ترغب بنشر مسار تعليمي؟ اضغط هنا

Unconditionally secure quantum bit commitment based on the uncertainty principle

96   0   0.0 ( 0 )
 نشر من قبل Guang Ping He
 تاريخ النشر 2017
  مجال البحث فيزياء
والبحث باللغة English
 تأليف Guang Ping He




اسأل ChatGPT حول البحث

Unconditionally secure quantum bit commitment (QBC) was considered impossible. But the no-go proofs are based on the Hughston-Jozsa-Wootters (HJW) theorem (a.k.a. the Uhlmann theorem). Recently it was found that in high-dimensional systems, there exist some states which can display a chaos effect in quantum steering, so that the attack strategy based on the HJW theorem has to require the capability of discriminating quantum states with very subtle difference, to the extent that is not allowed by the uncertainty principle. With the help of this finding, here we propose a simple QBC protocol which manages to evade the no-go proofs.

قيم البحث

اقرأ أيضاً

Quantum bit commitment has been known to be impossible by the independent proofs of Mayers, and Lo and Chau, under the assumption that the whole quantum states right before the unveiling phase are static to users. We here provide an unconditionally s ecure non-static quantum bit commitment protocol with a trusted third party, which is not directly involved in any communications between users and can be limited not to get any information of commitment without being detected by users. We also prove that our quantum bit commitment protocol is not secure without the help of the trusted third party. The proof is basically different from the Mayers-Lo-Chaus no-go theorem, because we do not assume the staticity of the finally shared quantum states between users.
261 - A. Mandilara , N. J. Cerf 2011
Quantum bit commitment has long been known to be impossible. Nevertheless, just as in the classical case, imposing certain constraints on the power of the parties may enable the construction of asymptotically secure protocols. Here, we introduce a qu antum bit commitment protocol and prove that it is asymptotically secure if cheating is restricted to Gaussian operations. This protocol exploits continuous-variable quantum optical carriers, for which such a Gaussian constraint is experimentally relevant as the high optical nonlinearity needed to effect deterministic non-Gaussian cheating is inaccessible.
72 - H. F. Chau 2002
In search of a quantum key distribution scheme that could stand up for more drastic eavesdropping attack, I discover a prepare-and-measure scheme using $N$-dimensional quantum particles as information carriers where $N$ is a prime power. Using the Sh or-Preskill-type argument, I prove that this scheme is unconditional secure against all attacks allowed by the laws of quantum physics. Incidentally, for $N = 2^n > 2$, each information carrier can be replaced by $n$ entangled qubits. And in this case, I discover an eavesdropping attack on which no unentangled-qubit-based prepare-and-measure quantum key distribution scheme known to date can generate a provably secure key. In contrast, this entangled-qubit-based scheme produces a provably secure key under the same eavesdropping attack whenever $N geq 16$. This demonstrates the advantage of using entangled particles as information carriers to combat certain eavesdropping strategies.
Long-distance quantum communication requires quantum repeaters to overcome photon loss in optical fibers. Here we demonstrate a repeater node with two memory atoms in an optical cavity. Both atoms are individually and repeatedly entangled with photon s that are distributed until each communication partner has independently received one of them. An atomic Bell-state measurement followed by classical communication serves to establish a key. We demonstrate scaling advantage of the key rate, increase the effective attenuation length by a factor of two, and beat the error-rate threshold of 11% for unconditionally secure communication, the corner stones for repeater-based quantum networks.
Central cryptographic functionalities such as encryption, authentication, or secure two-party computation cannot be realized in an information-theoretically secure way from scratch. This serves as a motivation to study what (possibly weak) primitives they can be based on. We consider as such starting points general two-party input-output systems that do not allow for message transmission, and show that they can be used for realizing unconditionally secure bit commitment as soon as they are non-trivial, i.e., cannot be securely realized from distributed randomness only.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا