ترغب بنشر مسار تعليمي؟ اضغط هنا

Position-based cryptography: Single-qubit protocol secure against multi-qubit attacks

85   0   0.0 ( 0 )
 نشر من قبل Andreas Bluhm
 تاريخ النشر 2021
والبحث باللغة English




اسأل ChatGPT حول البحث

While it is known that unconditionally secure position-based cryptography is impossible both in the classical and the quantum setting, it has been shown that some quantum protocols for position verification are secure against attackers which share a quantum state of bounded dimension. In this work, we consider the security of two protocols for quantum position verification that combine a single qubit with classical strings of total length $2n$: The qubit routing protocol, where the classical information prescribes the qubits destination, and a variant of the BB84-protocol for position verification, where the classical information prescribes in which basis the qubit should be measured. We show that either protocol is secure for a randomly chosen function if each of the attackers holds at most $n/2 - 5$ qubits. With this, we show for the first time that there exists a quantum position verification protocol where the ratio between the quantum resources an honest prover needs and the quantum resources the attackers need to break the protocol is unbounded. The verifiers need only increase the amount of classical resources to force the attackers to use more quantum resources. Concrete efficient functions for both protocols are also given -- at the expense of a weaker but still unbounded ratio of quantum resources for successful attackers. Finally, we show that both protocols are robust with respect to noise, making them appealing for applications.

قيم البحث

اقرأ أيضاً

Recent results of Kaplan et al., building on previous work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems can be completely broken by quantum chosen-plaintext attacks (qCPA). In such an attack, the quantum adversary has the ability to query the cryptographic functionality in superposition. The vulnerable cryptosystems include the Even-Mansour block cipher, the three-round Feistel network, the Encrypted-CBC-MAC, and many others. In this work, we study simple algebraic adaptations of such schemes that replace $(mathbb Z/2)^n$ addition with operations over alternate finite groups--such as $mathbb Z/{2^n}$--and provide evidence that these adaptations are qCPA-secure. These adaptations furthermore retain the classical security properties (and basic structural features) enjoyed by the original schemes. We establish security by treating the (quantum) hardness of the well-studied Hidden Shift problem as a basic cryptographic assumption. We observe that this problem has a number of attractive features in this cryptographic context, including random self-reducibility, hardness amplification, and--in many cases of interest--a reduction from the search version to the decisional version. We then establish, under this assumption, the qCPA-security of several such Hidden Shift adaptations of symmetric-key constructions. We show that a Hidden Shift version of the Even-Mansour block cipher yields a quantum-secure pseudorandom function, and that a Hidden Shift version of the Encrypted CBC-MAC yields a collision-resistant hash function. Finally, we observe that such adaptations frustrate the direct Simons algorithm-based attacks in more general circumstances, e.g., Feistel networks and slide attacks.
Adversarial examples are perturbed inputs that are designed (from a deep learning networks (DLN) parameter gradients) to mislead the DLN during test time. Intuitively, constraining the dimensionality of inputs or parameters of a network reduces the s pace in which adversarial examples exist. Guided by this intuition, we demonstrate that discretization greatly improves the robustness of DLNs against adversarial attacks. Specifically, discretizing the input space (or allowed pixel levels from 256 values or 8-bit to 4 values or 2-bit) extensively improves the adversarial robustness of DLNs for a substantial range of perturbations for minimal loss in test accuracy. Furthermore, we find that Binary Neural Networks (BNNs) and related variants are intrinsically more robust than their full precision counterparts in adversarial scenarios. Combining input discretization with BNNs furthers the robustness even waiving the need for adversarial training for certain magnitude of perturbation values. We evaluate the effect of discretization on MNIST, CIFAR10, CIFAR100 and Imagenet datasets. Across all datasets, we observe maximal adversarial resistance with 2-bit input discretization that incurs an adversarial accuracy loss of just ~1-2% as compared to clean test accuracy.
100 - Nayana Das , Goutam Paul 2020
Recently, Yan et al. proposed a quantum secure direct communication (QSDC) protocol with authentication using single photons and Einstein-Podolsky-Rosen (EPR) pairs (Yan et al., CMC-Computers, Materials & Continua, 63(3), 2020). In this work, we show that the QSDC protocol is not secure against intercept-and-resend attack and impersonation attack. An eavesdropper can get the full secret message by applying these attacks. We propose a modification of this protocol, which defeats the above attacks along with all the familiar attacks.
101 - Hai-Jin Ding , Re-Bing Wu 2019
High-precision manipulation of multi-qubit quantum systems requires strictly clocked and synchronized multi-channel control signals. However, practical Arbitrary Waveform Generators (AWGs) always suffer from random signal jitters and channel latencie s that induces non-ignorable state or gate operation errors. In this paper, we analyze the average gate error caused by clock noises, from which an estimation formula is derived for quantifying the control robustness against clock noises. This measure is then employed for finding robust controls via a homotopic optimization algorithm. We also introduce our recently proposed stochastic optimization algorithm, b-GRAPE, for training robust controls via randomly generated clock noise samples. Numerical simulations on a two-qubit example demonstrate that both algorithms can greatly improve the control robustness against clock noises. The homotopic algorithm converges much faster than the b-GRAPE algorithm, but the latter can achieve more robust controls against clock noises.
65 - Hatim Salih 2014
Quantum teleportation circumvents the uncertainty principle using dual channels: a quantum one consisting of previously-shared entanglement, and a classical one, together allowing the disembodied transport of an unknown quantum state over distance. I t has recently been shown that a classical bit can be counterfactually communicated between two parties in empty space, Alice and Bob. Here, by using our dual version of the chained quantum Zeno effect to achieve a counterfactual CNOT gate, we propose the first protocol for transporting an unknown qubit counterfactually, that is without any physical particles travelling between Alice and Bob - no classical channel and no previously-shared entanglement.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا