLEMENTASI MODEL QUANTUM LEAP DALAM MENINGKATKAN PANGSA PASAR

    Directory of Open Access Journals (Sweden)

    Suroyya Favourita H

    2017-03-01

    Full Text Available The aim of this research was to find out the difference of fund and credit market share before quantum leapmodel implementation and one year after implementation. This research had been done at the Bank X(Persero Tbk. in region 06 Surabaya. It consists of 29 branches as population and respondents. It used thetool of t-test and ANOVA to compare fund and credit market share before and after implementation. Theresult of this research showed that fund declines after implementation. This condition was strengthened byhypothesis test result. So, it was shown that there was no significance differences between before and afterimplementation. Company ability in credit contribution improved, the change was regarded as significantbetween before and after implementation. Based on market share data result, it could be concluded that thecompany ability in getting fund decline in average, so quantum leap model was not effectively improvesfund market share. In contrary, quantum leap model effectively improves credit market share.

  14. Quantum steganography with a large payload based on dense coding and entanglement swapping of Greenberger—Horne—Zeilinger states

    International Nuclear Information System (INIS)

    Ye Tian-Yu; Jiang Li-Zhen

    2013-01-01

    A quantum steganography protocol with a large payload is proposed based on the dense coding and the entanglement swapping of the Greenberger—Horne—Zeilinger (GHZ) states. Its super quantum channel is formed by building up a hidden channel within the original quantum secure direct communication (QSDC) scheme. Based on the original QSDC, secret messages are transmitted by integrating the dense coding and the entanglement swapping of the GHZ states. The capacity of the super quantum channel achieves six bits per round covert communication, much higher than the previous quantum steganography protocols. Its imperceptibility is good, since the information and the secret messages can be regarded to be random or pseudo-random. Moreover, its security is proved to be reliable. (general)

  15. Fundamental rate-loss trade-off for the quantum internet.

    Science.gov (United States)

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-25

    The quantum internet holds promise for achieving quantum communication-such as quantum teleportation and quantum key distribution (QKD)-freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result-putting a practical but general limitation on the quantum internet-enables us to grasp the potential of the future quantum internet.

  16. Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

    KAUST Repository

    Zorgui, Marwen

    2015-05-01

    Physical layer security (PLS) is a new paradigm aiming at securing communications between legitimate parties at the physical layer. Conventionally, achieving confidentiality in communication networks relies on cryptographic techniques such as public-key cryptography, secret-key distribution and symmetric encryption. Such techniques are deemed secure based on the assumption of limited computational abilities of a wiretapper. Given the relentless progress in computational capacities and the dynamic topology and proliferation of modern wireless networks, the relevance of the previous techniques in securing communications is more and more questionable and less and less reliable. In contrast to this paradigm, PLS does not assume a specific computational power at any eavesdropper, its premise to guarantee provable security via employing channel coding techniques at the physical layer exploiting the inherent randomness in most communication systems. In this dissertation, we investigate a particular aspect of PLS, which is secret-key agreement, also known as secret-sharing. In this setup, two legitimate parties try to distill a secret-key via the observation of correlated signals through a noisy wireless channel, in the presence of an eavesdropper who must be kept ignorant of the secret-key. Additionally, a noiseless public channel is made available to the legitimate parties to exchange public messages that are also accessible to the eavesdropper. Recall that key agreement is an important aspect toward realizing secure communications in the sense that the key can be used in a one-time pad scheme to send the confidential message. In the first part, our focus is on secret-sharing over Rayleigh fading quasi-static channels. We study the fundamental relationship relating the probability of error and a given target secret-key rate in the high power regime. This is characterized through the diversity multiplexing tradeoff (DMT) concept, that we define for our model and then

  17. MASY: Management of secret keys in federated wireless sensor networks

    OpenAIRE

    Maerien, Jef; Michiels, Sam; Huygens, Christophe; Joosen, Wouter

    2010-01-01

    Wireless Sensor Networks are becoming federated and mobile environments. These new capabilities pose a lot of new possibilities and challenges. One of these challenges is to create a secure environment to allow multiple trusted companies to share and merge their sensor network infrastructure. The most basic need for a secure environment is the deployment of key material. However, most current day research assumes pre-shared secrets between the sensor nodes of most, if not all, companies in a ...

  18. Time–energy high-dimensional one-side device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Bao Hai-Ze; Bao Wan-Su; Wang Yang; Chen Rui-Ke; Ma Hong-Xin; Zhou Chun; Li Hong-Wei

    2017-01-01

    Compared with full device-independent quantum key distribution (DI-QKD), one-side device-independent QKD (1sDI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution (HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice’s different detection efficiencies. The results show that our protocol can performance much better than the original 1sDI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice’s detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel. (paper)

  19. Quantum random number generator based on quantum tunneling effect

    OpenAIRE

    Zhou, Haihan; Li, Junlin; Pan, Dong; Zhang, Weixing; Long, Guilu

    2017-01-01

    In this paper, we proposed an experimental implementation of quantum random number generator(QRNG) with inherent randomness of quantum tunneling effect of electrons. We exploited InGaAs/InP diodes, whose valance band and conduction band shared a quasi-constant energy barrier. We applied a bias voltage on the InGaAs/InP avalanche diode, which made the diode works under Geiger mode, and triggered the tunneling events with a periodic pulse. Finally, after data collection and post-processing, our...

  20. Quantum dialogue using non-maximally entangled states based on entanglement swapping

    International Nuclear Information System (INIS)

    Xia Yan; Song Jie; Song Heshan

    2007-01-01

    We present a secure quantum dialogue protocol using non-maximally entangled two-particle states via entanglement swapping at first, and then discuss the requirements for a real quantum dialogue. Within the present version two authorized users can exchange their faithful secret messages securely and simultaneously based on the method of entanglement purification

  1. Quantum dual signature scheme based on coherent states with entanglement swapping

    International Nuclear Information System (INIS)

    Liu Jia-Li; Shi Rong-Hua; Shi Jin-Jing; Lv Ge-Li; Guo Ying

    2016-01-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. (paper)

  2. Quantum One-Time Pad in the Presence of an Eavesdropper

    Science.gov (United States)

    Brandão, Fernando G. S. L.; Oppenheim, Jonathan

    2012-01-01

    A classical one-time pad allows two parties to send private messages over a public classical channel—an eavesdropper who intercepts the communication learns nothing about the message. A quantum one-time pad is a shared quantum state which allows two parties to send private messages or private quantum states over a public quantum channel. If the eavesdropper intercepts the quantum communication she learns nothing about the message. In the classical case, a one-time pad can be created using shared and partially private correlations. Here we consider the quantum case in the presence of an eavesdropper, and find the single-letter formula for the rate at which the two parties can send messages using a general quantum state as a quantum one-time pad. Surprisingly, the formula coincides with the distillable entanglement assisted by a symmetric channel, an important quantity in quantum information theory, but which lacked a clear operational meaning.

  3. Rigidity of quantum steering and one-sided device-independent verifiable quantum computation

    International Nuclear Information System (INIS)

    Gheorghiu, Alexandru; Wallden, Petros; Kashefi, Elham

    2017-01-01

    The relationship between correlations and entanglement has played a major role in understanding quantum theory since the work of Einstein et al (1935 Phys. Rev. 47 777–80). Tsirelson proved that Bell states, shared among two parties, when measured suitably, achieve the maximum non-local correlations allowed by quantum mechanics (Cirel’son 1980 Lett. Math. Phys. 4 93–100). Conversely, Reichardt et al showed that observing the maximal correlation value over a sequence of repeated measurements, implies that the underlying quantum state is close to a tensor product of maximally entangled states and, moreover, that it is measured according to an ideal strategy (Reichardt et al 2013 Nature 496 456–60). However, this strong rigidity result comes at a high price, requiring a large number of entangled pairs to be tested. In this paper, we present a significant improvement in terms of the overhead by instead considering quantum steering where the device of the one side is trusted. We first demonstrate a robust one-sided device-independent version of self-testing, which characterises the shared state and measurement operators of two parties up to a certain bound. We show that this bound is optimal up to constant factors and we generalise the results for the most general attacks. This leads us to a rigidity theorem for maximal steering correlations. As a key application we give a one-sided device-independent protocol for verifiable delegated quantum computation, and compare it to other existing protocols, to highlight the cost of trust assumptions. Finally, we show that under reasonable assumptions, the states shared in order to run a certain type of verification protocol must be unitarily equivalent to perfect Bell states. (paper)

  4. Distribution of Bell-inequality violation versus multiparty-quantum-correlation measures

    Science.gov (United States)

    Sharma, Kunal; Das, Tamoghna; Sen (de), Aditi; Sen, Ujjwal

    Violation of a Bell inequality guarantees the existence of quantum correlations in a shared quantum state. A pure bipartite quantum state, having nonvanishing quantum correlation, always violates a Bell inequality. Such correspondence is absent for multipartite pure quantum states in the case of multipartite correlation function Bell inequalities with two settings at each site. We establish a connection between the monogamy of Bell-inequality violation and multiparty quantum correlations for shared multisite quantum states. We believe that the relation is generic, as it is true for a number of different multisite measures that are defined from radically different perspectives. Precisely, we quantify the multisite-quantum-correlation content in the states by generalized geometric measure, a genuine multisite entanglement measure, as well as three monogamybased multiparty-quantum-correlation measures, viz., 3-tangle, quantum-discord score, and quantum-work-deficit score. We find that generalized Greenberger-Horne-Zeilinger states and another single-parameter family of states, which we refer to as the special Greenberger-Horne-Zeilinger states, have the status of extremal states in such relations.

  5. Coalitions in the quantum Minority game: Classical cheats and quantum bullies

    International Nuclear Information System (INIS)

    Flitney, Adrian P.; Greentree, Andrew D.

    2007-01-01

    In a one-off Minority game, when a group of players agree to collaborate they gain an advantage over the remaining players. We consider the advantage obtained in a quantum Minority game by a coalition sharing an initially entangled state versus that obtained by a coalition that uses classical communication to arrive at an optimal group strategy. In a model of the quantum Minority game where the final measurement basis is randomized, quantum coalitions outperform classical ones when carried out by up to four players, but an unrestricted amount of classical communication is better for larger coalition sizes

  6. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources

    International Nuclear Information System (INIS)

    Li, Hong-Wei; Wang, Shuang; Huang, Jing-Zheng; Chen, Wei; Yin, Zhen-Qiang; Li, Fang-Yi; Zhou, Zheng; Liu, Dong; Zhang, Yang; Guo, Guang-Can; Han, Zheng-Fu; Bao, Wan-Su

    2011-01-01

    It is well known that the unconditional security of quantum-key distribution (QKD) can be guaranteed by quantum mechanics. However, practical QKD systems have some imperfections, which can be controlled by the eavesdropper to attack the secret key. With current experimental technology, a realistic beam splitter, made by fused biconical technology, has a wavelength-dependent property. Based on this fatal security loophole, we propose a wavelength-dependent attacking protocol, which can be applied to all practical QKD systems with passive state modulation. Moreover, we experimentally attack a practical polarization encoding QKD system to obtain all the secret key information at the cost of only increasing the quantum bit error rate from 1.3 to 1.4%.

  7. A novel quantum information hiding protocol based on entanglement swapping of high-level Bell states

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Wang Lian-Hai; Chen Xiu-Bo; Niu Xin-Xin; Yang Yi-Xian

    2015-01-01

    Using entanglement swapping of high-level Bell states, we first derive a covert layer between the secret message and the possible output results of the entanglement swapping between any two generalized Bell states, and then propose a novel high-efficiency quantum information hiding protocol based on the covert layer. In the proposed scheme, a covert channel can be built up under the cover of a high-level quantum secure direct communication (QSDC) channel for securely transmitting secret messages without consuming any auxiliary quantum state or any extra communication resource. It is shown that this protocol not only has a high embedding efficiency but also achieves a good imperceptibility as well as a high security. (paper)

  8. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  9. Quantum-key-distribution protocol with pseudorandom bases

    Science.gov (United States)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  10. Quantum Flows for Secret Key Distribution in the Presence of the Photon Number Splitting Attack

    Directory of Open Access Journals (Sweden)

    Luis A. Lizama-Pérez

    2014-06-01

    Full Text Available Physical implementations of quantum key distribution (QKD protocols, like the Bennett-Brassard (BB84, are forced to use attenuated coherent quantum states, because the sources of single photon states are not functional yet for QKD applications. However, when using attenuated coherent states, the relatively high rate of multi-photonic pulses introduces vulnerabilities that can be exploited by the photon number splitting (PNS attack to brake the quantum key. Some QKD protocols have been developed to be resistant to the PNS attack, like the decoy method, but those define a single photonic gain in the quantum channel. To overcome this limitation, we have developed a new QKD protocol, called ack-QKD, which is resistant to the PNS attack. Even more, it uses attenuated quantum states, but defines two interleaved photonic quantum flows to detect the eavesdropper activity by means of the quantum photonic error gain (QPEG or the quantum bit error rate (QBER. The physical implementation of the ack-QKD is similar to the well-known BB84 protocol.

  11. Quantum Secure Group Communication.

    Science.gov (United States)

    Li, Zheng-Hong; Zubairy, M Suhail; Al-Amri, M

    2018-03-01

    We propose a quantum secure group communication protocol for the purpose of sharing the same message among multiple authorized users. Our protocol can remove the need for key management that is needed for the quantum network built on quantum key distribution. Comparing with the secure quantum network based on BB84, we show our protocol is more efficient and securer. Particularly, in the security analysis, we introduce a new way of attack, i.e., the counterfactual quantum attack, which can steal information by "invisible" photons. This invisible photon can reveal a single-photon detector in the photon path without triggering the detector. Moreover, the photon can identify phase operations applied to itself, thereby stealing information. To defeat this counterfactual quantum attack, we propose a quantum multi-user authorization system. It allows us to precisely control the communication time so that the attack can not be completed in time.

  12. Quantum communication, reference frames, and gauge theory

    International Nuclear Information System (INIS)

    Enk, S. J. van

    2006-01-01

    We consider quantum communication in the case that the communicating parties not only do not share a reference frame but use imperfect quantum communication channels, in that each channel applies some fixed but unknown unitary rotation to each qubit. We discuss similarities and differences between reference frames within that quantum communication model and gauge fields in gauge theory. We generalize the concept of refbits and analyze various quantum communication protocols within the communication model

  13. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yang [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Wan-Su, E-mail: 2010thzz@sina.com [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China)

    2017-04-25

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  14. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    International Nuclear Information System (INIS)

    Wang, Yang; Bao, Wan-Su; Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei

    2017-01-01

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  15. Minimal classical communication and measurement complexity for ...

    Indian Academy of Sciences (India)

    Minimal classical communication and measurement complexity for quantum ... Entanglement; teleportation; secret sharing; information splitting. ... Ahmedabad 380 009, India; Birla Institute of Technology and Science, Pilani 333 031, India ...

  16. Impersonation attack on a quantum secure direct communication and authentication protocol with improvement

    Science.gov (United States)

    Amerimehr, Ali; Hadain Dehkordi, Massoud

    2018-03-01

    We analyze the security of a quantum secure direct communication and authentication protocol based on single photons. We first give an impersonation attack on the protocol. The cryptanalysis shows that there is a gap in the authentication procedure of the protocol so that an opponent can reveal the secret information by an undetectable attempt. We then propose an improvement for the protocol and show it closes the gap by applying a mutual authentication procedure. In the improved protocol single photons are transmitted once in a session, so it is easy to implement as the primary protocol. Furthermore, we use a novel technique for secret order rearrangement of photons by which not only quantum storage is eliminated also a secret key can be reused securely. So the new protocol is applicable in practical approaches like embedded system devices.

  17. Quantum Secure Direct Intercommunication with Superdense Coding and Entanglement Swapping

    International Nuclear Information System (INIS)

    Huang Dazu; Guo Ying; Zeng Guihua

    2008-01-01

    A quantum secure direct intercommunication scheme is proposed to exchange directly the communicators' secret messages by making use of swapping entanglement of Bell states. It has great capacity to distribute the secret messages since these messages have been imposed on high-dimensional Bell states via the local unitary operations with superdense coding. The security is ensured by the secure transmission of the travel sequences and the application of entanglement swapping

  18. Quantum game application to spectrum scarcity problems

    Science.gov (United States)

    Zabaleta, O. G.; Barrangú, J. P.; Arizmendi, C. M.

    2017-01-01

    Recent spectrum-sharing research has produced a strategy to address spectrum scarcity problems. This novel idea, named cognitive radio, considers that secondary users can opportunistically exploit spectrum holes left temporarily unused by primary users. This presents a competitive scenario among cognitive users, making it suitable for game theory treatment. In this work, we show that the spectrum-sharing benefits of cognitive radio can be increased by designing a medium access control based on quantum game theory. In this context, we propose a model to manage spectrum fairly and effectively, based on a multiple-users multiple-choice quantum minority game. By taking advantage of quantum entanglement and quantum interference, it is possible to reduce the probability of collision problems commonly associated with classic algorithms. Collision avoidance is an essential property for classic and quantum communications systems. In our model, two different scenarios are considered, to meet the requirements of different user strategies. The first considers sensor networks where the rational use of energy is a cornerstone; the second focuses on installations where the quality of service of the entire network is a priority.

  19. The Oxford Questions on the foundations of quantum physics.

    Science.gov (United States)

    Briggs, G A D; Butterfield, J N; Zeilinger, A

    2013-09-08

    The twentieth century saw two fundamental revolutions in physics-relativity and quantum. Daily use of these theories can numb the sense of wonder at their immense empirical success. Does their instrumental effectiveness stand on the rock of secure concepts or the sand of unresolved fundamentals? Does measuring a quantum system probe, or even create, reality or merely change belief? Must relativity and quantum theory just coexist or might we find a new theory which unifies the two? To bring such questions into sharper focus, we convened a conference on Quantum Physics and the Nature of Reality. Some issues remain as controversial as ever, but some are being nudged by theory's secret weapon of experiment.

  20. The Oxford Questions on the foundations of quantum physics

    Science.gov (United States)

    Briggs, G. A. D.; Butterfield, J. N.; Zeilinger, A.

    2013-01-01

    The twentieth century saw two fundamental revolutions in physics—relativity and quantum. Daily use of these theories can numb the sense of wonder at their immense empirical success. Does their instrumental effectiveness stand on the rock of secure concepts or the sand of unresolved fundamentals? Does measuring a quantum system probe, or even create, reality or merely change belief? Must relativity and quantum theory just coexist or might we find a new theory which unifies the two? To bring such questions into sharper focus, we convened a conference on Quantum Physics and the Nature of Reality. Some issues remain as controversial as ever, but some are being nudged by theory's secret weapon of experiment. PMID:24062626

  1. A novel quantum steganography scheme for color images

    Science.gov (United States)

    Li, Panchi; Liu, Xiande

    In quantum image steganography, embedding capacity and security are two important issues. This paper presents a novel quantum steganography scheme using color images as cover images. First, the secret information is divided into 3-bit segments, and then each 3-bit segment is embedded into the LSB of one color pixel in the cover image according to its own value and using Gray code mapping rules. Extraction is the inverse of embedding. We designed the quantum circuits that implement the embedding and extracting process. The simulation results on a classical computer show that the proposed scheme outperforms several other existing schemes in terms of embedding capacity and security.

  2. Secret Key Agreement: Fundamental Limits and Practical Challenges

    KAUST Repository

    Rezki, Zouheir

    2017-02-15

    Despite the tremendous progress made toward establishing PLS as a new paradigm to guarantee security of communication systems at the physical layerthere is a common belief among researchers and industrials that there are many practical challenges that prevent PLS from flourishing at the industrial scale. Most secure message transmission constructions available to date are tied to strong assumptions on CSI, consider simple channel models and undermine eavesdropping capabilities; thus compromising their practical interest to a big extent. Perhaps arguably, the most likely reasonable way to leverage PLS potential in securing modern wireless communication systems is via secret-key agreement. In the latter setting, the legitimate parties try to agree on a key exploiting availability of a public channel with high capacity which is also accessible to the eavesdropper. Once a key is shared by the legitimate parties, they may use it in a one-time pad encryption, for instance. In this article, we investigate two performance limits of secret-key agreement communications; namely, the secret-key diversity-multiplexing trade-off and the effect of transmit correlation on the secretkey capacity. We show via examples how secretkey agreement offers more flexibility than secure message transmissions. Finally, we explore a few challenges of secret-key agreement concept and propose a few guidelines to overturn them.

  3. Perfect quantum multiple-unicast network coding protocol

    Science.gov (United States)

    Li, Dan-Dan; Gao, Fei; Qin, Su-Juan; Wen, Qiao-Yan

    2018-01-01

    In order to realize long-distance and large-scale quantum communication, it is natural to utilize quantum repeater. For a general quantum multiple-unicast network, it is still puzzling how to complete communication tasks perfectly with less resources such as registers. In this paper, we solve this problem. By applying quantum repeaters to multiple-unicast communication problem, we give encoding-decoding schemes for source nodes, internal ones and target ones, respectively. Source-target nodes share EPR pairs by using our encoding-decoding schemes over quantum multiple-unicast network. Furthermore, quantum communication can be accomplished perfectly via teleportation. Compared with existed schemes, our schemes can reduce resource consumption and realize long-distance transmission of quantum information.

  4. Quantum cryptography with an ideal local relay

    DEFF Research Database (Denmark)

    Spedalieri, Gaetana; Ottaviani, Carlo; Braunstein, Samuel L.

    2015-01-01

    We consider two remote parties connected to a relay by two quantum channels. To generate a secret key, they transmit coherent states to the relay, where the states are subject to a continuous-variable (CV) Bell detection. We study the ideal case where Alice's channel is lossless, i.e., the relay ...

  5. An in fiber experimental approach to photonic quantum digital signatures that does not require quantum memory

    Science.gov (United States)

    Collins, Robert J.; Donaldon, Ross J.; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J.; Andersson, Erika; Jeffers, John; Buller, Gerald S.

    2014-10-01

    Classical digital signatures are commonly used in e-mail, electronic financial transactions and other forms of electronic communications to ensure that messages have not been tampered with in transit, and that messages are transferrable. The security of commonly used classical digital signature schemes relies on the computational difficulty of inverting certain mathematical functions. However, at present, there are no such one-way functions which have been proven to be hard to invert. With enough computational resources certain implementations of classical public key cryptosystems can be, and have been, broken with current technology. It is nevertheless possible to construct information-theoretically secure signature schemes, including quantum digital signature schemes. Quantum signature schemes can be made information theoretically secure based on the laws of quantum mechanics, while classical comparable protocols require additional resources such as secret communication and a trusted authority. Early demonstrations of quantum digital signatures required quantum memory, rendering them impractical at present. Our present implementation is based on a protocol that does not require quantum memory. It also uses the new technique of unambiguous quantum state elimination, Here we report experimental results for a test-bed system, recorded with a variety of different operating parameters, along with a discussion of aspects of the system security.

  6. A surface code quantum computer in silicon

    Science.gov (United States)

    Hill, Charles D.; Peretz, Eldad; Hile, Samuel J.; House, Matthew G.; Fuechsle, Martin; Rogge, Sven; Simmons, Michelle Y.; Hollenberg, Lloyd C. L.

    2015-01-01

    The exceptionally long quantum coherence times of phosphorus donor nuclear spin qubits in silicon, coupled with the proven scalability of silicon-based nano-electronics, make them attractive candidates for large-scale quantum computing. However, the high threshold of topological quantum error correction can only be captured in a two-dimensional array of qubits operating synchronously and in parallel—posing formidable fabrication and control challenges. We present an architecture that addresses these problems through a novel shared-control paradigm that is particularly suited to the natural uniformity of the phosphorus donor nuclear spin qubit states and electronic confinement. The architecture comprises a two-dimensional lattice of donor qubits sandwiched between two vertically separated control layers forming a mutually perpendicular crisscross gate array. Shared-control lines facilitate loading/unloading of single electrons to specific donors, thereby activating multiple qubits in parallel across the array on which the required operations for surface code quantum error correction are carried out by global spin control. The complexities of independent qubit control, wave function engineering, and ad hoc quantum interconnects are explicitly avoided. With many of the basic elements of fabrication and control based on demonstrated techniques and with simulated quantum operation below the surface code error threshold, the architecture represents a new pathway for large-scale quantum information processing in silicon and potentially in other qubit systems where uniformity can be exploited. PMID:26601310

  7. A surface code quantum computer in silicon.

    Science.gov (United States)

    Hill, Charles D; Peretz, Eldad; Hile, Samuel J; House, Matthew G; Fuechsle, Martin; Rogge, Sven; Simmons, Michelle Y; Hollenberg, Lloyd C L

    2015-10-01

    The exceptionally long quantum coherence times of phosphorus donor nuclear spin qubits in silicon, coupled with the proven scalability of silicon-based nano-electronics, make them attractive candidates for large-scale quantum computing. However, the high threshold of topological quantum error correction can only be captured in a two-dimensional array of qubits operating synchronously and in parallel-posing formidable fabrication and control challenges. We present an architecture that addresses these problems through a novel shared-control paradigm that is particularly suited to the natural uniformity of the phosphorus donor nuclear spin qubit states and electronic confinement. The architecture comprises a two-dimensional lattice of donor qubits sandwiched between two vertically separated control layers forming a mutually perpendicular crisscross gate array. Shared-control lines facilitate loading/unloading of single electrons to specific donors, thereby activating multiple qubits in parallel across the array on which the required operations for surface code quantum error correction are carried out by global spin control. The complexities of independent qubit control, wave function engineering, and ad hoc quantum interconnects are explicitly avoided. With many of the basic elements of fabrication and control based on demonstrated techniques and with simulated quantum operation below the surface code error threshold, the architecture represents a new pathway for large-scale quantum information processing in silicon and potentially in other qubit systems where uniformity can be exploited.

  8. Pile-ou-face et mise-en-gage de bit quantique : bornes optimales, constructions pratiques et sécurité calculatoire

    OpenAIRE

    Chailloux , André

    2011-01-01

    Quantum computing allows us to revisit the study of quantum cryptographic primitives with information theoretic security. In 1984, Bennett and Brassard presented a protocol of quantum key distribution. In this protocol, Alice and Bob cooperate in order to share a common secret key k, which has to be unknown for a third party that has access to the communication channel. They showed how to perform this task quantumly with an information theoretic security; which is impossible classically.In my...

  9. Quantum Private Comparison via Cavity QED

    International Nuclear Information System (INIS)

    Ye Tian-Yu

    2017-01-01

    The first quantum private comparison (QPC) protocol via cavity quantum electrodynamics (QED) is proposed in this paper by making full use of the evolution law of atom via cavity QED, where the third party (TP) is allowed to misbehave on his own but cannot conspire with either of the two users. The proposed protocol adopts two-atom product states rather than entangled states as the initial quantum resource, and only needs single-atom measurements for two users. Both the unitary operations and the quantum entanglement swapping operation are not necessary for the proposed protocol. The proposed protocol can compare the equality of one bit from each user in each round comparison with one two-atom product state. The proposed protocol can resist both the outside attack and the participant attack. Particularly, it can prevent TP from knowing two users’ secrets. Furthermore, the qubit efficiency of the proposed protocol is as high as 50%. (paper)

  10. Unconditional security of quantum key distribution and the uncertainty principle

    International Nuclear Information System (INIS)

    Koashi, Masato

    2006-01-01

    An approach to the unconditional security of quantum key distribution protocols is presented, which is based on the uncertainty principle. The approach applies to every case that has been treated via the argument by Shor and Preskill, but it is not necessary to find quantum error correcting codes. It can also treat the cases with uncharacterized apparatuses. The proof can be applied to cases where the secret key rate is larger than the distillable entanglement

  11. Quantum dual signature scheme based on coherent states with entanglement swapping

    Science.gov (United States)

    Liu, Jia-Li; Shi, Rong-Hua; Shi, Jin-Jing; Lv, Ge-Li; Guo, Ying

    2016-08-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. Project supported by the National Natural Science Foundation of China (Grant Nos. 61272495, 61379153, and 61401519) and the Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20130162110012).

  12. Quantum Locality in Game Strategy.

    Science.gov (United States)

    Melo-Luna, Carlos A; Susa, Cristian E; Ducuara, Andrés F; Barreiro, Astrid; Reina, John H

    2017-03-22

    Game theory is a well established branch of mathematics whose formalism has a vast range of applications from the social sciences, biology, to economics. Motivated by quantum information science, there has been a leap in the formulation of novel game strategies that lead to new (quantum Nash) equilibrium points whereby players in some classical games are always outperformed if sharing and processing joint information ruled by the laws of quantum physics is allowed. We show that, for a bipartite non zero-sum game, input local quantum correlations, and separable states in particular, suffice to achieve an advantage over any strategy that uses classical resources, thus dispensing with quantum nonlocality, entanglement, or even discord between the players' input states. This highlights the remarkable key role played by pure quantum coherence at powering some protocols. Finally, we propose an experiment that uses separable states and basic photon interferometry to demonstrate the locally-correlated quantum advantage.

  13. Quantum Locality in Game Strategy

    Science.gov (United States)

    Melo-Luna, Carlos A.; Susa, Cristian E.; Ducuara, Andrés F.; Barreiro, Astrid; Reina, John H.

    2017-03-01

    Game theory is a well established branch of mathematics whose formalism has a vast range of applications from the social sciences, biology, to economics. Motivated by quantum information science, there has been a leap in the formulation of novel game strategies that lead to new (quantum Nash) equilibrium points whereby players in some classical games are always outperformed if sharing and processing joint information ruled by the laws of quantum physics is allowed. We show that, for a bipartite non zero-sum game, input local quantum correlations, and separable states in particular, suffice to achieve an advantage over any strategy that uses classical resources, thus dispensing with quantum nonlocality, entanglement, or even discord between the players’ input states. This highlights the remarkable key role played by pure quantum coherence at powering some protocols. Finally, we propose an experiment that uses separable states and basic photon interferometry to demonstrate the locally-correlated quantum advantage.

  14. Open Secrets

    OpenAIRE

    Madison, Michael

    2017-01-01

    The law of trade secrets is often conceptualized in bilateral terms, as creating and enforcing rights between trade secret owners, on the one hand, and misappropriators on the other hand. This paper, a chapter in a forthcoming collection on the law of trade secrets, argues that trade secrets and the law that guards them can serve structural and insitutional roles as well. Somewhat surprisingly, given the law’s focus on secrecy, among the institutional products of trade secrets law are commons...

  15. Video Encryption and Decryption on Quantum Computers

    Science.gov (United States)

    Yan, Fei; Iliyasu, Abdullah M.; Venegas-Andraca, Salvador E.; Yang, Huamin

    2015-08-01

    A method for video encryption and decryption on quantum computers is proposed based on color information transformations on each frame encoding the content of the encoding the content of the video. The proposed method provides a flexible operation to encrypt quantum video by means of the quantum measurement in order to enhance the security of the video. To validate the proposed approach, a tetris tile-matching puzzle game video is utilized in the experimental simulations. The results obtained suggest that the proposed method enhances the security and speed of quantum video encryption and decryption, both properties required for secure transmission and sharing of video content in quantum communication.

  16. Quantum mutual information and the one-time pad

    International Nuclear Information System (INIS)

    Schumacher, Benjamin; Westmoreland, Michael D.

    2006-01-01

    Alice and Bob share a correlated composite quantum system AB. If AB is used as the key for a one-time pad cryptographic system, we show that the maximum amount of information that Alice can send securely to Bob is the quantum mutual information of AB

  17. Mathematical foundation of quantum annealing

    International Nuclear Information System (INIS)

    Morita, Satoshi; Nishimori, Hidetoshi

    2008-01-01

    Quantum annealing is a generic name of quantum algorithms that use quantum-mechanical fluctuations to search for the solution of an optimization problem. It shares the basic idea with quantum adiabatic evolution studied actively in quantum computation. The present paper reviews the mathematical and theoretical foundations of quantum annealing. In particular, theorems are presented for convergence conditions of quantum annealing to the target optimal state after an infinite-time evolution following the Schroedinger or stochastic (Monte Carlo) dynamics. It is proved that the same asymptotic behavior of the control parameter guarantees convergence for both the Schroedinger dynamics and the stochastic dynamics in spite of the essential difference of these two types of dynamics. Also described are the prescriptions to reduce errors in the final approximate solution obtained after a long but finite dynamical evolution of quantum annealing. It is shown there that we can reduce errors significantly by an ingenious choice of annealing schedule (time dependence of the control parameter) without compromising computational complexity qualitatively. A review is given on the derivation of the convergence condition for classical simulated annealing from the view point of quantum adiabaticity using a classical-quantum mapping

  18. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El

    2017-06-12

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  19. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El; Salem, Ahmed Sultan; Mabrouk, Asma; Tourki, Kamel; Al-Dhahir, Naofal

    2017-01-01

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  20. Modular architectures for quantum networks

    Science.gov (United States)

    Pirker, A.; Wallnöfer, J.; Dür, W.

    2018-05-01

    We consider the problem of generating multipartite entangled states in a quantum network upon request. We follow a top-down approach, where the required entanglement is initially present in the network in form of network states shared between network devices, and then manipulated in such a way that the desired target state is generated. This minimizes generation times, and allows for network structures that are in principle independent of physical links. We present a modular and flexible architecture, where a multi-layer network consists of devices of varying complexity, including quantum network routers, switches and clients, that share certain resource states. We concentrate on the generation of graph states among clients, which are resources for numerous distributed quantum tasks. We assume minimal functionality for clients, i.e. they do not participate in the complex and distributed generation process of the target state. We present architectures based on shared multipartite entangled Greenberger–Horne–Zeilinger states of different size, and fully connected decorated graph states, respectively. We compare the features of these architectures to an approach that is based on bipartite entanglement, and identify advantages of the multipartite approach in terms of memory requirements and complexity of state manipulation. The architectures can handle parallel requests, and are designed in such a way that the network state can be dynamically extended if new clients or devices join the network. For generation or dynamical extension of the network states, we propose a quantum network configuration protocol, where entanglement purification is used to establish high fidelity states. The latter also allows one to show that the entanglement generated among clients is private, i.e. the network is secure.

  1. Semi-quantum Dialogue Based on Single Photons

    Science.gov (United States)

    Ye, Tian-Yu; Ye, Chong-Qiang

    2018-02-01

    In this paper, we propose two semi-quantum dialogue (SQD) protocols by using single photons as the quantum carriers, where one requires the classical party to possess the measurement capability and the other does not have this requirement. The security toward active attacks from an outside Eve in the first SQD protocol is guaranteed by the complete robustness of present semi-quantum key distribution (SQKD) protocols, the classical one-time pad encryption, the classical party's randomization operation and the decoy photon technology. The information leakage problem of the first SQD protocol is overcome by the classical party' classical basis measurements on the single photons carrying messages which makes him share their initial states with the quantum party. The security toward active attacks from Eve in the second SQD protocol is guaranteed by the classical party's randomization operation, the complete robustness of present SQKD protocol and the classical one-time pad encryption. The information leakage problem of the second SQD protocol is overcome by the quantum party' classical basis measurements on each two adjacent single photons carrying messages which makes her share their initial states with the classical party. Compared with the traditional information leakage resistant QD protocols, the advantage of the proposed SQD protocols lies in that they only require one party to have quantum capabilities. Compared with the existing SQD protocol, the advantage of the proposed SQD protocols lies in that they only employ single photons rather than two-photon entangled states as the quantum carriers. The proposed SQD protocols can be implemented with present quantum technologies.

  2. Are quantum-mechanical-like models possible, or necessary, outside quantum physics?

    International Nuclear Information System (INIS)

    Plotnitsky, Arkady

    2014-01-01

    This article examines some experimental conditions that invite and possibly require recourse to quantum-mechanical-like mathematical models (QMLMs), models based on the key mathematical features of quantum mechanics, in scientific fields outside physics, such as biology, cognitive psychology, or economics. In particular, I consider whether the following two correlative features of quantum phenomena that were decisive for establishing the mathematical formalism of quantum mechanics play similarly important roles in QMLMs elsewhere. The first is the individuality and discreteness of quantum phenomena, and the second is the irreducibly probabilistic nature of our predictions concerning them, coupled to the particular character of the probabilities involved, as different from the character of probabilities found in classical physics. I also argue that these features could be interpreted in terms of a particular form of epistemology that suspends and even precludes a causal and, in the first place, realist description of quantum objects and processes. This epistemology limits the descriptive capacity of quantum theory to the description, classical in nature, of the observed quantum phenomena manifested in measuring instruments. Quantum mechanics itself only provides descriptions, probabilistic in nature, concerning numerical data pertaining to such phenomena, without offering a physical description of quantum objects and processes. While QMLMs share their use of the quantum-mechanical or analogous mathematical formalism, they may differ by the roles, if any, the two features in question play in them and by different ways of interpreting the phenomena they considered and this formalism itself. This article will address those differences as well. (paper)

  3. Einstein and the Quantum: The Secret Life of EPR

    Science.gov (United States)

    Fine, Arthur

    2006-05-01

    Locality, separation and entanglement -- 1930s style. Starting with Solvay 1927, we'll explore the background to the 1935 paper by Einstein, Podolsky and Rosen: how it was composed, the actual argument and principles used, and how the paper was received by Schroedinger, and others. We'll also look at Bohr's response: the extent to which Bohr connects with what Einstein was after in EPR and the extent to which EPR marks a shift in Bohr's thinking about the quantum theory. Time permitting, we will contrast EPR with Bell's theorem.

  4. A quantum-classical simulation of a multi-surface multi-mode ...

    Indian Academy of Sciences (India)

    Multi surface multi mode quantum dynamics; parallelized quantum classical approach; TDDVR method. 1. ... cal simulation on molecular system is a great cha- llenge for ..... on a multiple core cluster with shared memory using. OpenMP based ...

  5. Foundations of quantum mechanics an exploration of the physical meaning of quantum theory

    CERN Document Server

    Norsen, Travis

    2017-01-01

    Authored by an acclaimed teacher of quantum physics and philosophy, this textbook pays special attention to the aspects that many courses sweep under the carpet. Traditional courses in quantum mechanics teach students how to use the quantum formalism to make calculations. But even the best students - indeed, especially the best students - emerge rather confused about what, exactly, the theory says is going on, physically, in microscopic systems. This supplementary textbook is designed to help such students understand that they are not alone in their confusions (luminaries such as Albert Einstein, Erwin Schroedinger, and John Stewart Bell having shared them), to sharpen their understanding of the most important difficulties associated with interpreting quantum theory in a realistic manner, and to introduce them to the most promising attempts to formulate the theory in a way that is physically clear and coherent. The text is acces sible to students with at least one semester of prior exposure to quantum (or...

  6. Quantum key distribution session with 16-dimensional photonic states

    Science.gov (United States)

    Etcheverry, S.; Cañas, G.; Gómez, E. S.; Nogueira, W. A. T.; Saavedra, C.; Xavier, G. B.; Lima, G.

    2013-01-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD. PMID:23897033

  7. Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher

    International Nuclear Information System (INIS)

    Khalaf, Rifaat Zaidan; Abdullah, Alharith Abdulkareem

    2014-01-01

    Based on a quantum shift register, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The message is encoded and decoded by using a code generated by the quantum shift register. The security of this algorithm is analysed in detail. It is shown that, in the quantum block cryptographic algorithm, two keys can be used. One of them is the classical key that is used in the Hill cipher algorithm where Alice and Bob use the authenticated Diffie Hellman key exchange algorithm using the concept of digital signature for the authentication of the two communicating parties and so eliminate the man-in-the-middle attack. The other key is generated by the quantum shift register and used for the coding of the encryption message, where Alice and Bob share the key by using the BB84 protocol. The novel algorithm can prevent a quantum attack strategy as well as a classical attack strategy. The problem of key management is discussed and circuits for the encryption and the decryption are suggested

  8. Secrets and disclosure in donor conception.

    Science.gov (United States)

    Frith, Lucy; Blyth, Eric; Crawshaw, Marilyn; van den Akker, Olga

    2018-01-01

    This article considers the disclosure, sharing and exchange of information on being donor conceived within families, drawing on data from a study undertaken with donor-conceived adults registered with UK Donor Link (a voluntary DNA-linking register). This paper considers the narratives of how respondents found out they were donor-conceived and what events triggered disclosure of this information. This paper then goes on to examine the role secrecy played in their family life and uses the concept of 'display' to explore how secrecy affected their relationships with their immediate and extended family. Secrets are notoriously 'leaky' and we found complex patterns of knowing and uncertainty about whom in the family knew that the person was donor-conceived. We argue that what is kept secret and from whom provides insights into the multifaceted web of social relationships that can be created by donor-conception, and how knowledge can be managed and controlled in attempts to display and maintain family narratives of biogenetic connection. © 2017 Foundation for the Sociology of Health & Illness.

  9. Experimental Blind Quantum Computing for a Classical Client

    Science.gov (United States)

    Huang, He-Liang; Zhao, Qi; Ma, Xiongfeng; Liu, Chang; Su, Zu-En; Wang, Xi-Lin; Li, Li; Liu, Nai-Le; Sanders, Barry C.; Lu, Chao-Yang; Pan, Jian-Wei

    2017-08-01

    To date, blind quantum computing demonstrations require clients to have weak quantum devices. Here we implement a proof-of-principle experiment for completely classical clients. Via classically interacting with two quantum servers that share entanglement, the client accomplishes the task of having the number 15 factorized by servers who are denied information about the computation itself. This concealment is accompanied by a verification protocol that tests servers' honesty and correctness. Our demonstration shows the feasibility of completely classical clients and thus is a key milestone towards secure cloud quantum computing.

  10. Experimental Blind Quantum Computing for a Classical Client.

    Science.gov (United States)

    Huang, He-Liang; Zhao, Qi; Ma, Xiongfeng; Liu, Chang; Su, Zu-En; Wang, Xi-Lin; Li, Li; Liu, Nai-Le; Sanders, Barry C; Lu, Chao-Yang; Pan, Jian-Wei

    2017-08-04

    To date, blind quantum computing demonstrations require clients to have weak quantum devices. Here we implement a proof-of-principle experiment for completely classical clients. Via classically interacting with two quantum servers that share entanglement, the client accomplishes the task of having the number 15 factorized by servers who are denied information about the computation itself. This concealment is accompanied by a verification protocol that tests servers' honesty and correctness. Our demonstration shows the feasibility of completely classical clients and thus is a key milestone towards secure cloud quantum computing.

  11. Robust shot-noise measurement for continuous-variable quantum key distribution

    Science.gov (United States)

    Kunz-Jacques, Sébastien; Jouguet, Paul

    2015-02-01

    We study a practical method to measure the shot noise in real time in continuous-variable quantum key distribution systems. The amount of secret key that can be extracted from the raw statistics depends strongly on this quantity since it affects in particular the computation of the excess noise (i.e., noise in excess of the shot noise) added by an eavesdropper on the quantum channel. Some powerful quantum hacking attacks relying on faking the estimated value of the shot noise to hide an intercept and resend strategy were proposed. Here, we provide experimental evidence that our method can defeat the saturation attack and the wavelength attack.

  12. Efficient generation of photonic entanglement and multiparty quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Trojek, Pavel

    2007-09-15

    This thesis deals largely with the problem of efficient generation of photonic entanglement with the principal aim of developing a bright source of polarization-entangled photon pairs, which meets the requirements for reliable and economic operation of quantum communication prototypes and demonstrators. Our approach uses a cor-related photon-pair emission in nonlinear process of spontaneous parametric downconversion pumped by light coming from a compact and cheap blue laser diode. Two alternative source configurations are examined within the thesis. The first makes use of a well established concept of degenerate non-collinear emission from a single type-II nonlinear crystal and the second relies on a novel method where the emissions from two adjacent type-I phase-matched nonlinear crystals operated in collinear non-degenerate regime are coherently overlapped. The latter approach showed to be more effective, yielding a total detected rate of almost 10{sup 6} pairs/s at >98% quantum interference visibility of polarization correlations. The second issue addressed within the thesis is the simplification and practical implementation of quantum-assisted solutions to multiparty communication tasks. We show that entanglement is not the only non-classical resource endowing the quantum multiparty information processing its power. Instead, only the sequential communication and transformation of a single qubit can be sufficient to accomplish certain tasks. This we prove for two distinct communication tasks, secret sharing and communication complexity. Whereas the goal of the first is to split a cryptographic key among several parties in a way that its reconstruction requires their collaboration, the latter aims at reducing the amount of communication during distributed computational tasks. Importantly, our qubitassisted solutions to the problems are feasible with state-of-the-art technology. This we clearly demonstrate in the laboratory implementation for 6 and 5 parties

  13. Efficient generation of photonic entanglement and multiparty quantum communication

    International Nuclear Information System (INIS)

    Trojek, Pavel

    2007-09-01

    This thesis deals largely with the problem of efficient generation of photonic entanglement with the principal aim of developing a bright source of polarization-entangled photon pairs, which meets the requirements for reliable and economic operation of quantum communication prototypes and demonstrators. Our approach uses a cor-related photon-pair emission in nonlinear process of spontaneous parametric downconversion pumped by light coming from a compact and cheap blue laser diode. Two alternative source configurations are examined within the thesis. The first makes use of a well established concept of degenerate non-collinear emission from a single type-II nonlinear crystal and the second relies on a novel method where the emissions from two adjacent type-I phase-matched nonlinear crystals operated in collinear non-degenerate regime are coherently overlapped. The latter approach showed to be more effective, yielding a total detected rate of almost 10 6 pairs/s at >98% quantum interference visibility of polarization correlations. The second issue addressed within the thesis is the simplification and practical implementation of quantum-assisted solutions to multiparty communication tasks. We show that entanglement is not the only non-classical resource endowing the quantum multiparty information processing its power. Instead, only the sequential communication and transformation of a single qubit can be sufficient to accomplish certain tasks. This we prove for two distinct communication tasks, secret sharing and communication complexity. Whereas the goal of the first is to split a cryptographic key among several parties in a way that its reconstruction requires their collaboration, the latter aims at reducing the amount of communication during distributed computational tasks. Importantly, our qubitassisted solutions to the problems are feasible with state-of-the-art technology. This we clearly demonstrate in the laboratory implementation for 6 and 5 parties

  14. Classical Physics and the Bounds of Quantum Correlations.

    Science.gov (United States)

    Frustaglia, Diego; Baltanás, José P; Velázquez-Ahumada, María C; Fernández-Prieto, Armando; Lujambio, Aintzane; Losada, Vicente; Freire, Manuel J; Cabello, Adán

    2016-06-24

    A unifying principle explaining the numerical bounds of quantum correlations remains elusive, despite the efforts devoted to identifying it. Here, we show that these bounds are indeed not exclusive to quantum theory: for any abstract correlation scenario with compatible measurements, models based on classical waves produce probability distributions indistinguishable from those of quantum theory and, therefore, share the same bounds. We demonstrate this finding by implementing classical microwaves that propagate along meter-size transmission-line circuits and reproduce the probabilities of three emblematic quantum experiments. Our results show that the "quantum" bounds would also occur in a classical universe without quanta. The implications of this observation are discussed.

  15. How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss

    Science.gov (United States)

    Meyer-Scott, Evan; Yan, Zhizhong; MacDonald, Allison; Bourgoin, Jean-Philippe; Hübel, Hannes; Jennewein, Thomas

    2011-12-01

    Quantum key distribution (QKD) takes advantage of fundamental properties of quantum physics to allow two distant parties to share a secret key; however, QKD is hampered by a distance limitation of a few hundred kilometers on Earth. The most immediate solution for global coverage is to use a satellite, which can receive separate QKD transmissions from two or more ground stations and act as a trusted node to link these ground stations. In this article we report on a system capable of performing QKD in the high loss regime expected in an uplink to a satellite using weak coherent pulses and decoy states. Such a scenario profits from the simplicity of its receiver payload, but has so far been considered to be infeasible due to very high transmission losses (40-50 dB). The high loss is overcome by implementing an innovative photon source and advanced timing analysis. Our system handles up to 57 dB photon loss in the infinite key limit, confirming the viability of the satellite uplink scenario. We emphasize that while this system was designed with a satellite uplink in mind, it could just as easily overcome high losses on any free space QKD link.

  16. How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss

    International Nuclear Information System (INIS)

    Meyer-Scott, Evan; Yan, Zhizhong; MacDonald, Allison; Bourgoin, Jean-Philippe; Huebel, Hannes; Jennewein, Thomas

    2011-01-01

    Quantum key distribution (QKD) takes advantage of fundamental properties of quantum physics to allow two distant parties to share a secret key; however, QKD is hampered by a distance limitation of a few hundred kilometers on Earth. The most immediate solution for global coverage is to use a satellite, which can receive separate QKD transmissions from two or more ground stations and act as a trusted node to link these ground stations. In this article we report on a system capable of performing QKD in the high loss regime expected in an uplink to a satellite using weak coherent pulses and decoy states. Such a scenario profits from the simplicity of its receiver payload, but has so far been considered to be infeasible due to very high transmission losses (40-50 dB). The high loss is overcome by implementing an innovative photon source and advanced timing analysis. Our system handles up to 57 dB photon loss in the infinite key limit, confirming the viability of the satellite uplink scenario. We emphasize that while this system was designed with a satellite uplink in mind, it could just as easily overcome high losses on any free space QKD link.

  17. Entanglement-assisted quantum MDS codes constructed from negacyclic codes

    Science.gov (United States)

    Chen, Jianzhang; Huang, Yuanyuan; Feng, Chunhui; Chen, Riqing

    2017-12-01

    Recently, entanglement-assisted quantum codes have been constructed from cyclic codes by some scholars. However, how to determine the number of shared pairs required to construct entanglement-assisted quantum codes is not an easy work. In this paper, we propose a decomposition of the defining set of negacyclic codes. Based on this method, four families of entanglement-assisted quantum codes constructed in this paper satisfy the entanglement-assisted quantum Singleton bound, where the minimum distance satisfies q+1 ≤ d≤ n+2/2. Furthermore, we construct two families of entanglement-assisted quantum codes with maximal entanglement.

  18. Quantum secure direct communication network with superdense coding and decoy photons

    International Nuclear Information System (INIS)

    Deng Fuguo; Li Xihan; Li Chunyan; Zhou Ping; Zhou Hongyu

    2007-01-01

    A quantum secure direct communication network scheme is proposed with quantum superdense coding and decoy photons. The servers on a passive optical network prepare and measure the quantum signal, i.e. a sequence of the d-dimensional Bell states. After confirming the security of the photons received from the receiver, the sender codes his secret message on them directly. For preventing a dishonest server from eavesdropping, some decoy photons prepared by measuring one photon in the Bell states are used to replace some original photons. One of the users on the network can communicate to any other one. This scheme has the advantage of high capacity, and it is more convenient than others as only a sequence of photons is transmitted in quantum line

  19. Authentication Without Secrets

    Energy Technology Data Exchange (ETDEWEB)

    Pierson, Lyndon G. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Robertson, Perry J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2015-11-01

    This work examines a new approach to authentication, which is the most fundamental security primitive that underpins all cyber security protections. Current Internet authentication techniques require the protection of one or more secret keys along with the integrity protection of the algorithms/computations designed to prove possession of the secret without actually revealing it. Protecting a secret requires physical barriers or encryption with yet another secret key. The reason to strive for "Authentication without Secret Keys" is that protecting secrets (even small ones only kept in a small corner of a component or device) is much harder than protecting the integrity of information that is not secret. Promising methods are examined for authentication of components, data, programs, network transactions, and/or individuals. The successful development of authentication without secret keys will enable far more tractable system security engineering for high exposure, high consequence systems by eliminating the need for brittle protection mechanisms to protect secret keys (such as are now protected in smart cards, etc.). This paper is a re-release of SAND2009-7032 with new figures numerous edits.

  20. Entanglement-assisted quantum MDS codes from negacyclic codes

    Science.gov (United States)

    Lu, Liangdong; Li, Ruihu; Guo, Luobin; Ma, Yuena; Liu, Yang

    2018-03-01

    The entanglement-assisted formalism generalizes the standard stabilizer formalism, which can transform arbitrary classical linear codes into entanglement-assisted quantum error-correcting codes (EAQECCs) by using pre-shared entanglement between the sender and the receiver. In this work, we construct six classes of q-ary entanglement-assisted quantum MDS (EAQMDS) codes based on classical negacyclic MDS codes by exploiting two or more pre-shared maximally entangled states. We show that two of these six classes q-ary EAQMDS have minimum distance more larger than q+1. Most of these q-ary EAQMDS codes are new in the sense that their parameters are not covered by the codes available in the literature.

  1. Fano Effect and Quantum Entanglement in Hybrid Semiconductor Quantum Dot-Metal Nanoparticle System.

    Science.gov (United States)

    He, Yong; Zhu, Ka-Di

    2017-06-20

    In this paper, we review the investigation for the light-matter interaction between surface plasmon field in metal nanoparticle (MNP) and the excitons in semiconductor quantum dots (SQDs) in hybrid SQD-MNP system under the full quantum description. The exciton-plasmon interaction gives rise to the modified decay rate and the exciton energy shift which are related to the exciton energy by using a quantum transformation method. We illustrate the responses of the hybrid SQD-MNP system to external field, and reveal Fano effect shown in the absorption spectrum. We demonstrate quantum entanglement between two SQD mediated by surface plasmon field. In the absence of a laser field, concurrence of quantum entanglement will disappear after a few ns. If the laser field is present, the steady states appear, so that quantum entanglement produced will reach a steady-state entanglement. Because one of all optical pathways to induce Fano effect refers to the generation of quantum entangled states, It is shown that the concurrence of quantum entanglement can be obtained by observation for Fano effect. In a hybrid system including two MNP and a SQD, because the two Fano quantum interference processes share a segment of all optical pathways, there is correlation between the Fano effects of the two MNP. The investigations for the light-matter interaction in hybrid SQD-MNP system can pave the way for the development of the optical processing devices and quantum information based on the exciton-plasmon interaction.

  2. Fano Effect and Quantum Entanglement in Hybrid Semiconductor Quantum Dot-Metal Nanoparticle System

    Directory of Open Access Journals (Sweden)

    Yong He

    2017-06-01

    Full Text Available In this paper, we review the investigation for the light-matter interaction between surface plasmon field in metal nanoparticle (MNP and the excitons in semiconductor quantum dots (SQDs in hybrid SQD-MNP system under the full quantum description. The exciton-plasmon interaction gives rise to the modified decay rate and the exciton energy shift which are related to the exciton energy by using a quantum transformation method. We illustrate the responses of the hybrid SQD-MNP system to external field, and reveal Fano effect shown in the absorption spectrum. We demonstrate quantum entanglement between two SQD mediated by surface plasmon field. In the absence of a laser field, concurrence of quantum entanglement will disappear after a few ns. If the laser field is present, the steady states appear, so that quantum entanglement produced will reach a steady-state entanglement. Because one of all optical pathways to induce Fano effect refers to the generation of quantum entangled states, It is shown that the concurrence of quantum entanglement can be obtained by observation for Fano effect. In a hybrid system including two MNP and a SQD, because the two Fano quantum interference processes share a segment of all optical pathways, there is correlation between the Fano effects of the two MNP. The investigations for the light-matter interaction in hybrid SQD-MNP system can pave the way for the development of the optical processing devices and quantum information based on the exciton-plasmon interaction.

  3. Cryptanalysis and improvement of quantum secure communication network protocol with entangled photons for mobile communications

    International Nuclear Information System (INIS)

    Gao, Gan

    2014-01-01

    Recently, a communication protocol called controlled bidirectional quantum secret direct communication for mobile networks was proposed by Chou et al (2014 Mobile Netw. Appl. 19 121). We study the security of the proposed communication protocol and find that it is not secure. The controller, Telecom Company, may eavesdrop secret messages from mobile devices without being detected. Finally, we give a possible improvement of the communication protocol. (paper)

  4. Tamper-indicating quantum optical seals

    Energy Technology Data Exchange (ETDEWEB)

    Humble, Travis S [ORNL; Williams, Brian P [ORNL

    2015-01-01

    Confidence in the means for identifying when tampering occurs is critical for containment and surveillance technologies. Fiber-optic seals have proven especially useful for actively surveying large areas or inventories due to the extended transmission range and flexible layout of fiber. However, it is reasonable to suspect that an intruder could tamper with a fiber-optic sensor by accurately replicating the light transmitted through the fiber. In this contribution, we demonstrate a novel approach to using fiber-optic seals for safeguarding large-scale inventories with increased confidence in the state of the seal. Our approach is based on the use of quantum mechanical phenomena to offer unprecedented surety in the authentication of the seal state. In particular, we show how quantum entangled photons can be used to monitor the integrity of a fiber-optic cable - the entangled photons serve as active sensing elements whose non-local correlations indicate normal seal operation. Moreover, we prove using the quantum no-cloning theorem that attacks against the quantum seal necessarily disturb its state and that these disturbances are immediately detected. Our quantum approach to seal authentication is based on physical principles alone and does not require the use of secret or proprietary information to ensure proper operation. We demonstrate an implementation of the quantum seal using a pair of entangled photons and we summarize our experimental results including the probability of detecting intrusions and the overall stability of the system design. We conclude by discussing the use of both free-space and fiber-based quantum seals for surveying large areas and inventories.

  5. Quantum authentication based on the randomness of measurement bases in BB84

    International Nuclear Information System (INIS)

    Dang Minh Dung; Bellot, P.; Alleaume, R.

    2005-01-01

    Full text: The establishment of a secret key between two legitimate end points of a communication link, let us name them Alice and Bob, using Quantum key distribution (QKD) is unconditionally secure thanks to Quantum Physics laws.However, the various QKD protocols do not intend to provide the authentication of the end points: Alice cannot be sure that she is communicating with Bob and reciprocally. Therefore, these protocols are subjects to various attacks. The most obvious attack is the man-in-the-middle attack in which an eavesdropper, let us name her Eve, stands in the middle of the communication link. Alice communicates with Eve meanwhile she thinks she communicate with Bob. And Bob communicates with Eve meanwhile he thinks he is communicating with Alice. Eve, acting as a relay, can read all the communications between Alice and Bob and retransmit them. To prevent this kind of attack, the solution is to authenticate the two end points of the communication link. One solution is that Alice and Bob share an authentication key prior to the communication. In order to improve the security, Alice and Bob must share a set of authentication one-time keys. One-time key means that the key has to be used only once because each time a key is used, the eavesdropper Eve can gain a few information on the key. Re-using the same key many times would finally reveal the key to Eve. However, Eve can simulate many times the authentication process with Alice. Each time Eve simulates the authentication process, one of the pre-positioned keys is depleted leading to the exhaustion of the set of pre-positioned keys. This type of attack is named Denial of Service attack. In this work, we propose to use the randomness of the measurement bases in BB84 to build an authentication scheme based on the existence of a prepositioned authentication key. This authentication scheme can be used with BB84 but also with any other Quantum Key Distribution protocols. It is protected against the Denial of

  6. Quantum walks with entangled coins

    International Nuclear Information System (INIS)

    Venegas-Andraca, S E; Ball, J L; Burnett, K; Bose, S

    2005-01-01

    We present a mathematical formalism for the description of un- restricted quantum walks with entangled coins and one walker. The numerical behaviour of such walks is examined when using a Bell state as the initial coin state, with two different coin operators, two different shift operators, and one walker. We compare and contrast the performance of these quantum walks with that of a classical random walk consisting of one walker and two maximally correlated coins as well as quantum walks with coins sharing different degrees of entanglement. We illustrate that the behaviour of our walk with entangled coins can be very different in comparison to the usual quantum walk with a single coin. We also demonstrate that simply by changing the shift operator, we can generate widely different distributions. We also compare the behaviour of quantum walks with maximally entangled coins with that of quantum walks with non-entangled coins. Finally, we show that the use of different shift operators on two and three qubit coins leads to different position probability distributions in one- and two-dimensional graphs

  7. All Inequalities for the Relative Entropy

    Science.gov (United States)

    Ibinson, Ben; Linden, Noah; Winter, Andreas

    2007-01-01

    The relative entropy of two n-party quantum states is an important quantity exhibiting, for example, the extent to which the two states are different. The relative entropy of the states formed by reducing two n-party states to a smaller number m of parties is always less than or equal to the relative entropy of the two original n-party states. This is the monotonicity of relative entropy. Using techniques from convex geometry, we prove that monotonicity under restrictions is the only general inequality satisfied by quantum relative entropies. In doing so we make a connection to secret sharing schemes with general access structures: indeed, it turns out that the extremal rays of the cone defined by monotonicity are populated by classical secret sharing schemes. A surprising outcome is that the structure of allowed relative entropy values of subsets of multiparty states is much simpler than the structure of allowed entropy values. And the structure of allowed relative entropy values (unlike that of entropies) is the same for classical probability distributions and quantum states.

  8. Probabilistic quantum cloning of a subset of linearly dependent states

    Science.gov (United States)

    Rui, Pinshu; Zhang, Wen; Liao, Yanlin; Zhang, Ziyun

    2018-02-01

    It is well known that a quantum state, secretly chosen from a certain set, can be probabilistically cloned with positive cloning efficiencies if and only if all the states in the set are linearly independent. In this paper, we focus on probabilistic quantum cloning of a subset of linearly dependent states. We show that a linearly-independent subset of linearly-dependent quantum states {| Ψ 1⟩,| Ψ 2⟩,…,| Ψ n ⟩} can be probabilistically cloned if and only if any state in the subset cannot be expressed as a linear superposition of the other states in the set {| Ψ 1⟩,| Ψ 2⟩,…,| Ψ n ⟩}. The optimal cloning efficiencies are also investigated.

  9. Mesoscopic quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Academy of Sciences, Institute of Solid State Physics (Russian Federation)

    2017-03-15

    Since a strictly single-photon source is not yet available, in quantum cryptography systems, one uses, as information quantum states, coherent radiation of a laser with an average number of photons of μ ≈ 0.1–0.5 in a pulse, attenuated to the quasi-single-photon level. The linear independence of a set of coherent quasi-single-photon information states leads to the possibility of unambiguous measurements that, in the presence of losses in the line, restrict the transmission range of secret keys. Starting from a certain value of critical loss (the length of the line), the eavesdropper knows the entire key, does not make errors, and is not detected—the distribution of secret keys becomes impossible. This problem is solved by introducing an additional reference state with an average number of photons of μ{sub cl} ≈ 10{sup 3}–10{sup 6}, depending on the length of the communication line. It is shown that the use of a reference state does not allow the eavesdropper to carry out measurements with conclusive outcome while remaining undetected. A reference state guarantees detecting an eavesdropper in a channel with high losses. In this case, information states may contain a mesoscopic average number of photons in the range of μ{sub q} ≈ 0.5–10{sup 2}. The protocol proposed is easy to implement technically, admits flexible adjustment of parameters to the length of the communication line, and is simple and transparent for proving the secrecy of keys.

  10. Cortisol Secretion and Change in Sleep Problems in Early Childhood: Moderation by Maternal Overcontrol

    Science.gov (United States)

    Kiel, Elizabeth J.; Hummel, Alexandra C.; Luebbe, Aaron M.

    2015-01-01

    Childhood sleep problems are prevalent and relate to a wide range of negative psychological outcomes. However, it remains unclear how biological processes, such as HPA activity, may predict sleep problems over time in childhood in the context of certain parenting environments. Fifty-one mothers and their 18–20 month-old toddlers participated in a short-term longitudinal study assessing how shared variance among morning levels, diurnal change, and nocturnal change in toddlers’ cortisol secretion predicted change in sleep problems in the context of maternal overprotection and critical control. A composite characterized by low variability in, and, to a lesser extent, high morning values of cortisol, predicted increasing sleep problems from age 2 to age 3 when mothers reported high critical control. Results suggest value in assessing shared variance among different indices of cortisol secretion patterns and the interaction between cortisol and the environment in predicting sleep problems in early childhood. PMID:25766262

  11. China demonstrates intercontinental quantum key distribution

    Science.gov (United States)

    Johnston, Hamish

    2017-11-01

    A quantum cryptography key has been shared between Beijing and Vienna using a satellite - allowing the presidents of the Chinese Academy of Sciences and Austrian Academy of Sciences to communicate via a secure video link.

  12. Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84

    Directory of Open Access Journals (Sweden)

    L. Bouchoucha

    2018-03-01

    Full Text Available In this work, we represent the principle of quantum cryptography (QC that is based on fundamental laws of quantum physics. QC or Quantum Key Distribution (QKD uses various protocols to exchange a secret key between two communicating parties. This research paper focuses and examines the quantum key distribution by using the protocol BB84 in the case of encoding on the single-photon polarization and shows the influence of optical components parameters on the quantum key distribution. We also introduce Quantum Bit Error Rate (QBER to better interpret our results and show its relationship with the intrusion of the eavesdropper called Eve on the optical channel to exploit these vulnerabilities.

  13. Mutations in ppe38 block PE_PGRS secretion and increase virulence of Mycobacterium tuberculosis.

    Science.gov (United States)

    Ates, Louis S; Dippenaar, Anzaan; Ummels, Roy; Piersma, Sander R; van der Woude, Aniek D; van der Kuij, Kim; Le Chevalier, Fabien; Mata-Espinosa, Dulce; Barrios-Payán, Jorge; Marquina-Castillo, Brenda; Guapillo, Carolina; Jiménez, Connie R; Pain, Arnab; Houben, Edith N G; Warren, Robin M; Brosch, Roland; Hernández-Pando, Rogelio; Bitter, Wilbert

    2018-02-01

    Mycobacterium tuberculosis requires a large number of secreted and exported proteins for its virulence, immune modulation and nutrient uptake. Most of these proteins are transported by the different type VII secretion systems 1,2 . The most recently evolved type VII secretion system, ESX-5, secretes dozens of substrates belonging to the PE and PPE families, which are named for conserved proline and glutamic acid residues close to the amino terminus 3,4 . However, the role of these proteins remains largely elusive 1 . Here, we show that mutations of ppe38 completely block the secretion of two large subsets of ESX-5 substrates, that is, PPE-MPTR and PE_PGRS, together comprising >80 proteins. Importantly, hypervirulent clinical M. tuberculosis strains of the Beijing lineage have such a mutation and a concomitant loss of secretion 5 . Restoration of PPE38-dependent secretion partially reverted the hypervirulence phenotype of a Beijing strain, and deletion of ppe38 in moderately virulent M. tuberculosis increased virulence. This indicates that these ESX-5 substrates have an important role in virulence attenuation. Phylogenetic analysis revealed that deletion of ppe38 occurred at the branching point of the 'modern' Beijing sublineage and is shared by Beijing outbreak strains worldwide, suggesting that this deletion may have contributed to their success and global distribution 6,7 .

  14. Mutations in ppe38 block PE_PGRS secretion and increase virulence of Mycobacterium tuberculosis

    KAUST Repository

    Ates, Louis S.

    2018-01-12

    Mycobacterium tuberculosis requires a large number of secreted and exported proteins for its virulence, immune modulation and nutrient uptake. Most of these proteins are transported by the different type VII secretion systems1,2. The most recently evolved type VII secretion system, ESX-5, secretes dozens of substrates belonging to the PE and PPE families, which are named for conserved proline and glutamic acid residues close to the amino terminus3,4. However, the role of these proteins remains largely elusive1. Here, we show that mutations of ppe38 completely block the secretion of two large subsets of ESX-5 substrates, that is, PPE-MPTR and PE_PGRS, together comprising >80 proteins. Importantly, hypervirulent clinical M. tuberculosis strains of the Beijing lineage have such a mutation and a concomitant loss of secretion5. Restoration of PPE38-dependent secretion partially reverted the hypervirulence phenotype of a Beijing strain, and deletion of ppe38 in moderately virulent M. tuberculosis increased virulence. This indicates that these ESX-5 substrates have an important role in virulence attenuation. Phylogenetic analysis revealed that deletion of ppe38 occurred at the branching point of the ‘modern’ Beijing sublineage and is shared by Beijing outbreak strains worldwide, suggesting that this deletion may have contributed to their success and global distribution6,7.

  15. Mutations in ppe38 block PE_PGRS secretion and increase virulence of Mycobacterium tuberculosis

    KAUST Repository

    Ates, Louis S.; Dippenaar, Anzaan; Ummels, Roy; Piersma, Sander R.; van der Woude, Aniek D.; van der Kuij, Kim; Le Chevalier, Fabien; Mata-Espinosa, Dulce; Barrios-Payá n, Jorge; Marquina-Castillo, Brenda; Guapillo, Carolina; Jimé nez, Connie R.; Pain, Arnab; Houben, Edith N. G.; Warren, Robin M.; Brosch, Roland; Herná ndez-Pando, Rogelio; Bitter, Wilbert

    2018-01-01

    Mycobacterium tuberculosis requires a large number of secreted and exported proteins for its virulence, immune modulation and nutrient uptake. Most of these proteins are transported by the different type VII secretion systems1,2. The most recently evolved type VII secretion system, ESX-5, secretes dozens of substrates belonging to the PE and PPE families, which are named for conserved proline and glutamic acid residues close to the amino terminus3,4. However, the role of these proteins remains largely elusive1. Here, we show that mutations of ppe38 completely block the secretion of two large subsets of ESX-5 substrates, that is, PPE-MPTR and PE_PGRS, together comprising >80 proteins. Importantly, hypervirulent clinical M. tuberculosis strains of the Beijing lineage have such a mutation and a concomitant loss of secretion5. Restoration of PPE38-dependent secretion partially reverted the hypervirulence phenotype of a Beijing strain, and deletion of ppe38 in moderately virulent M. tuberculosis increased virulence. This indicates that these ESX-5 substrates have an important role in virulence attenuation. Phylogenetic analysis revealed that deletion of ppe38 occurred at the branching point of the ‘modern’ Beijing sublineage and is shared by Beijing outbreak strains worldwide, suggesting that this deletion may have contributed to their success and global distribution6,7.

  16. Two-dimensional quantum repeaters

    Science.gov (United States)

    Wallnöfer, J.; Zwerger, M.; Muschik, C.; Sangouard, N.; Dür, W.

    2016-11-01

    The endeavor to develop quantum networks gave rise to a rapidly developing field with far-reaching applications such as secure communication and the realization of distributed computing tasks. This ultimately calls for the creation of flexible multiuser structures that allow for quantum communication between arbitrary pairs of parties in the network and facilitate also multiuser applications. To address this challenge, we propose a two-dimensional quantum repeater architecture to establish long-distance entanglement shared between multiple communication partners in the presence of channel noise and imperfect local control operations. The scheme is based on the creation of self-similar multiqubit entanglement structures at growing scale, where variants of entanglement swapping and multiparty entanglement purification are combined to create high-fidelity entangled states. We show how such networks can be implemented using trapped ions in cavities.

  17. Network-based Arbitrated Quantum Signature Scheme with Graph State

    Science.gov (United States)

    Ma, Hongling; Li, Fei; Mao, Ningyi; Wang, Yijun; Guo, Ying

    2017-08-01

    Implementing an arbitrated quantum signature(QAS) through complex networks is an interesting cryptography technology in the literature. In this paper, we propose an arbitrated quantum signature for the multi-user-involved networks, whose topological structures are established by the encoded graph state. The determinative transmission of the shared keys, is enabled by the appropriate stabilizers performed on the graph state. The implementation of this scheme depends on the deterministic distribution of the multi-user-shared graph state on which the encoded message can be processed in signing and verifying phases. There are four parties involved, the signatory Alice, the verifier Bob, the arbitrator Trent and Dealer who assists the legal participants in the signature generation and verification. The security is guaranteed by the entanglement of the encoded graph state which is cooperatively prepared by legal participants in complex quantum networks.

  18. A cyber-physical approach to secret key generation in smart environments

    OpenAIRE

    Barsocchi, Paolo; Chessa, Stefano; Martinovic, Ivan; Oligeri, Gabriele

    2011-01-01

    Encrypted communication in wireless sensor networks oftentimes requires additional randomness and frequent re-keying in order to avoid known-plain text attacks. Conventional approaches for shared secret generation suffer however from various disadvantages, such as necessity of a trusted third party, protocol scalability, and especially, the computational resources needed for performance-demanding public-key protocols. To appropriately respond to the increasing disproportions between a computa...

  19. Fully Device-Independent Quantum Key Distribution

    Science.gov (United States)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  20. Quantum Data Locking for Secure Communication against an Eavesdropper with Time-Limited Storage

    Directory of Open Access Journals (Sweden)

    Cosmo Lupo

    2015-05-01

    Full Text Available Quantum cryptography allows for unconditionally secure communication against an eavesdropper endowed with unlimited computational power and perfect technologies, who is only constrained by the laws of physics. We review recent results showing that, under the assumption that the eavesdropper can store quantum information only for a limited time, it is possible to enhance the performance of quantum key distribution in both a quantitative and qualitative fashion. We consider quantum data locking as a cryptographic primitive and discuss secure communication and key distribution protocols. For the case of a lossy optical channel, this yields the theoretical possibility of generating secret key at a constant rate of 1 bit per mode at arbitrarily long communication distances.

  1. Proof-of-principle test of coherent-state continuous variable quantum key distribution through turbulent atmosphere (Conference Presentation)

    Science.gov (United States)

    Derkach, Ivan D.; Peuntinger, Christian; Ruppert, László; Heim, Bettina; Gunthner, Kevin; Usenko, Vladyslav C.; Elser, Dominique; Marquardt, Christoph; Filip, Radim; Leuchs, Gerd

    2016-10-01

    Continuous-variable quantum key distribution is a practical application of quantum information theory that is aimed at generation of secret cryptographic key between two remote trusted parties and that uses multi-photon quantum states as carriers of key bits. Remote parties share the secret key via a quantum channel, that presumably is under control of of an eavesdropper, and which properties must be taken into account in the security analysis. Well-studied fiber-optical quantum channels commonly possess stable transmittance and low noise levels, while free-space channels represent a simpler, less demanding and more flexible alternative, but suffer from atmospheric effects such as turbulence that in particular causes a non-uniform transmittance distribution referred to as fading. Nonetheless free-space channels, providing an unobstructed line-of-sight, are more apt for short, mid-range and potentially long-range (using satellites) communication and will play an important role in the future development and implementation of QKD networks. It was previously theoretically shown that coherent-state CV QKD should be in principle possible to implement over a free-space fading channel, but strong transmittance fluctuations result in the significant modulation-dependent channel excess noise. In this regime the post-selection of highly transmitting sub-channels may be needed, which can even restore the security of the protocol in the strongly turbulent channels. We now report the first proof-of-principle experimental test of coherent state CV QKD protocol using different levels Gaussian modulation over a mid-range (1.6-kilometer long) free-space atmospheric quantum channel. The transmittance of the link was characterized using intensity measurements for the reference but channel estimation using the modulated coherent states was also studied. We consider security against Gaussian collective attacks, that were shown to be optimal against CV QKD protocols . We assumed a

  2. Propensity, Probability, and Quantum Theory

    Science.gov (United States)

    Ballentine, Leslie E.

    2016-08-01

    Quantum mechanics and probability theory share one peculiarity. Both have well established mathematical formalisms, yet both are subject to controversy about the meaning and interpretation of their basic concepts. Since probability plays a fundamental role in QM, the conceptual problems of one theory can affect the other. We first classify the interpretations of probability into three major classes: (a) inferential probability, (b) ensemble probability, and (c) propensity. Class (a) is the basis of inductive logic; (b) deals with the frequencies of events in repeatable experiments; (c) describes a form of causality that is weaker than determinism. An important, but neglected, paper by P. Humphreys demonstrated that propensity must differ mathematically, as well as conceptually, from probability, but he did not develop a theory of propensity. Such a theory is developed in this paper. Propensity theory shares many, but not all, of the axioms of probability theory. As a consequence, propensity supports the Law of Large Numbers from probability theory, but does not support Bayes theorem. Although there are particular problems within QM to which any of the classes of probability may be applied, it is argued that the intrinsic quantum probabilities (calculated from a state vector or density matrix) are most naturally interpreted as quantum propensities. This does not alter the familiar statistical interpretation of QM. But the interpretation of quantum states as representing knowledge is untenable. Examples show that a density matrix fails to represent knowledge.

  3. Reply to Comment on ‘Authenticated quantum secret sharing with quantum dialogue based on Bell states'

    Science.gov (United States)

    Abulkasim, Hussein; Hamad, Safwat; Elhadad, Ahmed

    2018-02-01

    In the Comment made by Gao (2018 Phys. Scr. 93 027002), it has been shown that the multiparty case in our proposed scheme in Abulkasim et al (2016 Phys. Scr. 91 085101) is not secure, where Bob and Charlie can deduce Alice’s unitary operations without being detected. This reply shows a simple modification of the multiparty case to prevent the dishonest agents from performing this kind of attack.

  4. Applied quantum cryptography

    International Nuclear Information System (INIS)

    Kollmitzer, Christian; Pivk, Mario

    2010-01-01

    Using the quantum properties of single photons to exchange binary keys between two partners for subsequent encryption of secret data is an absolutely novel technology. Only a few years ago quantum cryptography - or better: quantum key distribution - was the domain of basic research laboratories at universities. But during the last few years things changed. QKD left the laboratories and was picked up by more practical oriented teams that worked hard to develop a practically applicable technology out of the astonishing results of basic research. One major milestone towards a QKD technology was a large research and development project funded by the European Commission that aimed at combining quantum physics with complementary technologies that are necessary to create a technical solution: electronics, software, and network components were added within the project SECOQC (Development of a Global Network for Secure Communication based on Quantum Cryptography) that teamed up all expertise on European level to get a technology for future encryption. The practical application of QKD in a standard optical fibre network was demonstrated October 2008 in Vienna, giving a glimpse of the future of secure communication. Although many steps have still to be done in order to achieve a real mature technology, the corner stone for future secure communication is already laid. QKD will not be the Holy Grail of security, it will not be able to solve all problems for evermore. But QKD has the potential to replace one of the weakest parts of symmetric encryption: the exchange of the key. It can be proven that the key exchange process cannot be corrupted and that keys that are generated and exchanged quantum cryptographically will be secure for ever (as long as some additional conditions are kept). This book will show the state of the art of Quantum Cryptography and it will sketch how it can be implemented in standard communication infrastructure. The growing vulnerability of sensitive

  5. Quantum uncertainty in critical systems with three spins interaction

    International Nuclear Information System (INIS)

    Carrijo, Thiago M; Avelar, Ardiley T; Céleri, Lucas C

    2015-01-01

    In this article we consider two spin-1/2 chains described, respectively, by the thermodynamic limit of the XY model with the usual two site interaction, and an extension of this model (without taking the thermodynamics limit), called XYT, were a three site interaction term is presented. To investigate the critical behaviour of such systems we employ tools from quantum information theory. Specifically, we show that the local quantum uncertainty, a quantity introduced in order to quantify the minimum quantum share of the variance of a local measurement, can be used to indicate quantum phase transitions presented by these models at zero temperature. Due to the connection of this quantity with the quantum Fisher information, the results presented here may be relevant for quantum metrology and quantum thermodynamics. (paper)

  6. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  7. Spacetime replication of continuous variable quantum information

    International Nuclear Information System (INIS)

    Hayden, Patrick; Nezami, Sepehr; Salton, Grant; Sanders, Barry C

    2016-01-01

    The theory of relativity requires that no information travel faster than light, whereas the unitarity of quantum mechanics ensures that quantum information cannot be cloned. These conditions provide the basic constraints that appear in information replication tasks, which formalize aspects of the behavior of information in relativistic quantum mechanics. In this article, we provide continuous variable (CV) strategies for spacetime quantum information replication that are directly amenable to optical or mechanical implementation. We use a new class of homologically constructed CV quantum error correcting codes to provide efficient solutions for the general case of information replication. As compared to schemes encoding qubits, our CV solution requires half as many shares per encoded system. We also provide an optimized five-mode strategy for replicating quantum information in a particular configuration of four spacetime regions designed not to be reducible to previously performed experiments. For this optimized strategy, we provide detailed encoding and decoding procedures using standard optical apparatus and calculate the recovery fidelity when finite squeezing is used. As such we provide a scheme for experimentally realizing quantum information replication using quantum optics. (paper)

  8. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  9. A two-step quantum secure direct communication protocol with hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Zhang Cheng-Yi; Huang Yu-Gai; Fang Xia

    2011-01-01

    We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. This QSDC protocol has a higher capacity than the original two-step QSDC protocol as each photon pair can carry 4 bits of information. Compared with the QSDC protocol based on hyperdense coding, this QSDC protocol has the immunity to Trojan horse attack strategies with the process for determining the number of the photons in each quantum signal as it is a one-way quantum communication protocol. (general)

  10. High levels of DegU-P activate an Esat-6-like secretion system in Bacillus subtilis.

    Directory of Open Access Journals (Sweden)

    Catarina Baptista

    Full Text Available The recently discovered Type VII/Esat-6 secretion systems seem to be widespread among bacteria of the phyla Actinobacteria and Firmicutes. In some species they play an important role in pathogenic interactions with eukaryotic hosts. Several studies have predicted that the locus yukEDCByueBC of the non-pathogenic, Gram-positive bacterium Bacillus subtilis would encode an Esat-6-like secretion system (Ess. We provide here for the first time evidences for the functioning of this secretion pathway in an undomesticated B. subtilis strain. We show that YukE, a small protein with the typical features of the secretion substrates from the WXG100 superfamily is actively secreted to culture media. YukE secretion depends on intact yukDCByueBC genes, whose products share sequence or structural homology with known components of the S. aureus Ess. Biochemical characterization of YukE indicates that it exists as a dimer both in vitro and in vivo. We also show that the B. subtilis Ess essentially operates in late stationary growth phase in absolute dependence of phosphorylated DegU, the response regulator of the two-component system DegS-DegU. We present possible reasons that eventually have precluded the study of this secretion system in the B. subtilis laboratory strain 168.

  11. Authenticated multi-user quantum key distribution with single particles

    Science.gov (United States)

    Lin, Song; Wang, Hui; Guo, Gong-De; Ye, Guo-Hua; Du, Hong-Zhen; Liu, Xiao-Fen

    2016-03-01

    Quantum key distribution (QKD) has been growing rapidly in recent years and becomes one of the hottest issues in quantum information science. During the implementation of QKD on a network, identity authentication has been one main problem. In this paper, an efficient authenticated multi-user quantum key distribution (MQKD) protocol with single particles is proposed. In this protocol, any two users on a quantum network can perform mutual authentication and share a secure session key with the assistance of a semi-honest center. Meanwhile, the particles, which are used as quantum information carriers, are not required to be stored, therefore the proposed protocol is feasible with current technology. Finally, security analysis shows that this protocol is secure in theory.

  12. Quantum Probabilities as Behavioral Probabilities

    Directory of Open Access Journals (Sweden)

    Vyacheslav I. Yukalov

    2017-03-01

    Full Text Available We demonstrate that behavioral probabilities of human decision makers share many common features with quantum probabilities. This does not imply that humans are some quantum objects, but just shows that the mathematics of quantum theory is applicable to the description of human decision making. The applicability of quantum rules for describing decision making is connected with the nontrivial process of making decisions in the case of composite prospects under uncertainty. Such a process involves deliberations of a decision maker when making a choice. In addition to the evaluation of the utilities of considered prospects, real decision makers also appreciate their respective attractiveness. Therefore, human choice is not based solely on the utility of prospects, but includes the necessity of resolving the utility-attraction duality. In order to justify that human consciousness really functions similarly to the rules of quantum theory, we develop an approach defining human behavioral probabilities as the probabilities determined by quantum rules. We show that quantum behavioral probabilities of humans do not merely explain qualitatively how human decisions are made, but they predict quantitative values of the behavioral probabilities. Analyzing a large set of empirical data, we find good quantitative agreement between theoretical predictions and observed experimental data.

  13. LcrG secretion is not required for blocking of Yops secretion in Yersinia pestis

    Directory of Open Access Journals (Sweden)

    Matson Jyl S

    2008-02-01

    Full Text Available Abstract Background LcrG, a negative regulator of the Yersinia type III secretion apparatus has been shown to be primarily a cytoplasmic protein, but is secreted at least in Y. pestis. LcrG secretion has not been functionally analyzed and the relevance of LcrG secretion on LcrG function is unknown. Results An LcrG-GAL4AD chimera, originally constructed for two-hybrid analyses to analyze LcrG protein interactions, appeared to be not secreted but the LcrG-GAL4AD chimera retained the ability to regulate Yops secretion. This result led to further investigation to determine the significance of LcrG secretion on LcrG function. Additional analyses including deletion and substitution mutations of amino acids 2–6 in the N-terminus of LcrG were constructed to analyze LcrG secretion and LcrG's ability to control secretion. Some changes to the N-terminus of LcrG were found to not affect LcrG's secretion or LcrG's secretion-controlling activity. However, substitution of poly-isoleucine in the N-terminus of LcrG did eliminate LcrG secretion but did not affect LcrG's secretion controlling activity. Conclusion These results indicate that secretion of LcrG, while observable and T3SS mediated, is not relevant for LcrG's ability to control secretion.

  14. Secret-key agreement over spatially correlated multiple-antenna channels in the low-SNR regime

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Jorswieck, Eduard A.; Alouini, Mohamed-Slim

    2015-01-01

    We consider secret-key agreement with public discussion over Rayleigh fast-fading channels with transmit, receive and eavesdropper correlation. The legitimate receiver along with the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the correlation matrices. We analyze the secret-key capacity in the low signal-to-noise ratio (SNR) regime. We derive closed-form expressions for the first and the second derivatives of the secret-key capacity with respect to SNR at SNR= 0, for arbitrary correlation matrices and number of transmit, receive and eavesdropper antennas. Moreover, we identify optimal transmission strategies achieving these derivatives. For instance, we prove that achieving the first and the second derivatives requires a uniform power distribution between the eigenvectors spanning the maximal-eigenvalue eigenspace of the transmit correlation matrix. We also compare the optimal transmission scheme to a simple uniform power allocation. Finally, we express the minimum energy required for sharing a secret-key bit as well as the wideband slope in terms of the system parameters.

  15. Secret-key agreement over spatially correlated multiple-antenna channels in the low-SNR regime

    KAUST Repository

    Zorgui, Marwen

    2015-09-28

    We consider secret-key agreement with public discussion over Rayleigh fast-fading channels with transmit, receive and eavesdropper correlation. The legitimate receiver along with the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the correlation matrices. We analyze the secret-key capacity in the low signal-to-noise ratio (SNR) regime. We derive closed-form expressions for the first and the second derivatives of the secret-key capacity with respect to SNR at SNR= 0, for arbitrary correlation matrices and number of transmit, receive and eavesdropper antennas. Moreover, we identify optimal transmission strategies achieving these derivatives. For instance, we prove that achieving the first and the second derivatives requires a uniform power distribution between the eigenvectors spanning the maximal-eigenvalue eigenspace of the transmit correlation matrix. We also compare the optimal transmission scheme to a simple uniform power allocation. Finally, we express the minimum energy required for sharing a secret-key bit as well as the wideband slope in terms of the system parameters.

  16. Perfect controlled joint remote state preparation independent of entanglement degree of the quantum channel

    International Nuclear Information System (INIS)

    An, Nguyen Ba; Bich, Cao Thi

    2014-01-01

    We construct a quantum circuit to produce a task-oriented partially entangled state and use it as the quantum channel for controlled joint remote state preparation. Unlike most previous works, where the parameters of the quantum channel are given to the receiver who can accomplish the task only probabilistically by consuming auxiliary resource, operation and measurement, here we give them to the supervisor. Thanks to the knowledge of the task-oriented quantum channel parameters, the supervisor can carry out proper complete projective measurement, which, combined with the feed-forward technique adapted by the preparers, not only much economizes (simplifies) the receiver's resource (operation) but also yields unit total success probability. Notably, such apparent perfection does not depend on the entanglement degree of the shared quantum channel. Our protocol is within the reach of current quantum technologies. - Highlights: • Controlled joint remote state preparation is considered. • Quantum circuit is proposed to produce task-oriented partially entangled channel. • The quantum channel parameter is given to the supervisor (not to the receiver). • Unit success probability without additional resource/operations/measurement. • Perfection is achieved regardless of the shared entanglement degree

  17. Wrapped up in Covers: Preschoolers' Secrets and Secret Hiding Places

    Science.gov (United States)

    Corson, Kimberly; Colwell, Malinda J.; Bell, Nancy J.; Trejos-Castillo, Elizabeth

    2014-01-01

    In this qualitative study, interviews about children's secret hiding places were conducted with 3-5-year-olds (n?=?17) in a university sponsored preschool programme using art narratives. Since prior studies indicate that children understand the concept of a secret as early as five and that they associate secrets with hiding places, the purpose of…

  18. Multiparty-controlled quantum secure direct communication

    International Nuclear Information System (INIS)

    Xiu, X.-M.; Dong, L.; Gao, Y.-J.; Chi, F.

    2007-01-01

    A theoretical scheme of a multiparty-controlled quantum secure direct communication is proposed. The supervisor prepares a communication network with Einstein-Podolsky-Rosen pairs and auxiliary particles. After passing a security test of the communication network, a supervisor tells the users the network is secure and they can communicate. If the controllers allow the communicators to communicate, the controllers should perform measurements and inform the communicators of the outcomes. The communicators then begin to communicate after they perform a security test of the quantum channel and verify that it is secure. The recipient can decrypt the secret message in a classical message from the sender depending on the protocol. Any two users in the network can communicate through the above processes under the control of the supervisor and the controllers

  19. Information transmission in microbial and fungal communication: from classical to quantum.

    Science.gov (United States)

    Majumdar, Sarangam; Pal, Sukla

    2018-06-01

    Microbes have their own communication systems. Secretion and reception of chemical signaling molecules and ion-channels mediated electrical signaling mechanism are yet observed two special ways of information transmission in microbial community. In this article, we address the aspects of various crucial machineries which set the backbone of microbial cell-to-cell communication process such as quorum sensing mechanism (bacterial and fungal), quorum sensing regulated biofilm formation, gene expression, virulence, swarming, quorum quenching, role of noise in quorum sensing, mathematical models (therapy model, evolutionary model, molecular mechanism model and many more), synthetic bacterial communication, bacterial ion-channels, bacterial nanowires and electrical communication. In particular, we highlight bacterial collective behavior with classical and quantum mechanical approaches (including quantum information). Moreover, we shed a new light to introduce the concept of quantum synthetic biology and possible cellular quantum Turing test.

  20. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    DEFF Research Database (Denmark)

    Gehring, Tobias; Haendchen, Vitus; Duhme, Joerg

    2015-01-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State......-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our...... with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components....

  1. Interactive simulations for quantum key distribution

    Science.gov (United States)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  2. Interactive simulations for quantum key distribution

    International Nuclear Information System (INIS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-01-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels. (paper)

  3. Strategies in a symmetric quantum Kolkata restaurant problem

    Science.gov (United States)

    Sharif, Puya; Heydari, Hoshang

    2012-12-01

    The Quantum Kolkata restaurant problem is a multiple-choice version of the quantum minority game, where a set of n non-communicating players have to chose between one of m choices. A payoff is granted to the players that make a unique choice. It has previously been shown that shared entanglement and quantum operations can aid the players to coordinate their actions and acquire higher payoffs than is possible with classical randomization. In this paper the initial quantum state is expanded to a family of GHZ-type states and strategies are discussed in terms of possible final outcomes. It is shown that the players individually seek outcomes that maximize the collective good.

  4. Characterization of collective Gaussian attacks and security of coherent-state quantum cryptography.

    Science.gov (United States)

    Pirandola, Stefano; Braunstein, Samuel L; Lloyd, Seth

    2008-11-14

    We provide a simple description of the most general collective Gaussian attack in continuous-variable quantum cryptography. In the scenario of such general attacks, we analyze the asymptotic secret-key rates which are achievable with coherent states, joint measurements of the quadratures and one-way classical communication.

  5. Two-step quantum direct communication protocol using the Einstein- Podolsky-Rosen pair block

    CERN Document Server

    Fu Guo Deng; Xiao Shu Liu; 10.1103/PhysRevA.68.042317

    2003-01-01

    A protocol for quantum secure direct communication using blocks of Einstein-Podolsky-Rosen (EPR) pairs is proposed. A set of ordered N EPR pairs is used as a data block for sending secret message directly. The ordered N EPR set is divided into two particle sequences, a checking sequence and a message-coding sequence. After transmitting the checking sequence, the two parties of communication check eavesdropping by measuring a fraction of particles randomly chosen, with random choice of two sets of measuring bases. After insuring the security of the quantum channel, the sender Alice encodes the secret message directly on the message-coding sequence and sends them to Bob. By combining the checking and message-coding sequences together, Bob is able to read out the encoded messages directly. The scheme is secure because an eavesdropper cannot get both sequences simultaneously. We also discuss issues in a noisy channel. (30 refs).

  6. Seeking to Expand Middle Level Success to All Students: A Not-So-Secret Recipe

    Science.gov (United States)

    White, Jesse

    2014-01-01

    The recipe for success of Strive Preparatory Charter School (formerly West Denver Preparatory Charter School) is not a secret. This summer program, turned four-campus, middle level phenomenon, is proving to satisfy the appetite of parents hungry for a change in their children's educational opportunities. The intent of this article is to share a…

  7. Information partnerships--shared data, shared scale.

    Science.gov (United States)

    Konsynski, B R; McFarlan, F W

    1990-01-01

    How can one company gain access to another's resources or customers without merging ownership, management, or plotting a takeover? The answer is found in new information partnerships, enabling diverse companies to develop strategic coalitions through the sharing of data. The key to cooperation is a quantum improvement in the hardware and software supporting relational databases: new computer speeds, cheaper mass-storage devices, the proliferation of fiber-optic networks, and networking architectures. Information partnerships mean that companies can distribute the technological and financial exposure that comes with huge investments. For the customer's part, partnerships inevitably lead to greater simplification on the desktop and more common standards around which vendors have to compete. The most common types of partnership are: joint marketing partnerships, such as American Airline's award of frequent flyer miles to customers who use Citibank's credit card; intraindustry partnerships, such as the insurance value-added network service (which links insurance and casualty companies to independent agents); customer-supplier partnerships, such as Baxter Healthcare's electronic channel to hospitals for medical and other equipment; and IT vendor-driven partnerships, exemplified by ESAB (a European welding supplies and equipment company), whose expansion strategy was premised on a technology platform offered by an IT vendor. Partnerships that succeed have shared vision at the top, reciprocal skills in information technology, concrete plans for an early success, persistence in the development of usable information for all partners, coordination on business policy, and a new and imaginative business architecture.

  8. Non-binary Entanglement-assisted Stabilizer Quantum Codes

    OpenAIRE

    Riguang, Leng; Zhi, Ma

    2011-01-01

    In this paper, we show how to construct non-binary entanglement-assisted stabilizer quantum codes by using pre-shared entanglement between the sender and receiver. We also give an algorithm to determine the circuit for non-binary entanglement-assisted stabilizer quantum codes and some illustrated examples. The codes we constructed do not require the dual-containing constraint, and many non-binary classical codes, like non-binary LDPC codes, which do not satisfy the condition, can be used to c...

  9. Salmonella-secreted Virulence Factors

    Energy Technology Data Exchange (ETDEWEB)

    Heffron, Fred; Niemann, George; Yoon, Hyunjin; Kidwai, Afshan S.; Brown, Roslyn N.; McDermott, Jason E.; Smith, Richard D.; Adkins, Joshua N.

    2011-05-01

    In this short review we discuss secreted virulence factors of Salmonella, which directly affect Salmonella interaction with its host. Salmonella secretes protein to subvert host defenses but also, as discussed, to reduce virulence thereby permitting the bacteria to persist longer and more successfully disperse. The type III secretion system (TTSS) is the best known and well studied of the mechanisms that enable secretion from the bacterial cytoplasm to the host cell cytoplasm. Other secretion systems include outer membrane vesicles, which are present in all Gram-negative bacteria examined to date, two-partner secretion, and type VI secretion will also be addressed. Excellent reviews of Salmonella secreted effectors have focused on themes such as actin rearrangements, vesicular trafficking, ubiquitination, and the activities of the virulence factors themselves. This short review is based on S. Typhimurium infection of mice because it is a model of typhoid like disease in humans. We have organized effectors in terms of events that happen during the infection cycle and how secreted effectors may be involved.

  10. Local and Global Distinguishability in Quantum Interferometry

    International Nuclear Information System (INIS)

    Durkin, Gabriel A.; Dowling, Jonathan P.

    2007-01-01

    A statistical distinguishability based on relative entropy characterizes the fitness of quantum states for phase estimation. This criterion is employed in the context of a Mach-Zehnder interferometer and used to interpolate between two regimes of local and global phase distinguishability. The scaling of distinguishability in these regimes with photon number is explored for various quantum states. It emerges that local distinguishability is dependent on a discrepancy between quantum and classical rotational energy. Our analysis demonstrates that the Heisenberg limit is the true upper limit for local phase sensitivity. Only the ''NOON'' states share this bound, but other states exhibit a better trade-off when comparing local and global phase regimes

  11. Venom allergen-like proteins in secretions of plant-parasitic nematodes activate and suppress extracellular plant immune receptors

    NARCIS (Netherlands)

    Lozano Torres, J.L.

    2014-01-01

    Parasitic worms threaten human, animal and plant health by infecting people, livestock and crops worldwide. Animals and plants share an anciently evolved innate immune system. Parasites modulate this immune system by secreting proteins to maintain their parasitic lifestyle. This thesis

  12. A Shared Secret

    Science.gov (United States)

    Lyngstad, Idar

    2014-01-01

    This article is based on an interview with a Norwegian physical education (PE) teacher on the social contact she had with pupils when teaching them PE. The article examines a two-dimensional aspect of a teaching situation relating to swimming instruction in PE, especially focusing on pupils' positive experiences of learning to swim and the…

  13. Quantum data locking for high-rate private communication

    International Nuclear Information System (INIS)

    Lupo, Cosmo; Lloyd, Seth

    2015-01-01

    We show that, if the accessible information is used as a security quantifier, quantum channels with a certain symmetry can convey private messages at a tremendously high rate, as high as less than one bit below the rate of non-private classical communication. This result is obtained by exploiting the quantum data locking effect. The price to pay to achieve such a high private communication rate is that accessible information security is in general not composable. However, composable security holds against an eavesdropper who is forced to measure her share of the quantum system within a finite time after she gets it. (paper)

  14. Quantum states and their marginals. From multipartite entanglement to quantum error-correcting codes

    International Nuclear Information System (INIS)

    Huber, Felix Michael

    2017-01-01

    At the heart of the curious phenomenon of quantum entanglement lies the relation between the whole and its parts. In my thesis, I explore different aspects of this theme in the multipartite setting by drawing connections to concepts from statistics, graph theory, and quantum error-correcting codes: first, I address the case when joint quantum states are determined by their few-body parts and by Jaynes' maximum entropy principle. This can be seen as an extension of the notion of entanglement, with less complex states already being determined by their few-body marginals. Second, I address the conditions for certain highly entangled multipartite states to exist. In particular, I present the solution of a long-standing open problem concerning the existence of an absolutely maximally entangled state on seven qubits. This sheds light on the algebraic properties of pure quantum states, and on the conditions that constrain the sharing of entanglement amongst multiple particles. Third, I investigate Ulam's graph reconstruction problems in the quantum setting, and obtain legitimacy conditions of a set of states to be the reductions of a joint graph state. Lastly, I apply and extend the weight enumerator machinery from quantum error correction to investigate the existence of codes and highly entangled states in higher dimensions. This clarifies the physical interpretation of the weight enumerators and of the quantum MacWilliams identity, leading to novel applications in multipartite entanglement.

  15. Multiple-valued logic-protected coding for an optical non-quantum communication line

    NARCIS (Netherlands)

    Antipov, A. L.; Bykovsky, A. Yu.; Vasiliev, N. A.; Egorov, A. A.

    2006-01-01

    A simple and cheap method of secret coding in an optical line is proposed based on multiple-valued logic. This method is shown to have very high cryptography resources and is designated for bidirectional information exchange in a team of mobile robots, where quantum teleportation coding cannot yet

  16. Quantum correlations in connected multipartite Bell experiments

    International Nuclear Information System (INIS)

    Tavakoli, Armin

    2016-01-01

    Bell experiments measure correlations between outcomes of a number of observers measuring on a shared physical state emitted from a single source. Quantum correlations arising in such Bell experiments have been intensively studied over the last decades. Much less is known about the nature of quantum correlations arising in network structures beyond Bell experiments. Such networks can involve many independent sources emitting states to observers in accordance with the network configuration. Here, we will study classical and quantum correlations in a family of networks which can be regarded as compositions of several independent multipartite Bell experiments connected together through a central node. For such networks we present tight Bell-type inequalities which are satisfied by all classical correlations. We study properties of the violations of our inequalities by probability distributions arising in quantum theory. (paper)

  17. Reflections on Quantum Data Hiding

    Science.gov (United States)

    Winter, Andreas

    Quantum data hiding, originally invented as a limitation on local operations and classical communications (LOCC) in distinguishing globally orthogonal states, is actually a phenomenon arising generically in statistics whenever comparing a `strong' set of measurements (i.e., decision rules) with a `weak' one. The classical statistical analogue of this would be secret sharing, in which two perfectly distinguishable multi-partite hypotheses appear to be indistinguishable when accessing only a marginal. The quantum versions are richer in that for example LOCC allows for state tomography, so the states cannot be come perfectly indistinguishable but only nearly so, and hence the question is one of efficiency. I will discuss two concrete examples and associated sets of problems: 1. Gaussian operations and classical computation (GOCC): Not very surprisingly, GOCC cannot distinguish optimally even two coherent states of a single mode. Here we find states, each a mixture of multi-mode coherent states, which are almost perfectly distinguishable by suitable measurements, by when restricted to GOCC, i.e. linear optics and post-processing, the states appear almost identical. The construction is random and relies on coding arguments. Open questions include whether there one can give a constructive version of the argument, and whether for instance even thermal states can be used, or how efficient the hiding is. 2. Local operation and classical communication (LOCC): It is well-known that in a bipartite dxd-system, asymptotically logd bits can be hidden. Here we show for the first time, using the calculus of min-entropies, that this is asymptotically optimal. In fact, we get bounds on the data hiding capacity of any preparation system; these are however not always tight. While it is known that data hiding by separable states is possible (i.e. the state preparation can be done by LOCC), it is open whether the optimal information efficiency of (asymptotically) log d bits can be

  18. Time reversibility in the quantum frame

    Energy Technology Data Exchange (ETDEWEB)

    Masot-Conde, Fátima [Escuela Superior Ingenieros, Dpt. Física Aplicada III, Universidad de Sevilla Isla Mágica, 41092- Sevilla (Spain)

    2014-12-04

    Classic Mechanics and Electromagnetism, conventionally taken as time-reversible, share the same concept of motion (either of mass or charge) as the basis of the time reversibility in their own fields. This paper focuses on the relationship between mobile geometry and motion reversibility. The goal is to extrapolate the conclusions to the quantum frame, where matter and radiation behave just as elementary mobiles. The possibility that the asymmetry of Time (Time’s arrow) is an effect of a fundamental quantum asymmetry of elementary particles, turns out to be a consequence of the discussion.

  19. Satellite-Relayed Intercontinental Quantum Network.

    Science.gov (United States)

    Liao, Sheng-Kai; Cai, Wen-Qi; Handsteiner, Johannes; Liu, Bo; Yin, Juan; Zhang, Liang; Rauch, Dominik; Fink, Matthias; Ren, Ji-Gang; Liu, Wei-Yue; Li, Yang; Shen, Qi; Cao, Yuan; Li, Feng-Zhi; Wang, Jian-Feng; Huang, Yong-Mei; Deng, Lei; Xi, Tao; Ma, Lu; Hu, Tai; Li, Li; Liu, Nai-Le; Koidl, Franz; Wang, Peiyuan; Chen, Yu-Ao; Wang, Xiang-Bin; Steindorfer, Michael; Kirchner, Georg; Lu, Chao-Yang; Shu, Rong; Ursin, Rupert; Scheidl, Thomas; Peng, Cheng-Zhi; Wang, Jian-Yu; Zeilinger, Anton; Pan, Jian-Wei

    2018-01-19

    We perform decoy-state quantum key distribution between a low-Earth-orbit satellite and multiple ground stations located in Xinglong, Nanshan, and Graz, which establish satellite-to-ground secure keys with ∼kHz rate per passage of the satellite Micius over a ground station. The satellite thus establishes a secure key between itself and, say, Xinglong, and another key between itself and, say, Graz. Then, upon request from the ground command, Micius acts as a trusted relay. It performs bitwise exclusive or operations between the two keys and relays the result to one of the ground stations. That way, a secret key is created between China and Europe at locations separated by 7600 km on Earth. These keys are then used for intercontinental quantum-secured communication. This was, on the one hand, the transmission of images in a one-time pad configuration from China to Austria as well as from Austria to China. Also, a video conference was performed between the Austrian Academy of Sciences and the Chinese Academy of Sciences, which also included a 280 km optical ground connection between Xinglong and Beijing. Our work clearly confirms the Micius satellite as a robust platform for quantum key distribution with different ground stations on Earth, and points towards an efficient solution for an ultralong-distance global quantum network.

  20. Satellite-Relayed Intercontinental Quantum Network

    Science.gov (United States)

    Liao, Sheng-Kai; Cai, Wen-Qi; Handsteiner, Johannes; Liu, Bo; Yin, Juan; Zhang, Liang; Rauch, Dominik; Fink, Matthias; Ren, Ji-Gang; Liu, Wei-Yue; Li, Yang; Shen, Qi; Cao, Yuan; Li, Feng-Zhi; Wang, Jian-Feng; Huang, Yong-Mei; Deng, Lei; Xi, Tao; Ma, Lu; Hu, Tai; Li, Li; Liu, Nai-Le; Koidl, Franz; Wang, Peiyuan; Chen, Yu-Ao; Wang, Xiang-Bin; Steindorfer, Michael; Kirchner, Georg; Lu, Chao-Yang; Shu, Rong; Ursin, Rupert; Scheidl, Thomas; Peng, Cheng-Zhi; Wang, Jian-Yu; Zeilinger, Anton; Pan, Jian-Wei

    2018-01-01

    We perform decoy-state quantum key distribution between a low-Earth-orbit satellite and multiple ground stations located in Xinglong, Nanshan, and Graz, which establish satellite-to-ground secure keys with ˜kHz rate per passage of the satellite Micius over a ground station. The satellite thus establishes a secure key between itself and, say, Xinglong, and another key between itself and, say, Graz. Then, upon request from the ground command, Micius acts as a trusted relay. It performs bitwise exclusive or operations between the two keys and relays the result to one of the ground stations. That way, a secret key is created between China and Europe at locations separated by 7600 km on Earth. These keys are then used for intercontinental quantum-secured communication. This was, on the one hand, the transmission of images in a one-time pad configuration from China to Austria as well as from Austria to China. Also, a video conference was performed between the Austrian Academy of Sciences and the Chinese Academy of Sciences, which also included a 280 km optical ground connection between Xinglong and Beijing. Our work clearly confirms the Micius satellite as a robust platform for quantum key distribution with different ground stations on Earth, and points towards an efficient solution for an ultralong-distance global quantum network.

  1. Universal algorithm of time sharing

    International Nuclear Information System (INIS)

    Silin, I.N.; Fedyun'kin, E.D.

    1979-01-01

    Timesharing system algorithm is proposed for the wide class of one- and multiprocessor computer configurations. Dynamical priority is the piece constant function of the channel characteristic and system time quantum. The interactive job quantum has variable length. Characteristic recurrent formula is received. The concept of the background job is introduced. Background job loads processor if high priority jobs are inactive. Background quality function is given on the base of the statistical data received in the timesharing process. Algorithm includes optimal trashing off procedure for the jobs replacements in the memory. Sharing of the system time in proportion to the external priorities is guaranteed for the all active enough computing channels (back-ground too). The fast answer is guaranteed for the interactive jobs, which use small time and memory. The external priority control is saved for the high level scheduler. The experience of the algorithm realization on the BESM-6 computer in JINR is discussed

  2. Computer-automated tuning of semiconductor double quantum dots into the single-electron regime

    Energy Technology Data Exchange (ETDEWEB)

    Baart, T. A.; Vandersypen, L. M. K. [QuTech, Delft University of Technology, P.O. Box 5046, 2600 GA Delft (Netherlands); Kavli Institute of Nanoscience, Delft University of Technology, P.O. Box 5046, 2600 GA Delft (Netherlands); Eendebak, P. T. [QuTech, Delft University of Technology, P.O. Box 5046, 2600 GA Delft (Netherlands); Netherlands Organisation for Applied Scientific Research (TNO), P.O. Box 155, 2600 AD Delft (Netherlands); Reichl, C.; Wegscheider, W. [Solid State Physics Laboratory, ETH Zürich, 8093 Zürich (Switzerland)

    2016-05-23

    We report the computer-automated tuning of gate-defined semiconductor double quantum dots in GaAs heterostructures. We benchmark the algorithm by creating three double quantum dots inside a linear array of four quantum dots. The algorithm sets the correct gate voltages for all the gates to tune the double quantum dots into the single-electron regime. The algorithm only requires (1) prior knowledge of the gate design and (2) the pinch-off value of the single gate T that is shared by all the quantum dots. This work significantly alleviates the user effort required to tune multiple quantum dot devices.

  3. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    Science.gov (United States)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  4. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    International Nuclear Information System (INIS)

    Ma Hong-Xin; Bao Wan-Su; Li Hong-Wei; Chou Chun

    2016-01-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. (paper)

  5. Quantum private comparison with d-level single-particle states

    International Nuclear Information System (INIS)

    Yu, Chao-Hua; Guo, Gong-De; Lin, Song

    2013-01-01

    In this paper, a quantum private comparison protocol with d-level single-particle states is proposed. In the protocol, a semi-honest third party is introduced to help two participants compare the size relationship of their secrets without revealing them to any other people. It is shown that the protocol is secure in theory. Moreover, the security of the protocol in real circumstance is also discussed. (paper)

  6. Quantum key distribution with an efficient countermeasure against correlated intensity fluctuations in optical pulses

    Science.gov (United States)

    Yoshino, Ken-ichiro; Fujiwara, Mikio; Nakata, Kensuke; Sumiya, Tatsuya; Sasaki, Toshihiko; Takeoka, Masahiro; Sasaki, Masahide; Tajima, Akio; Koashi, Masato; Tomita, Akihisa

    2018-03-01

    Quantum key distribution (QKD) allows two distant parties to share secret keys with the proven security even in the presence of an eavesdropper with unbounded computational power. Recently, GHz-clock decoy QKD systems have been realized by employing ultrafast optical communication devices. However, security loopholes of high-speed systems have not been fully explored yet. Here we point out a security loophole at the transmitter of the GHz-clock QKD, which is a common problem in high-speed QKD systems using practical band-width limited devices. We experimentally observe the inter-pulse intensity correlation and modulation pattern-dependent intensity deviation in a practical high-speed QKD system. Such correlation violates the assumption of most security theories. We also provide its countermeasure which does not require significant changes of hardware and can generate keys secure over 100 km fiber transmission. Our countermeasure is simple, effective and applicable to wide range of high-speed QKD systems, and thus paves the way to realize ultrafast and security-certified commercial QKD systems.

  7. Quantum Secure Direct Communication Based on Authentication

    International Nuclear Information System (INIS)

    Min-Jie, Wang; Wei, Pan

    2008-01-01

    We propose two schemes of quantum secure direct communication (QSDC) combined ideas of user authentication [Phys. Rev. A 73 (2006) 042305] and direct communication with dense coding [Phys. Rev. A. 68 (2003) 042317]. In these protocols, the privacy of authentication keys and the properties of the EPR pairs not only ensure the realization of identity authentication but also further improve the security of communication, and no secret messages are leaked even if the messages were broken. (general)

  8. Photonic entanglement-assisted quantum low-density parity-check encoders and decoders.

    Science.gov (United States)

    Djordjevic, Ivan B

    2010-05-01

    I propose encoder and decoder architectures for entanglement-assisted (EA) quantum low-density parity-check (LDPC) codes suitable for all-optical implementation. I show that two basic gates needed for EA quantum error correction, namely, controlled-NOT (CNOT) and Hadamard gates can be implemented based on Mach-Zehnder interferometer. In addition, I show that EA quantum LDPC codes from balanced incomplete block designs of unitary index require only one entanglement qubit to be shared between source and destination.

  9. Quantum key distribution network for multiple applications

    Science.gov (United States)

    Tajima, A.; Kondoh, T.; Ochi, T.; Fujiwara, M.; Yoshino, K.; Iizuka, H.; Sakamoto, T.; Tomita, A.; Shimamura, E.; Asami, S.; Sasaki, M.

    2017-09-01

    The fundamental architecture and functions of secure key management in a quantum key distribution (QKD) network with enhanced universal interfaces for smooth key sharing between arbitrary two nodes and enabling multiple secure communication applications are proposed. The proposed architecture consists of three layers: a quantum layer, key management layer and key supply layer. We explain the functions of each layer, the key formats in each layer and the key lifecycle for enabling a practical QKD network. A quantum key distribution-advanced encryption standard (QKD-AES) hybrid system and an encrypted smartphone system were developed as secure communication applications on our QKD network. The validity and usefulness of these systems were demonstrated on the Tokyo QKD Network testbed.

  10. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  11. Cholecystokinin inhibits gastrin secretion independently of paracrine somatostatin secretion in the pig

    DEFF Research Database (Denmark)

    Schmidt, P T; Hansen, L; Hilsted, L

    2004-01-01

    BACKGROUND: Cholecystokinin inhibits the secretion of gastrin from antral G cells, an effect that is speculated to be mediated by D cells secreting somatostatin. The aim of the study was to test directly whether cholecystokinin inhibition of antral gastrin secretion is mediated by somatostatin....... METHODS: The effects of CCK on gastrin and somatostatin secretion were studied in isolated vascularly perfused preparations of pig antrum before and after immunoneutralization brought about by infusion of large amounts of a high affinity monoclonal antibody against somatostatin. RESULTS: CCK infusion...... at 10(-9) M and 10(-8) M decreased gastrin output to 70.5% +/- 7.6% (n = 8) and 76.3% +/- 3.6% (n = 7) of basal output, respectively. CCK at 10(-10) M had no effect (n = 6). Somatostatin secretion was dose-dependently increased by CCK infusion and increased to 268 +/- 38.2% (n = 7) of basal secretion...

  12. Semiquantum-key distribution using less than four quantum states

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen; Li Lvzhou; Wu Lihua; Li Lvjun

    2009-01-01

    Recently Boyer et al. [Phys. Rev. Lett. 99, 140501 (2007)] suggested the idea of semiquantum key distribution (SQKD) in which Bob is classical and they also proposed a semiquantum key distribution protocol (BKM2007). To discuss the security of the BKM2007 protocol, they proved that their protocol is completely robust. This means that nonzero information acquired by Eve on the information string implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. The BKM2007 protocol uses four quantum states to distribute a secret key. In this paper, we simplify their protocol by using less than four quantum states. In detail, we present five different SQKD protocols in which Alice sends three quantum states, two quantum states, and one quantum state, respectively. Also, we prove that all the five protocols are completely robust. In particular, we invent two completely robust SQKD protocols in which Alice sends only one quantum state. Alice uses a register in one SQKD protocol, but she does not use any register in the other. The information bit proportion of the SQKD protocol in which Alice sends only one quantum state but uses a register is the double as that in the BKM2007 protocol. Furthermore, the information bit rate of the SQKD protocol in which Alice sends only one quantum state and does not use any register is not lower than that of the BKM2007 protocol.

  13. Cavity-assisted quantum computing in a silicon nanostructure

    International Nuclear Information System (INIS)

    Tang Bao; Qin Hao; Zhang Rong; Xue Peng; Liu Jin-Ming

    2014-01-01

    We present a scheme of quantum computing with charge qubits corresponding to one excess electron shared between dangling-bond pairs of surface silicon atoms that couple to a microwave stripline resonator on a chip. By choosing a certain evolution time, we propose the realization of a set of universal single- and two-qubit logical gates. Due to its intrinsic stability and scalability, the silicon dangling-bond charge qubit can be regarded as one of the most promising candidates for quantum computation. Compared to the previous schemes on quantum computing with silicon bulk systems, our scheme shows such advantages as a long coherent time and direct control and readout. (general)

  14. Field test of a continuous-variable quantum key distribution prototype

    International Nuclear Information System (INIS)

    Fossier, S; Debuisschert, T; Diamanti, E; Villing, A; Tualle-Brouri, R; Grangier, P

    2009-01-01

    We have designed and realized a prototype that implements a continuous-variable quantum key distribution (QKD) protocol based on coherent states and reverse reconciliation. The system uses time and polarization multiplexing for optimal transmission and detection of the signal and phase reference, and employs sophisticated error-correction codes for reconciliation. The security of the system is guaranteed against general coherent eavesdropping attacks. The performance of the prototype was tested over preinstalled optical fibres as part of a quantum cryptography network combining different QKD technologies. The stable and automatic operation of the prototype over 57 h yielded an average secret key distribution rate of 8 kbit s -1 over a 3 dB loss optical fibre, including the key extraction process and all quantum and classical communication. This system is therefore ideal for securing communications in metropolitan size networks with high-speed requirements.

  15. Experimental bit commitment based on quantum communication and special relativity.

    Science.gov (United States)

    Lunghi, T; Kaniewski, J; Bussières, F; Houlmann, R; Tomamichel, M; Kent, A; Gisin, N; Wehner, S; Zbinden, H

    2013-11-01

    Bit commitment is a fundamental cryptographic primitive in which Bob wishes to commit a secret bit to Alice. Perfectly secure bit commitment between two mistrustful parties is impossible through asynchronous exchange of quantum information. Perfect security is however possible when Alice and Bob split into several agents exchanging classical and quantum information at times and locations suitably chosen to satisfy specific relativistic constraints. Here we report on an implementation of a bit commitment protocol using quantum communication and special relativity. Our protocol is based on [A. Kent, Phys. Rev. Lett. 109, 130501 (2012)] and has the advantage that it is practically feasible with arbitrary large separations between the agents in order to maximize the commitment time. By positioning agents in Geneva and Singapore, we obtain a commitment time of 15 ms. A security analysis considering experimental imperfections and finite statistics is presented.

  16. Atomic Quantum Simulations of Abelian and non-Abelian Gauge Theories

    CERN Multimedia

    CERN. Geneva

    2014-01-01

    Using a Fermi-Bose mixture of ultra-cold atoms in an optical lattice, in a collaboration of atomic and particle physicists, we have constructed a quantum simulator for a U(1) gauge theory coupled to fermionic matter. The construction is based on quantum link models which realize continuous gauge symmetry with discrete quantum variables. At low energies, quantum link models with staggered fermions emerge from a Hubbard-type model which can be quantum simulated. This allows investigations of string breaking as well as the real-time evolution after a quench in gauge theories, which are inaccessible to classical simulation methods. Similarly, using ultracold alkaline-earth atoms in optical lattices, we have constructed a quantum simulator for U(N) and SU(N) lattice gauge theories with fermionic matter based on quantum link models. These systems share qualitative features with QCD, including chiral symmetry breaking and restoration at non-zero temperature or baryon density. Unlike classical simulations, a quantum ...

  17. A Immirzi-like parameter for 3D quantum gravity

    International Nuclear Information System (INIS)

    Bonzom, Valentin; Livine, Etera R

    2008-01-01

    We study an Immirzi-like ambiguity in three-dimensional quantum gravity. It shares some features with the Immirzi parameter of four-dimensional loop quantum gravity: it does not affect the equations of motion, but modifies the Poisson brackets and the constraint algebra at the canonical level. We focus on the length operator and show how to define it through non-commuting fluxes. We compute its spectrum and show the effect of this Immirzi-like ambiguity. Finally, we extend these considerations to 4D gravity and show how the different topological modifications of the action affect the canonical structure of loop quantum gravity

  18. Modeling a space-based quantum link that includes an adaptive optics system

    Science.gov (United States)

    Duchane, Alexander W.; Hodson, Douglas D.; Mailloux, Logan O.

    2017-10-01

    Quantum Key Distribution uses optical pulses to generate shared random bit strings between two locations. If a high percentage of the optical pulses are comprised of single photons, then the statistical nature of light and information theory can be used to generate secure shared random bit strings which can then be converted to keys for encryption systems. When these keys are incorporated along with symmetric encryption techniques such as a one-time pad, then this method of key generation and encryption is resistant to future advances in quantum computing which will significantly degrade the effectiveness of current asymmetric key sharing techniques. This research first reviews the transition of Quantum Key Distribution free-space experiments from the laboratory environment to field experiments, and finally, ongoing space experiments. Next, a propagation model for an optical pulse from low-earth orbit to ground and the effects of turbulence on the transmitted optical pulse is described. An Adaptive Optics system is modeled to correct for the aberrations caused by the atmosphere. The long-term point spread function of the completed low-earth orbit to ground optical system is explored in the results section. Finally, the impact of this optical system and its point spread function on an overall quantum key distribution system as well as the future work necessary to show this impact is described.

  19. Entanglement routers via a wireless quantum network based on arbitrary two qubit systems

    International Nuclear Information System (INIS)

    Metwally, N

    2014-01-01

    A wireless quantum network is generated between multi-hops, where each hop consists of two entangled nodes. These nodes share a finite number of entangled two-qubit systems randomly. Different types of wireless quantum bridges (WQBS) are generated between the non-connected nodes. The efficiency of these WQBS to be used as quantum channels between its terminals to perform quantum teleportation is investigated. We suggest a theoretical wireless quantum communication protocol to teleport unknown quantum signals from one node to another, where the more powerful WQBS are used as quantum channels. It is shown that, by increasing the efficiency of the sources that emit the initial partial entangled states, one can increase the efficiency of the wireless quantum communication protocol. (paper)

  20. Attack strategies on quantum cryptographic protocols

    International Nuclear Information System (INIS)

    Schauer, S.; Suda, M.

    2006-01-01

    Full text: Quantum key distribution (QKD) and quantum authentication (QA) have been a topic of extensive research in the last 20 years. In course of that many attacks on QKD and QA protocols have been studied. Among these, Zhang, Lee and Guo presented an attack on a QKD protocol using entanglement swapping. Based on that strategy we take a look at other protocols to inspect how much information an adversary may get if he shares entanglement with either one or both parties. We will present some protocols where an adversary can even get full information about the key using entanglement. (author)

  1. Security analysis on some experimental quantum key distribution systems with imperfect optical and electrical devices

    Science.gov (United States)

    Liang, Lin-Mei; Sun, Shi-Hai; Jiang, Mu-Sheng; Li, Chun-Yan

    2014-10-01

    In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noncloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].

  2. Quantum hacking on a practical continuous-variable quantum cryptosystem by inserting an external light

    Science.gov (United States)

    Qin, Hao; Kumar, Rupesh; Alleaume, Romain

    2015-10-01

    We report here a new side channel attack on a practical continuous-variable (CV) quantum key distribution (QKD) system. Inspired by blinding attack in discrete-variable QKD, we formalize an attack strategy by inserting an external light into a CV QKD system implemented Gaussian-modulated coherent state protocol and show that our attack can compromise its practical security. In this attack, we concern imperfections of a balanced homodyne detector used in CV QKD. According to our analysis, if one inserts an external light into Bob's signal port, due to the imperfect subtraction from the homodyne detector, the leakage of the external light contributes a displacement on the homodyne signal which causes detector electronics saturation. In consequence, Bob's quadrature measurement is not linear with the quadrature sent by Alice. By considering such vulnerability, a potential Eve can launch a full intercept-resend attack meanwhile she inserts an external light into Bob's signal port. By selecting proper properties of the external light, Eve actively controls the induced displacement value from the inserted light which results saturation of homodyne detection. In consequence, Eve can bias the excess noise due to the intercept-resend attack and the external light, such that Alice and Bob believe their excess noise estimation is below the null key threshold and they can still share a secret key. Our attack shows that the detector loopholes also exist in CV QKD, and it seems influence all the CV QKD systems using homodyne detection, since all the practical detectors have finite detection range.

  3. Invisible transmission in quantum cryptography using continuous variables: A proof of Eve's vulnerability

    International Nuclear Information System (INIS)

    Navez, Patrick; Gatti, Alessandra; Lugiato, Luigi A.

    2002-01-01

    By analogy to classical cryptography, we develop a quantum cryptographic scheme in which the two public and private keys consist in each of two entangled beams of squeezed light. An analog secret information is encrypted by modulating the phase of the beam sent in public. The knowledge of the degree of nonclassical correlation between the beam quadratures measured in private and in public allows only the receiver to decrypt the secret information. Finally, in a view towards absolute security, we formally prove that any external intervention of an eavesdropper makes him vulnerable to any subsequent detection

  4. A novel secretion pathway of Salmonella enterica acts as an antivirulence modulator during salmonellosis.

    Directory of Open Access Journals (Sweden)

    Ohad Gal-Mor

    2008-04-01

    Full Text Available Salmonella spp. are Gram-negative enteropathogenic bacteria that infect a variety of vertebrate hosts. Like any other living organism, protein secretion is a fundamental process essential for various aspects of Salmonella biology. Herein we report the identification and characterization of a horizontally acquired, autonomous and previously unreported secretion pathway. In Salmonella enterica serovar Typhimurium, this novel secretion pathway is encoded by STM1669 and STM1668, designated zirT and zirS, respectively. We show that ZirT is localized to the bacterial outer membrane, expected to adopt a compact beta-barrel conformation, and functions as a translocator for ZirS. ZirS is an exoprotein, which is secreted into the extracellular environment in a ZirT-dependent manner. The ZirTS secretion pathway was found to share several important features with two-partner secretion (TPS systems and members of the intimin/invasin family of adhesions. We show that zirTS expression is affected by zinc; and that in vivo, induction of zirT occurs distinctively in Salmonella colonizing the small intestine, but not in systemic sites. Additionally, strong expression of zirT takes place in Salmonella shed in fecal pellets during acute and persistent infections of mice. Inactivation of ZirTS results in a hypervirulence phenotype of Salmonella during oral infection of mice. Cumulatively, these results indicate that the ZirTS pathway plays a unique role as an antivirulence modulator during systemic disease and is involved in fine-tuning a host-pathogen balance during salmonellosis.

  5. Keldysh field theory for driven open quantum systems.

    Science.gov (United States)

    Sieberer, L M; Buchhold, M; Diehl, S

    2016-09-01

    Recent experimental developments in diverse areas-ranging from cold atomic gases to light-driven semiconductors to microcavity arrays-move systems into the focus which are located on the interface of quantum optics, many-body physics and statistical mechanics. They share in common that coherent and driven-dissipative quantum dynamics occur on an equal footing, creating genuine non-equilibrium scenarios without immediate counterpart in equilibrium condensed matter physics. This concerns both their non-thermal stationary states and their many-body time evolution. It is a challenge to theory to identify novel instances of universal emergent macroscopic phenomena, which are tied unambiguously and in an observable way to the microscopic drive conditions. In this review, we discuss some recent results in this direction. Moreover, we provide a systematic introduction to the open system Keldysh functional integral approach, which is the proper technical tool to accomplish a merger of quantum optics and many-body physics, and leverages the power of modern quantum field theory to driven open quantum systems.

  6. Integration of quantum key distribution and private classical communication through continuous variable

    Science.gov (United States)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  7. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  8. Remote quantum entanglement between two micromechanical oscillators.

    Science.gov (United States)

    Riedinger, Ralf; Wallucks, Andreas; Marinković, Igor; Löschnauer, Clemens; Aspelmeyer, Markus; Hong, Sungkun; Gröblacher, Simon

    2018-04-01

    Entanglement, an essential feature of quantum theory that allows for inseparable quantum correlations to be shared between distant parties, is a crucial resource for quantum networks 1 . Of particular importance is the ability to distribute entanglement between remote objects that can also serve as quantum memories. This has been previously realized using systems such as warm 2,3 and cold atomic vapours 4,5 , individual atoms 6 and ions 7,8 , and defects in solid-state systems 9-11 . Practical communication applications require a combination of several advantageous features, such as a particular operating wavelength, high bandwidth and long memory lifetimes. Here we introduce a purely micromachined solid-state platform in the form of chip-based optomechanical resonators made of nanostructured silicon beams. We create and demonstrate entanglement between two micromechanical oscillators across two chips that are separated by 20 centimetres . The entangled quantum state is distributed by an optical field at a designed wavelength near 1,550 nanometres. Therefore, our system can be directly incorporated in a realistic fibre-optic quantum network operating in the conventional optical telecommunication band. Our results are an important step towards the development of large-area quantum networks based on silicon photonics.

  9. Principles of the new quantum cryptography protocols building

    International Nuclear Information System (INIS)

    Kurochkin, V.; Kurochkin, Yu.

    2009-01-01

    The main aim of the quantum cryptography protocols is the maximal secrecy under the conditions of the real experiment. This work presents the result of the new protocol building with the use of the secrecy maximization. While using some well-known approaches this method has allowed one to achieve completely new results in quantum cryptography. The process of the protocol elaboration develops from the standard BB84 protocol upgrading to the building of completely new protocol with arbitrary large bases number. The secrecy proofs of the elaborated protocol appear to be natural continuation of the protocol building process. This approach reveals possibility to reach extremely high parameters of the protocol. It suits both the restrictions of contemporary technologies and requirements for high bit rate while being absolutely secret

  10. Quantum Electric Dipole Lattice - Water Molecules Confined to Nanocavities in Beryl

    Science.gov (United States)

    Dressel, Martin; Zhukova, Elena S.; Thomas, Victor G.; Gorshunov, Boris P.

    2018-02-01

    Water is subject to intense investigations due to its importance in biological matter but keeps many of its secrets. Here, we unveil an even other aspect by confining H2O molecules to nanosize cages. Our THz and infrared spectra of water in the gemstone beryl evidence quantum tunneling of H2O molecules in the crystal lattice. The water molecules are spread out when confined in a nanocage. In combination with low-frequency dielectric measurements, we were also able to show that dipolar coupling among the H2O molecules leads towards a ferroelectric state at low temperatures. Upon cooling, a ferroelectric soft mode shifts through the THz range. Only quantum fluctuations prevent perfect macroscopic order to be fully achieved. Beside the significance to life science and possible application, nanoconfined water may become the prime example of a quantum electric dipolar lattice.

  11. Cryptanalysis and improvement of quantum broadcast communication and authentication protocol with a quantum one-time pad

    International Nuclear Information System (INIS)

    Liu Zhi-Hao; Chen Han-Wu

    2016-01-01

    The security of quantum broadcast communication (QBC) and authentication protocol based on Greenberger–Horne–Zeilinger (GHZ) state and quantum one-time pad is analyzed. It is shown that there are some security issues in this protocol. Firstly, an external eavesdropper can take the intercept–measure–resend attack strategy to eavesdrop on 0.369 bit of every bit of the identity string of each receiver without being detected. Meanwhile, 0.524 bit of every bit of the secret message can be eavesdropped on without being detected. Secondly, an inner receiver can take the intercept–measure–resend attack strategy to eavesdrop on half of the identity string of the other’s definitely without being checked. In addition, an alternative attack called the CNOT-operation attack is discussed. As for the multi-party QBC protocol, the attack efficiency increases with the increase of the number of users. Finally, the QBC protocol is improved to a secure one. (paper)

  12. Trade-off capacities of the quantum Hadamard channels

    International Nuclear Information System (INIS)

    Bradler, Kamil; Hayden, Patrick; Touchette, Dave; Wilde, Mark M.

    2010-01-01

    Coding theorems in quantum Shannon theory express the ultimate rates at which a sender can transmit information over a noisy quantum channel. More often than not, the known formulas expressing these transmission rates are intractable, requiring an optimization over an infinite number of uses of the channel. Researchers have rarely found quantum channels with a tractable classical or quantum capacity, but when such a finding occurs, it demonstrates a complete understanding of that channel's capabilities for transmitting classical or quantum information. Here we show that the three-dimensional capacity region for entanglement-assisted transmission of classical and quantum information is tractable for the Hadamard class of channels. Examples of Hadamard channels include generalized dephasing channels, cloning channels, and the Unruh channel. The generalized dephasing channels and the cloning channels are natural processes that occur in quantum systems through the loss of quantum coherence or stimulated emission, respectively. The Unruh channel is a noisy process that occurs in relativistic quantum information theory as a result of the Unruh effect and bears a strong relationship to the cloning channels. We give exact formulas for the entanglement-assisted classical and quantum communication capacity regions of these channels. The coding strategy for each of these examples is superior to a naieve time-sharing strategy, and we introduce a measure to determine this improvement.

  13. The Yersinia enterocolitica type three secretion chaperone SycO is integrated into the Yop regulatory network and binds to the Yop secretion protein YscM1

    Directory of Open Access Journals (Sweden)

    Heesemann Jürgen

    2007-07-01

    Full Text Available Abstract Background Pathogenic yersiniae (Y. pestis, Y. pseudotuberculosis, Y. enterocolitica share a virulence plasmid encoding a type three secretion system (T3SS. This T3SS comprises more than 40 constituents. Among these are the transport substrates called Yops (Yersinia outer proteins, the specific Yop chaperones (Sycs, and the Ysc (Yop secretion proteins which form the transport machinery. The effectors YopO and YopP are encoded on an operon together with SycO, the chaperone of YopO. The characterization of SycO is the focus of this study. Results We have established the large-scale production of recombinant SycO in its outright form. We confirm that Y. enterocolitica SycO forms homodimers which is typical for Syc chaperones. SycO overproduction in Y. enterocolitica decreases secretion of Yops into the culture supernatant suggesting a regulatory role of SycO in type III secretion. We demonstrate that in vitro SycO interacts with YscM1, a negative regulator of Yop expression in Y. enterocolitica. However, the SycO overproduction phenotype was not mediated by YscM1, YscM2, YopO or YopP as revealed by analysis of isogenic deletion mutants. Conclusion We present evidence that SycO is integrated into the regulatory network of the Yersinia T3SS. Our picture of the Yersinia T3SS interactome is supplemented by identification of the SycO/YscM1 interaction. Further, our results suggest that at least one additional interaction partner of SycO has to be identified.

  14. Experimental demonstration of subcarrier multiplexed quantum key distribution system.

    Science.gov (United States)

    Mora, José; Ruiz-Alba, Antonio; Amaya, Waldimar; Martínez, Alfonso; García-Muñoz, Víctor; Calvo, David; Capmany, José

    2012-06-01

    We provide, to our knowledge, the first experimental demonstration of the feasibility of sending several parallel keys by exploiting the technique of subcarrier multiplexing (SCM) widely employed in microwave photonics. This approach brings several advantages such as high spectral efficiency compatible with the actual secure key rates, the sharing of the optical fainted pulse by all the quantum multiplexed channels reducing the system complexity, and the possibility of upgrading with wavelength division multiplexing in a two-tier scheme, to increase the number of parallel keys. Two independent quantum SCM channels featuring a sifted key rate of 10 Kb/s/channel over a link with quantum bit error rate <2% is reported.

  15. Interleukin-13 conjugated quantum dots for identification of glioma initiating cells and their extracellular vesicles.

    Science.gov (United States)

    Madhankumar, A B; Mrowczynski, Oliver D; Patel, Suhag R; Weston, Cody L; Zacharia, Brad E; Glantz, Michael J; Siedlecki, Christopher A; Xu, Li-Chong; Connor, James R

    2017-08-01

    Cadmium selenide (CdSe) based quantum dots modified with polyethylene glycol and chemically linked to interleukin-13 (IL13) were prepared with the aim of identifying the high affinity receptor (IL13Rα2) which is expressed in glioma stem cells and exosomes secreted by these cancer stem cells. IL13 conjugated quantum dots (IL13QD) were thoroughly characterized for their physicochemical properties including particle size and surface morphology. Furthermore, the specific binding of the IL13QD to glioma cells and to glioma stem cells (GSC) was verified using a competitive binding study. The exosomes were isolated from the GSC conditioned medium and the expression of IL13Rα2 in the GSC and exosomes was verified. The binding property of IL13QD to the tumor associated exosomes was initially confirmed by transmission electron microscopy. The force of attraction between the quantum dots and U251 glioma cells and the exosomes was investigated by atomic force microscopy, which indicated a higher force of binding interaction between the IL13QD and IL13Rα2 expressing glioma cells and exosomes secreted by glioma stem cells. Flow cytometry of the IL13QD and exosomes from the culture media and cerebrospinal fluid (CSF) of patients with glioma tumors indicated a distinctly populated complex pattern different from that of non-targeted quantum dots and bovine serum albumin (BSA) conjugated quantum dots confirming specific binding potential of the IL13QD to the tumor associated exosomes. The results of this study demonstrate that IL13QD can serve as an ex vivo marker for glioma stem cells and exosomes that can inform diagnosis and prognosis of patients harboring malignant disease. Functionalized quantum dots are flexible semiconductor nanomaterials which have an immense application in biomedical research. In particular, when they are functionalized with biomolecules like proteins or antibodies, they have the specialized ability to detect the expression of receptors and antigens in

  16. PREFACE: Conceptual and Technical Challenges for Quantum Gravity 2014 - Parallel session: Noncommutative Geometry and Quantum Gravity

    Science.gov (United States)

    Martinetti, P.; Wallet, J.-C.; Amelino-Camelia, G.

    2015-08-01

    The conference Conceptual and Technical Challenges for Quantum Gravity at Sapienza University of Rome, from 8 to 12 September 2014, has provided a beautiful opportunity for an encounter between different approaches and different perspectives on the quantum-gravity problem. It contributed to a higher level of shared knowledge among the quantum-gravity communities pursuing each specific research program. There were plenary talks on many different approaches, including in particular string theory, loop quantum gravity, spacetime noncommutativity, causal dynamical triangulations, asymptotic safety and causal sets. Contributions from the perspective of philosophy of science were also welcomed. In addition several parallel sessions were organized. The present volume collects contributions from the Noncommutative Geometry and Quantum Gravity parallel session4, with additional invited contributions from specialists in the field. Noncommutative geometry in its many incarnations appears at the crossroad of many researches in theoretical and mathematical physics: • from models of quantum space-time (with or without breaking of Lorentz symmetry) to loop gravity and string theory, • from early considerations on UV-divergencies in quantum field theory to recent models of gauge theories on noncommutative spacetime, • from Connes description of the standard model of elementary particles to recent Pati-Salam like extensions. This volume provides an overview of these various topics, interesting for the specialist as well as accessible to the newcomer. 4partially funded by CNRS PEPS /PTI ''Metric aspect of noncommutative geometry: from Monge to Higgs''

  17. Mammalian protein secretion without signal peptide removal. Biosynthesis of plasminogen activator inhibitor-2 in U-937 cells

    International Nuclear Information System (INIS)

    Ye, R.D.; Wun, T.C.; Sadler, J.E.

    1988-01-01

    Plasminogen activator inhibitor-2 (PAI-2) is a serine protease inhibitor that regulates plasmin generation by inhibiting urokinase and tissue plasminogen activator. The primary structure of PAI-2 suggests that it may be secreted without cleavage of a single peptide. To confirm this hypothesis we have studied the glycosylation and secretion of PAI-2 in human monocytic U-937 cells by metabolic labeling, immunoprecipitation, glycosidase digestion, and protein sequencing. PAI-2 is variably glycosylated on asparagine residues to yield intracellular intermediates with zero, one, two, or three high mannose-type oligosaccharide units. Secretion of the N-glycosylated species began by 1 h of chase and the secreted molecules contained both complex-type N-linked and O-linked oligosaccharides. Enzymatically deglycosylated PAI-2 had an electrophoretic mobility identical to that of the nonglycosylated precursor and also to that of PAI-2 synthesized in vitro in a rabbit reticulocyte lysate from synthetic mRNA derived from full length PAI-2 cDNA. The amino-terminal protein sequence of secreted PAI-2 began with the initiator methionine residue. These results indicate that PAI-2 is glycosylated and secreted efficiently without the cleavage of a signal peptide. PAI-2 shares this property with its nearest homologue in the serine protease inhibitor family, chicken ovalbumin, and appears to be the first well characterized example of this phenomenon among natural mammalian proteins

  18. Dynamic secrets in communication security

    CERN Document Server

    Xiao, Sheng; Towsley, Donald

    2013-01-01

    Dynamic secrets are constantly generated and updated from messages exchanged between two communication users. When dynamic secrets are used as a complement to existing secure communication systems, a stolen key or password can be quickly and automatically reverted to its secret status without disrupting communication. 'Dynamic Secrets in Communication Security' presents unique security properties and application studies for this technology. Password theft and key theft no longer pose serious security threats when parties frequently use dynamic secrets. This book also illustrates that a dynamic

  19. Quantum Privacy Amplification for a Sequence of Single Qubits

    International Nuclear Information System (INIS)

    Deng Fuguo; Long Guilu

    2006-01-01

    We present a scheme for quantum privacy amplification (QPA) for a sequence of single qubits. The QPA procedure uses a unitary operation with two controlled-not gates and a Hadamard gate. Every two qubits are performed with the unitary gate operation, and a measurement is made on one photon and the other one is retained. The retained qubit carries the state information of the discarded one. In this way, the information leakage is reduced. The procedure can be performed repeatedly so that the information leakage is reduced to any arbitrarily low level. With this QPA scheme, the quantum secure direct communication with single qubits can be implemented with arbitrarily high security. We also exploit this scheme to do privacy amplification on the single qubits in quantum information sharing for long-distance communication with quantum repeaters.

  20. Quantum state of the multiverse

    International Nuclear Information System (INIS)

    Robles-Perez, Salvador; Gonzalez-Diaz, Pedro F.

    2010-01-01

    A third quantization formalism is applied to a simplified multiverse scenario. A well-defined quantum state of the multiverse is obtained which agrees with standard boundary condition proposals. These states are found to be squeezed, and related to accelerating universes: they share similar properties to those obtained previously by Grishchuk and Siderov. We also comment on related works that have criticized the third quantization approach.

  1. Mining secreted proteins that function in pepper fruit development and ripening using a yeast secretion trap (YST)

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Je Min, E-mail: jemin@knu.ac.kr [Department of Plant Science, College of Agriculture and Life Sciences, Seoul National University, Seoul (Korea, Republic of); Department of Horticultural Science, Kyungpook National University, Daegu (Korea, Republic of); Lee, Sang-Jik [Biotechnology Institute, Nongwoo Bio Co, Ltd, Yeoju (Korea, Republic of); Department of Plant Biology, Cornell University, Ithaca, NY (United States); Rose, Jocelyn K.C. [Department of Plant Biology, Cornell University, Ithaca, NY (United States); Yeam, Inhwa [Department of Horticulture and Breeding, Andong National University, Andong (Korea, Republic of); Kim, Byung-Dong [Department of Plant Science, College of Agriculture and Life Sciences, Seoul National University, Seoul (Korea, Republic of)

    2014-04-18

    Highlights: • Yeast secretion trap (YST) is a valuable tool for mining secretome. • A total of 80 secreted proteins are newly identified via YST in pepper fruits. • The secreted proteins are differentially regulated during pepper development and ripening. • Transient GFP-fusion assay and in planta secretion trap can effectively validate the secretion of proteins. - Abstract: Plant cells secrete diverse sets of constitutively- and conditionally-expressed proteins under various environmental and developmental states. Secreted protein populations, or secretomes have multiple functions, including defense responses, signaling, metabolic processes, and developmental regulation. To identify genes encoding secreted proteins that function in fruit development and ripening, a yeast secretion trap (YST) screen was employed using pepper (Capsicum annuum) fruit cDNAs. The YST screen revealed 80 pepper fruit-related genes (CaPFRs) encoding secreted proteins including cell wall proteins, several of which have not been previously described. Transient GFP-fusion assay and an in planta secretion trap were used to validate the secretion of proteins encoded by selected YST clones. In addition, RNA gel blot analyses provided further insights into their expression and regulation during fruit development and ripening. Integrating our data, we conclude that the YST provides a valuable functional genomics tool for the identification of substantial numbers of novel secreted plant proteins that are associated with biological processes, including fruit development and ripening.

  2. Mining secreted proteins that function in pepper fruit development and ripening using a yeast secretion trap (YST)

    International Nuclear Information System (INIS)

    Lee, Je Min; Lee, Sang-Jik; Rose, Jocelyn K.C.; Yeam, Inhwa; Kim, Byung-Dong

    2014-01-01

    Highlights: • Yeast secretion trap (YST) is a valuable tool for mining secretome. • A total of 80 secreted proteins are newly identified via YST in pepper fruits. • The secreted proteins are differentially regulated during pepper development and ripening. • Transient GFP-fusion assay and in planta secretion trap can effectively validate the secretion of proteins. - Abstract: Plant cells secrete diverse sets of constitutively- and conditionally-expressed proteins under various environmental and developmental states. Secreted protein populations, or secretomes have multiple functions, including defense responses, signaling, metabolic processes, and developmental regulation. To identify genes encoding secreted proteins that function in fruit development and ripening, a yeast secretion trap (YST) screen was employed using pepper (Capsicum annuum) fruit cDNAs. The YST screen revealed 80 pepper fruit-related genes (CaPFRs) encoding secreted proteins including cell wall proteins, several of which have not been previously described. Transient GFP-fusion assay and an in planta secretion trap were used to validate the secretion of proteins encoded by selected YST clones. In addition, RNA gel blot analyses provided further insights into their expression and regulation during fruit development and ripening. Integrating our data, we conclude that the YST provides a valuable functional genomics tool for the identification of substantial numbers of novel secreted plant proteins that are associated with biological processes, including fruit development and ripening

  3. Immunoglobins in mammary secretions

    DEFF Research Database (Denmark)

    Hurley, W L; Theil, Peter Kappel

    2013-01-01

    Immunoglobulins secreted in colostrum and milk by the lactating mammal are major factors providing immune protection to the newborn. Immunoglobulins in mammary secretions represent the cumulative immune response of the lactating animal to exposure to antigenic stimulation that occurs through...... the immunoglobulins found in mammary secretions in the context of their diversity of structure, origin, mechanisms of transfer, and function....

  4. Single-shot secure quantum network coding on butterfly network with free public communication

    Science.gov (United States)

    Owari, Masaki; Kato, Go; Hayashi, Masahito

    2018-01-01

    Quantum network coding on the butterfly network has been studied as a typical example of quantum multiple cast network. We propose a secure quantum network code for the butterfly network with free public classical communication in the multiple unicast setting under restricted eavesdropper’s power. This protocol certainly transmits quantum states when there is no attack. We also show the secrecy with shared randomness as additional resource when the eavesdropper wiretaps one of the channels in the butterfly network and also derives the information sending through public classical communication. Our protocol does not require verification process, which ensures single-shot security.

  5. Genetic and biochemical characterization of the cell wall hydrolase activity of the major secreted protein of Lactobacillus rhamnosus GG

    NARCIS (Netherlands)

    Claes, I.J.; Schoofs, G.; Regulski, K.; Vos, de W.M.

    2012-01-01

    Lactobacillus rhamnosus GG (LGG) produces two major secreted proteins, designated here Msp1 (LGG_00324 or p75) and Msp2 (LGG_00031 or p40), which have been reported to promote the survival and growth of intestinal epithelial cells. Intriguingly, although each of these proteins shares homology with

  6. Extracellular secretion of recombinant proteins

    Science.gov (United States)

    Linger, Jeffrey G.; Darzins, Aldis

    2014-07-22

    Nucleic acids encoding secretion signals, expression vectors containing the nucleic acids, and host cells containing the expression vectors are disclosed. Also disclosed are polypeptides that contain the secretion signals and methods of producing polypeptides, including methods of directing the extracellular secretion of the polypeptides. Exemplary embodiments include cellulase proteins fused to secretion signals, methods to produce and isolate these polypeptides, and methods to degrade lignocellulosic biomass.

  7. Sharing "Sex Secrets" on Facebook: A Content Analysis of Youth Peer Communication and Advice Exchange on Social Media about Sexual Health and Intimate Relations.

    Science.gov (United States)

    Yeo, Tien Ee Dominic; Chu, Tsz Hang

    2017-09-01

    Social media present opportunities and challenges for sexual health communication among young people. This study is one of the first to examine the actual use of Facebook for peer communication of sexual health and intimate relations. Content analysis of 2186 anonymous posts in a "sex secrets" Facebook page unofficially affiliated with a Hong Kong University shows gender balance among posters, inclusiveness of sexual minorities, and frequent sharing of personal experiences in storytelling or advice seeking. The findings illuminate young people's health concerns regarding condom use, avoiding pain, birth control, sexually transmitted infections, and body appearance. Relational concerns found entailed sexual practices, expectations, and needs-predominantly within dating relationships and include not wanting to have sex. Supportive communication among users was prevalent. A majority of posts involved advice solicitation in the form of request for opinion or information (30.38%), request for advice (13.68%), situation comparison (5.40%), or problem disclosure (9.97%). Comments to the advice-seeking posts were mostly supportive (69.49%); nonsupportive responses (unsolicited messages and gratuitous humor) were concentrated with ambiguous advice solicitations. These findings hold implications for understanding self-disclosure of intimate concerns within social networks, and attuning sexual health intervention on social media to young people's actual needs and advice preferences.

  8. Multiqubit teleportation algorithm and teleportation manager

    International Nuclear Information System (INIS)

    Blinova, I.V.; Popov, I.Yu.

    2011-01-01

    A variant of teleportation algorithm is suggested. It is based on using multiqubit states. Particularly, it allows the teleportation manager to create a proper entangled state between A and B and, consequently, to control the result of the teleportation between A and B. The problem of quantum secret sharing is considered in the framework of the suggested approach

  9. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  10. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  11. A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing

    International Nuclear Information System (INIS)

    Walenta, N; Gisin, N; Guinnard, O; Houlmann, R; Korzh, B; Lim, C W; Lunghi, T; Portmann, C; Thew, R T; Burg, A; Constantin, J; Caselunghe, D; Kulesza, N; Legré, M; Monat, L; Soucarros, M; Trinkler, P; Junod, P; Trolliet, G; Vannel, F

    2014-01-01

    We present a compactly integrated, 625 MHz clocked coherent one-way quantum key distribution system which continuously distributes secret keys over an optical fibre link. To support high secret key rates, we implemented a fast hardware key distillation engine which allows for key distillation rates up to 4 Mbps in real time. The system employs wavelength multiplexing in order to run over only a single optical fibre. Using fast gated InGaAs single photon detectors, we reliably distribute secret keys with a rate above 21 kbps over 25 km of optical fibre. We optimized the system considering a security analysis that respects finite-key-size effects, authentication costs and system errors for a security parameter of ε QKD  = 4 × 10 −9 . (paper)

  12. Dynamics of a discoordination game with classical and quantum correlations

    International Nuclear Information System (INIS)

    Oezdemir, Sahin Kaya; Shimamura, Junichi; Morikoshi, Fumiaki; Imoto, Nobuyuki

    2004-01-01

    Effects of classical/quantum correlations and operations in simultaneous move games are analyzed using a discoordination game, known as Samaritan's dilemma, in which there is no Nash equilibrium (NE) when played with classical pure strategies. We show that although the dilemma can be resolved with quantum operations provided that there is a shared classically correlated state between the players, it is only in the presence of entanglement that the players can receive the highest possible payoff sums

  13. Long-distance quantum communication. Decoherence-avoiding mechanisms

    International Nuclear Information System (INIS)

    Kolb Bernardes, Nadja

    2012-01-01

    combating photon losses in the channel using repetition codes, as well as for suppressing the e ect of finite memory decoherence times and imperfect two-qubit gates. In the latter case, we shall also use codes more complex than the repetition codes, namely, the Calderbank-Shor-Steane codes. Finally, in the context of Quantum Key Distribution, we analyze the secret key rates obtainable by the hybrid repeater utilizing the formalism derived for the entanglement generation rate analysis.

  14. Long-distance quantum communication. Decoherence-avoiding mechanisms

    Energy Technology Data Exchange (ETDEWEB)

    Kolb Bernardes, Nadja

    2012-12-17

    combating photon losses in the channel using repetition codes, as well as for suppressing the e ect of finite memory decoherence times and imperfect two-qubit gates. In the latter case, we shall also use codes more complex than the repetition codes, namely, the Calderbank-Shor-Steane codes. Finally, in the context of Quantum Key Distribution, we analyze the secret key rates obtainable by the hybrid repeater utilizing the formalism derived for the entanglement generation rate analysis.

  15. On the Ergodic Secret-Key Agreement over Spatially Correlated Multiple-Antenna Channels with Public Discussion

    KAUST Repository

    Zorgui, Marwen

    2015-09-28

    We consider secret-key agreement with public discussion over multiple-input multiple-output (MIMO) Rayleigh fast-fading channels under correlated environment. We assume that transmit, legitimate receiver and eavesdropper antennas are correlated. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the correlation matrices. First, we derive the expression of the secret-key capacity under the considered setup. We prove that the optimal transmit strategy achieving the secret-key capacity consists in transmitting independent Gaussian signals along the eingenvectors of the transmit correlation matrix. The powers allocated to each channel mode are determined as the solution to a numerical optimization problem. A necessary and sufficient condition for beamforming (i.e., transmitting along the strongest channel mode) to be capacity-achieving is derived. Moreover, we analyze the impact of correlation matrices on the system performance. Finally, we study the system’s performance in the two extreme power regimes. In the high-power regime, we provide closed-form expressions of the gain/loss due to correlation. In the low signal-to-noise ratio (SNR) regime, we investigate the energy efficiency of the system by determining the minimum energy required for sharing a secret-key bit and the wideband slope while highlighting the impact of correlation matrices.

  16. Continuous Variable Quantum Key Distribution Using Polarized Coherent States

    Science.gov (United States)

    Vidiella-Barranco, A.; Borelli, L. F. M.

    We discuss a continuous variables method of quantum key distribution employing strongly polarized coherent states of light. The key encoding is performed using the variables known as Stokes parameters, rather than the field quadratures. Their quantum counterpart, the Stokes operators Ŝi (i=1,2,3), constitute a set of non-commuting operators, being the precision of simultaneous measurements of a pair of them limited by an uncertainty-like relation. Alice transmits a conveniently modulated two-mode coherent state, and Bob randomly measures one of the Stokes parameters of the incoming beam. After performing reconciliation and privacy amplification procedures, it is possible to distill a secret common key. We also consider a non-ideal situation, in which coherent states with thermal noise, instead of pure coherent states, are used for encoding.

  17. Compendium of quantum physics. Concepts, experiments, history and philosophy

    International Nuclear Information System (INIS)

    Greenberger, Daniel; Hentschel, Klaus; Weinert, Friedel

    2009-01-01

    With contributions by many of today's leading quantum physicists, philosophers and historians, including three Nobel laureates, this comprehensive A to Z of quantum physics provides a lucid understanding of the key concepts of quantum theory and experiment. It covers technical and interpretational aspects alike, and includes both traditional topics and newer areas such as quantum information and its relatives. The central concepts that have shaped contemporary understanding of the quantum world are clearly defined, with illustrations where helpful, and discussed at a level suitable for undergraduate and graduate students of physics, history of science, and philosophy of physics. All articles share three main aims: (1) to provide a clear definition and understanding of the term concerned; (2) where possible, to trace the historical origins of the concept; and (3) to provide a small but optimal selection of references to the most relevant literature, including pertinent historical studies. Also discussed are the often contentious philosophical implications derived from quantum theory and its associated experimental findings. This compendium will be an indispensable resource for all those seeking concise up-to-date information about the many facets of quantum physics. (orig.)

  18. No survival of Nonlocalilty of fermionic quantum states with alpha vacuum in the infinite acceleration limit

    Energy Technology Data Exchange (ETDEWEB)

    Kwon, Younghun, E-mail: yyhkwon@hanyang.ac.kr

    2015-09-02

    In this article, we investigate the nonlocal behavior of the quantum state of fermionic system having the alpha vacuum. We evaluate the maximum violation of CHSH inequality in the quantum state. Even when the maximally entangled quantum state is initially shared it cannot violate the CHSH inequality, regardless of any alpha vacuum, when the infinite acceleration is applied. It means that the nonlocality of the quantum state in fermionic system with the alpha vacuum cannot survive in the infinite acceleration limit.

  19. Quantum state of the multiverse

    OpenAIRE

    Robles Pérez, Salvador; González-Díaz, Pedro F.

    2010-01-01

    A third quantization formalism is applied to a simplified multiverse scenario. A well-defined quantum state of the multiverse is obtained which agrees with standard boundary condition proposals. These states are found to be squeezed, and related to accelerating universes: they share similar properties to those obtained previously by Grishchuk and Siderov. We also comment on related works that have criticized the third quantization approach. © 2010 The American Physical Society.

  20. Duplex quantum communication through a spin chain

    Science.gov (United States)

    Wang, Zhao-Ming; Bishop, C. Allen; Gu, Yong-Jian; Shao, Bin

    2011-08-01

    Data multiplexing within a quantum computer can allow for the simultaneous transfer of multiple streams of information over a shared medium thereby minimizing the number of channels needed for requisite data transmission. Here, we investigate a two-way quantum communication protocol using a spin chain placed in an external magnetic field. In our scheme, Alice and Bob each play the role of a sender and a receiver as two states, cos((θ1)/(2))0+sin((θ1)/(2))eiφ11 and cos((θ2)/(2))0+sin((θ2)/(2))eiφ21, are transferred through one channel simultaneously. We find that the transmission fidelity at each end of a spin chain can usually be enhanced by the presence of a second party. This is an important result for establishing the viability of duplex quantum communication through spin chain networks.

  1. Quantum teleportation via a W state

    International Nuclear Information System (INIS)

    Joo, Jaewoo; Park, Young-Jai; Oh, Sangchul; Kim, Jaewan

    2003-01-01

    We investigate two schemes of quantum teleportation with a W state, which belongs to a different class from the Greenberger-Horne-Zeilinger class. In the first scheme, the W state is shared by three parties, one of whom, called a sender, performs a Bell measurement. It is shown that the quantum information of an unknown state is split between two parties and recovered with a certain probability. In the second scheme, a sender takes two particles of the W state and performs positive operator valued measurements. For the two schemes, we calculate the success probability and the average fidelity. We show that the average fidelity of the second scheme cannot exceed that of the first one

  2. Efficiency of coherent-state quantum cryptography in the presence of loss: Influence of realistic error correction

    International Nuclear Information System (INIS)

    Heid, Matthias; Luetkenhaus, Norbert

    2006-01-01

    We investigate the performance of a continuous-variable quantum key distribution scheme in a practical setting. More specifically, we take a nonideal error reconciliation procedure into account. The quantum channel connecting the two honest parties is assumed to be lossy but noiseless. Secret key rates are given for the case that the measurement outcomes are postselected or a reverse reconciliation scheme is applied. The reverse reconciliation scheme loses its initial advantage in the practical setting. If one combines postselection with reverse reconciliation, however, much of this advantage can be recovered

  3. Cryptanalysis of Quantum Secure Direct Communication and Authentication Scheme via Bell States

    International Nuclear Information System (INIS)

    Gao Fei; Qin Su-Juan; Guo Fen-Zhuo; Wen Qiao-Yan

    2011-01-01

    The security of the quantum secure direct communication (QSDC) and authentication protocol based on Bell states is analyzed. It is shown that an eavesdropper can invalidate the authentication function, and implement a successful man-in-the-middle attack, where he/she can obtain or even modify the transmitted secret without introducing any error. The particular attack strategy is demonstrated and an improved protocol is presented. (general)

  4. Secrets of mlearning failures: confronting reality

    Directory of Open Access Journals (Sweden)

    Thomas Cochrane

    2012-08-01

    Full Text Available Having implemented and evaluated over 35 mlearning projects in a variety of contexts in higher education over the past 6 years the researcher is ready to share the untold secret: not all mlearning projects succeed! This article critiques three of the researcher's mlearning projects that can be classed as “failures” and compares them to successful projects to draw out critical implications for mlearning project design and implementation to avoid common pitfalls leading to potential project failure. This article uses the researcher's six critical success factors identified across the 35 mlearning projects to evaluate these three projects, and concludes that projects resulting in “no significant difference” in pedagogical outcomes are the result of attempts to shoehorn old pedagogies into new technologies. Lecturer professional development and sustained collaborative support are critical to fostering new pedagogies utilising the unique affordances of mobile devices.

  5. RSA-Based Secret Handshakes

    OpenAIRE

    Vergnaud , Damien

    2006-01-01

    A secret handshake mechanism allows two entities, members of a same group, to authenticate each other secretly. This primitive was introduced recently by Balfanz, Durfee, Shankar, Smetters, Staddon and Wong and, so far, all the schemes proposed are based on discrete log systems. This paper proposes three new secret handshake protocols secure against active impersonator and detector adversaries. Inspired by two RSA-based key agreement protocols introduced by Okamoto and Tanaka in 1989 and Gira...

  6. Quantum teleportation and information splitting via four-qubit cluster state and a Bell state

    Science.gov (United States)

    Ramírez, Marlon David González; Falaye, Babatunde James; Sun, Guo-Hua; Cruz-Irisson, M.; Dong, Shi-Hai

    2017-10-01

    Quantum teleportation provides a "bodiless" way of transmitting the quantum state from one object to another, at a distant location, using a classical communication channel and a previously shared entangled state. In this paper, we present a tripartite scheme for probabilistic teleportation of an arbitrary single qubit state, without losing the information of the state being teleported, via a fourqubit cluster state of the form | ϕ>1234 = α|0000>+ β|1010>+ γ|0101>- η|1111>, as the quantum channel, where the nonzero real numbers α, β, γ, and η satisfy the relation j αj2 + | β|2 + | γ|2 + | η|2 = 1. With the introduction of an auxiliary qubit with state |0>, using a suitable unitary transformation and a positive-operator valued measure (POVM), the receiver can recreate the state of the original qubit. An important advantage of the teleportation scheme demonstrated here is that, if the teleportation fails, it can be repeated without teleporting copies of the unknown quantum state, if the concerned parties share another pair of entangled qubit. We also present a protocol for quantum information splitting of an arbitrary two-particle system via the aforementioned cluster state and a Bell-state as the quantum channel. Problems related to security attacks were examined for both the cases and it was found that this protocol is secure. This protocol is highly efficient and easy to implement.

  7. Novel Kazal-type proteinase inhibitors from the skin secretion of the Splendid leaf frog, Cruziohyla calcarifer

    Directory of Open Access Journals (Sweden)

    Carolina Proaño-Bolaños

    2017-06-01

    Full Text Available Peptidase inhibitors have an important role controlling a variety of biological processes. Here, we employed a peptidomic approach including molecular cloning, tandem mass spectrometry and enzymatic assays to reveal 7 Kazal-type proteinase inhibitors (CCKPs (18 variants in the skin secretion of the unexplored frog, Cruziohyla calcarifer. All 18 proteins shared the Kazal pattern C-X(7-C-X(6,7-C-X(6,7-Y-X(3-C-X(2-C-X(15-21-C and 3 disulphide bridges. Based on structural comparative analysis, we deemed trypsin and chymotrypsin inhibitory activity in CCKP-1, 4 and CCKP 2, 5, 7, respectively. These peptidase inhibitors presumably play a role to control the balance between other functional peptides produced in the amphibian skin secretions.

  8. Robust quantum secure direct communication and authentication protocol against decoherence noise based on six-qubit DF state

    International Nuclear Information System (INIS)

    Chang Yan; Zhang Shi-Bin; Yan Li-Li; Han Gui-Hua

    2015-01-01

    By using six-qubit decoherence-free (DF) states as quantum carriers and decoy states, a robust quantum secure direct communication and authentication (QSDCA) protocol against decoherence noise is proposed. Four six-qubit DF states are used in the process of secret transmission, however only the |0′〉 state is prepared. The other three six-qubit DF states can be obtained by permuting the outputs of the setup for |0′〉. By using the |0′〉 state as the decoy state, the detection rate and the qubit error rate reach 81.3%, and they will not change with the noise level. The stability and security are much higher than those of the ping–pong protocol both in an ideal scenario and a decoherence noise scenario. Even if the eavesdropper measures several qubits, exploiting the coherent relationship between these qubits, she can gain one bit of secret information with probability 0.042. (paper)

  9. Quantum Computers and Quantum Computer Languages: Quantum Assembly Language and Quantum C

    OpenAIRE

    Blaha, Stephen

    2002-01-01

    We show a representation of Quantum Computers defines Quantum Turing Machines with associated Quantum Grammars. We then create examples of Quantum Grammars. Lastly we develop an algebraic approach to high level Quantum Languages using Quantum Assembly language and Quantum C language as examples.

  10. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks.

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F; Schnabel, Roman

    2015-10-30

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  11. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F.; Schnabel, Roman

    2015-10-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  12. Quantum Bohmian model for financial market

    Science.gov (United States)

    Choustova, Olga Al.

    2007-01-01

    We apply methods of quantum mechanics for mathematical modeling of price dynamics at the financial market. The Hamiltonian formalism on the price/price-change phase space describes the classical-like evolution of prices. This classical dynamics of prices is determined by “hard” conditions (natural resources, industrial production, services and so on). These conditions are mathematically described by the classical financial potential V(q), where q=(q1,…,qn) is the vector of prices of various shares. But the information exchange and market psychology play important (and sometimes determining) role in price dynamics. We propose to describe such behavioral financial factors by using the pilot wave (Bohmian) model of quantum mechanics. The theory of financial behavioral waves takes into account the market psychology. The real trajectories of prices are determined (through the financial analogue of the second Newton law) by two financial potentials: classical-like V(q) (“hard” market conditions) and quantum-like U(q) (behavioral market conditions).

  13. A Novel Deterministic Secure Quantum Communication Scheme with Einstein—Podolsky—Rosen Pairs and Single Photons

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Liu Xiao; Shang Tao

    2013-01-01

    A novel deterministic secure quantum communication (DSQC) scheme is presented based on Einstein-Podolsky-Rosen (EPR) pairs and single photons in this study. In this scheme, the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged. In addition, the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication. Compared with some previous DSQC schemes, this scheme not only has a higher resource capacity, intrinsic efficiency and total efficiency, but also is more realizable in practical applications. Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel. (general)

  14. Single electron-spin memory with a semiconductor quantum dot

    International Nuclear Information System (INIS)

    Young, Robert J; Dewhurst, Samuel J; Stevenson, R Mark; Atkinson, Paola; Bennett, Anthony J; Ward, Martin B; Cooper, Ken; Ritchie, David A; Shields, Andrew J

    2007-01-01

    We show storage of the circular polarization of an optical field, transferring it to the spin-state of an individual electron confined in a single semiconductor quantum dot. The state is subsequently read out through the electronically-triggered emission of a single photon. The emitted photon shares the same polarization as the initial pulse but has a different energy, making the transfer of quantum information between different physical systems possible. With an applied magnetic field of 2 T, spin memory is preserved for at least 1000 times more than the exciton's radiative lifetime

  15. An improved two-way continuous-variable quantum key distribution protocol with added noise in homodyne detection

    International Nuclear Information System (INIS)

    Sun Maozhu; Peng Xiang; Guo Hong

    2013-01-01

    We propose an improved two-way continuous-variable quantum key distribution (CV QKD) protocol by adding proper random noise on the receiver’s homodyne detection, the security of which is analysed against general collective attacks. The simulation result under the collective entangling cloner attack indicates that despite the correlation between two-way channels decreasing the secret key rate relative to the uncorrelated channels slightly, the performance of the two-way protocol is still far beyond that of the one-way protocols. Importantly, the added noise in detection is beneficial for the secret key rate and the tolerable excess noise of this two-way protocol. With the reasonable reconciliation efficiency of 90%, the two-way CV QKD with added noise allows the distribution of secret keys over 60 km fibre distance. (paper)

  16. Cryptanalysis and improvement of a quantum communication-based online shopping mechanism

    Science.gov (United States)

    Huang, Wei; Yang, Ying-Hui; Jia, Heng-Yue

    2015-06-01

    Recently, Chou et al. (Electron Commer Res 14:349-367, 2014) presented a novel controlled quantum secure direct communication protocol which can be used for online shopping. The authors claimed that their protocol was immune to the attacks from both external eavesdropper and internal betrayer. However, we find that this protocol is vulnerable to the attack from internal betrayer. In this paper, we analyze the security of this protocol to show that the controller in this protocol is able to eavesdrop the secret information of the sender (i.e., the customer's shopping information), which indicates that it cannot be used for secure online shopping as the authors expected. Accordingly, an improvement of this protocol, which could resist the controller's attack, is proposed. In addition, we present another protocol which is more appropriate for online shopping. Finally, a discussion about the difference in detail of the quantum secure direct communication process between regular quantum communications and online shopping is given.

  17. Extended analysis of the Trojan-horse attack in quantum key distribution

    Science.gov (United States)

    Vinay, Scott E.; Kok, Pieter

    2018-04-01

    The discrete-variable quantum key distribution protocols based on the 1984 protocol of Bennett and Brassard (BB84) are known to be secure against an eavesdropper, Eve, intercepting the flying qubits and performing any quantum operation on them. However, these protocols may still be vulnerable to side-channel attacks. We investigate the Trojan-horse side-channel attack where Eve sends her own state into Alice's apparatus and measures the reflected state to estimate the key. We prove that the separable coherent state is optimal for Eve among the class of multimode Gaussian attack states, even in the presence of thermal noise. We then provide a bound on the secret key rate in the case where Eve may use any separable state.

  18. Experimental characterization of quantum correlated triple beams generated by cascaded four-wave mixing processes

    Science.gov (United States)

    Qin, Zhongzhong; Cao, Leiming; Jing, Jietai

    2015-05-01

    Quantum correlations and entanglement shared among multiple modes are fundamental ingredients of most continuous-variable quantum technologies. Recently, a method used to generate multiple quantum correlated beams using cascaded four-wave mixing (FWM) processes was theoretically proposed and experimentally realized by our group [Z. Qin et al., Phys. Rev. Lett. 113, 023602 (2014)]. Our study of triple-beam quantum correlation paves the way to showing the tripartite entanglement in our system. Our system also promises to find applications in quantum information and precision measurement such as the controlled quantum communications, the generation of multiple quantum correlated images, and the realization of a multiport nonlinear interferometer. For its applications, the degree of quantum correlation is a crucial figure of merit. In this letter, we experimentally study how various parameters, such as the cell temperatures, one-photon, and two-photon detunings, influence the degree of quantum correlation between the triple beams generated from the cascaded two-FWM configuration.

  19. Analyzing three-player quantum games in an EPR type setup.

    Directory of Open Access Journals (Sweden)

    James M Chappell

    Full Text Available We use the formalism of Clifford Geometric Algebra (GA to develop an analysis of quantum versions of three-player non-cooperative games. The quantum games we explore are played in an Einstein-Podolsky-Rosen (EPR type setting. In this setting, the players' strategy sets remain identical to the ones in the mixed-strategy version of the classical game that is obtained as a proper subset of the corresponding quantum game. Using GA we investigate the outcome of a realization of the game by players sharing GHZ state, W state, and a mixture of GHZ and W states. As a specific example, we study the game of three-player Prisoners' Dilemma.

  20. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Christensen, Jesper Bjerge; Usuga Castaneda, Mario A.

    2016-01-01

    10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak......Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last...... coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable....