ترغب بنشر مسار تعليمي؟ اضغط هنا

Quantum to Classical One Way Function and Its Applications in Quantum Money Authentication

89   0   0.0 ( 0 )
 نشر من قبل Goutam Paul
 تاريخ النشر 2018
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

In 2013, Farid and Vasiliev [arXiv:quant-ph/1310.4922] for the first time proposed a way to construct a protocol for the realisation of {em Classical to Quantum} one-way hash function, a derivative of the Quantum one-way function as defined by Gottesman and Chuang [Technical Report arXiv:quant-ph/0105032] and used it for constructing quantum digital signatures. We, on the other hand, for the first time, propose the idea of a different kind of one-way function, which is {em quantum-classical} in nature, that is, it takes an $n$-qubit quantum state of a definite kind as its input and produces a classical output. We formally define such a one-way function and propose a way to construct and realise it. The proposed one-way function turns out to be very useful in authenticating a quantum state in any quantum money scheme and so we can construct many different quantum money schemes based on such a one-way function. Later in the paper, we also give explicit constructions of some interesting quantum money schemes like quantum bitcoins and quantum currency schemes, solely based on the proposed one-way function. The security of such schemes can be explained on the basis of the security of the underlying one-way functions.

قيم البحث

اقرأ أيضاً

70 - Guo-Ping Guo , Chuan-Feng Li , 2001
Quantun non-demolition (QND) variables are generlized to the nonlocal ones by proposing QND measurement networks of Bell states and multi-partite GHZ states, which means that we can generate and measure them without any destruction. One of its prospe ctive applications in the quantum authentication system of the Quantum Security Automatic Teller Machine (QSATM) which is much more reliable than the classical ones is also presented.
59 - Roy Radian , Or Sattath 2019
Quantum money allows a bank to mint quantum money states that can later be verified and cannot be forged. Usually, this requires a quantum communication infrastructure to transfer quantum states between the user and the bank. Gavinsky (CCC 2012) intr oduced the notion of classically verifiable quantum money, which allows verification through classical communication. In this work we introduce the notion of classical minting, and combine it with classical verification to introduce semi-quantum money. Semi-quantum money is the first type of quantum money to allow transactions with completely classical communication and an entirely classical bank. This work features constructions for both a public memory-dependent semi-quantum money scheme and a private memoryless semi-quantum money scheme. The public construction is based on the works of Zhandry and Coladangelo, and the private construction is based on the notion of Noisy Trapdoor Claw Free Functions (NTCF) introduced by Brakerski et al. (FOCS 2018). In terms of technique, our main contribution is a perfect parallel repetition theorem for NTCF.
73 - M. Yanagisawa 2021
We explore a field theoretical approach to quantum computing and control. This book consists of three parts. The basics of systems theory and field theory are reviewed in Part I. In Part II, a gauge theory is reinterpreted from a systems theoretical perspective and applied to the formulation of quantum gates. Then quantum systems are defined by introducing feedback to the gates. In Part III, quantum gates and systems are reformulated from a quantum field theoretical perspective using S-matrices. We also discuss how gauge fields are related to feedback.
We propose a method for the implementation of one-way quantum computing in superconducting circuits. Measurement-based quantum computing is a universal quantum computation paradigm in which an initial cluster-state provides the quantum resource, whil e the iteration of sequential measurements and local rotations encodes the quantum algorithm. Up to now, technical constraints have limited a scalable approach to this quantum computing alternative. The initial cluster state can be generated with available controlled-phase gates, while the quantum algorithm makes use of high-fidelity readout and coherent feedforward. With current technology, we estimate that quantum algorithms with above 20 qubits may be implemented in the path towards quantum supremacy. Moreover, we propose an alternative initial state with properties of maximal persistence and maximal connectedness, reducing the required resources of one-way quantum computing protocols.
Unknown quantum information cannot be perfectly copied (cloned). This statement is the bedrock of quantum technologies and quantum cryptography, including the seminal scheme of Wiesners quantum money, which was the first quantum-cryptographic proposa l. Surprisingly, to our knowledge, quantum money has not been tested experimentally yet. Here, we experimentally revisit the Wiesner idea, assuming a banknote to be an image encoded in the polarization states of single photons. We demonstrate that it is possible to use quantum states to prepare a banknote that cannot be ideally copied without making the owner aware of only unauthorized actions. We provide the security conditions for quantum money by investigating the physically-achievable limits on the fidelity of 1-to-2 copying of arbitrary sequences of qubits. These results can be applied as a security measure in quantum digital right management.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا