Do you want to publish a course? Click here

An optical implementation of quantum bit commitment using infinite-dimensional systems

120   0   0.0 ( 0 )
 Added by Guang Ping He
 Publication date 2019
  fields Physics
and research's language is English
 Authors Guang Ping He




Ask ChatGPT about the research

Unconditionally secure quantum bit commitment (QBC) was widely believed to be impossible for more than two decades. But recently, basing on an anomalous behavior found in quantum steering, we proposed a QBC protocol which can be unconditionally secure in principle. The protocol requires the use of infinite-dimensional systems, thus it may seem less feasible at first glance. Here we show that such infinite-dimensional systems can be implemented with quantum optical methods, and propose an experimental scheme using Mach-Zehnder interferometer.

rate research

Read More

Quantum bit commitment has been known to be impossible by the independent proofs of Mayers, and Lo and Chau, under the assumption that the whole quantum states right before the unveiling phase are static to users. We here provide an unconditionally secure non-static quantum bit commitment protocol with a trusted third party, which is not directly involved in any communications between users and can be limited not to get any information of commitment without being detected by users. We also prove that our quantum bit commitment protocol is not secure without the help of the trusted third party. The proof is basically different from the Mayers-Lo-Chaus no-go theorem, because we do not assume the staticity of the finally shared quantum states between users.
290 - A. Mandilara , N. J. Cerf 2011
Quantum bit commitment has long been known to be impossible. Nevertheless, just as in the classical case, imposing certain constraints on the power of the parties may enable the construction of asymptotically secure protocols. Here, we introduce a quantum bit commitment protocol and prove that it is asymptotically secure if cheating is restricted to Gaussian operations. This protocol exploits continuous-variable quantum optical carriers, for which such a Gaussian constraint is experimentally relevant as the high optical nonlinearity needed to effect deterministic non-Gaussian cheating is inaccessible.
107 - Harry Buhrman 2005
Unconditionally secure non-relativistic bit commitment is known to be impossible in both the classical and the quantum worlds. But when committing to a string of n bits at once, how far can we stretch the quantum limits? In this paper, we introduce a framework for quantum schemes where Alice commits a string of n bits to Bob in such a way that she can only cheat on a bits and Bob can learn at most b bits of information before the reveal phase. Our results are two-fold: we show by an explicit construction that in the traditional approach, where the reveal and guess probabilities form the security criteria, no good schemes can exist: a+b is at least n. If, however, we use a more liberal criterion of security, the accessible information, we construct schemes where a=4log n+O(1) and b=4, which is impossible classically. We furthermore present a cheat-sensitive quantum bit string commitment protocol for which we give an explicit tradeoff between Bobs ability to gain information about the committed string, and the probability of him being detected cheating.
Central cryptographic functionalities such as encryption, authentication, or secure two-party computation cannot be realized in an information-theoretically secure way from scratch. This serves as a motivation to study what (possibly weak) primitives they can be based on. We consider as such starting points general two-party input-output systems that do not allow for message transmission, and show that they can be used for realizing unconditionally secure bit commitment as soon as they are non-trivial, i.e., cannot be securely realized from distributed randomness only.
95 - Guang Ping He 2017
Unconditionally secure quantum bit commitment (QBC) was considered impossible. But the no-go proofs are based on the Hughston-Jozsa-Wootters (HJW) theorem (a.k.a. the Uhlmann theorem). Recently it was found that in high-dimensional systems, there exist some states which can display a chaos effect in quantum steering, so that the attack strategy based on the HJW theorem has to require the capability of discriminating quantum states with very subtle difference, to the extent that is not allowed by the uncertainty principle. With the help of this finding, here we propose a simple QBC protocol which manages to evade the no-go proofs.
comments
Fetching comments Fetching comments
Sign in to be able to follow your search criteria
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا