2,049 research outputs found

    Efficient sharing of a continuous-variable quantum secret

    Full text link
    We propose an efficient scheme for sharing a continuous variable quantum secret using passive optical interferometry and squeezers: this efficiency is achieved by showing that a maximum of two squeezers is required to replicate the secret state, and we obtain the cheapest configuration in terms of total squeezing cost. Squeezing is a cost for the dealer of the secret as well as for the receivers, and we quantify limitations to the fidelity of the replicated secret state in terms of the squeezing employed by the dealer.Comment: 7 pages, 3 figure

    Random coding for sharing bosonic quantum secrets

    Get PDF
    We consider a protocol for sharing quantum states using continuous variable systems. Specifically we introduce an encoding procedure where bosonic modes in arbitrary secret states are mixed with several ancillary squeezed modes through a passive interferometer. We derive simple conditions on the interferometer for this encoding to define a secret sharing protocol and we prove that they are satisfied by almost any interferometer. This implies that, if the interferometer is chosen uniformly at random, the probability that it may not be used to implement a quantum secret sharing protocol is zero. Furthermore, we show that the decoding operation can be obtained and implemented efficiently with a Gaussian unitary using a number of single-mode squeezers that is at most twice the number of modes of the secret, regardless of the number of players. We benchmark the quality of the reconstructed state by computing the fidelity with the secret state as a function of the input squeezing.Comment: Updated figure 1, added figure 2, closer to published versio

    Quantum secret sharing between m-party and n-party with six states

    Full text link
    We propose a quantum secret sharing scheme between mm-party and nn-party using three conjugate bases, i.e. six states. A sequence of single photons, each of which is prepared in one of the six states, is used directly to encode classical information in the quantum secret sharing process. In this scheme, each of all mm members in group 1 choose randomly their own secret key individually and independently, and then directly encode their respective secret information on the states of single photons via unitary operations, then the last one (the mmth member of group 1) sends 1/n1/n of the resulting qubits to each of group 2. By measuring their respective qubits, all members in group 2 share the secret information shared by all members in group 1. The secret message shared by group 1 and group 2 in such a way that neither subset of each group nor the union of a subset of group 1 and a subset of group 2 can extract the secret message, but each whole group (all the members of each group) can. The scheme is asymptotically 100% in efficiency. It makes the Trojan horse attack with a multi-photon signal, the fake-signal attack with EPR pairs, the attack with single photons, and the attack with invisible photons to be nullification. We show that it is secure and has an advantage over the one based on two conjugate bases. We also give the upper bounds of the average success probabilities for dishonest agent eavesdropping encryption using the fake-signal attack with any two-particle entangled states. This protocol is feasible with present-day technique.Comment: 7 page

    Quantum cryptography: key distribution and beyond

    Full text link
    Uniquely among the sciences, quantum cryptography has driven both foundational research as well as practical real-life applications. We review the progress of quantum cryptography in the last decade, covering quantum key distribution and other applications.Comment: It's a review on quantum cryptography and it is not restricted to QK

    Quantum e-commerce: A comparative study of possible protocols for online shopping and other tasks related to e-commerce

    Full text link
    A set of quantum protocols for online shopping is proposed and analyzed to establish that it is possible to perform secure online shopping using different types of quantum resources. Specifically, a single photon based, a Bell state based and two 3-qubit entangled state based quantum online shopping schemes are proposed. The Bell state based scheme, being a completely orthogonal state based protocol, is fundamentally different from the earlier proposed schemes which were based on conjugate coding. One of the 3-qubit entangled state based scheme is build on the principle of entanglement swapping which enables us to accomplish the task without transmission of the message encoded qubits through the channel. Possible ways of generalizing the entangled state based schemes proposed here to the schemes which use multiqubit entangled states is also discussed. Further, all the proposed protocols are shown to be free from the limitations of the recently proposed protocol of Huang et al. (Quantum Inf. Process. 14, 2211-2225, 2015) which allows the buyer (Alice) to change her order at a later time (after initially placing the order and getting it authenticated by the controller). The proposed schemes are also compared with the existing schemes using qubit efficiency.Comment: It's shown that quantum e-commerce is not a difficult task, and it can be done in various way
    corecore