19,418 research outputs found

    Two Results about Quantum Messages

    Full text link
    We show two results about the relationship between quantum and classical messages. Our first contribution is to show how to replace a quantum message in a one-way communication protocol by a deterministic message, establishing that for all partial Boolean functions f:{0,1}nΓ—{0,1}mβ†’{0,1}f:\{0,1\}^n\times\{0,1\}^m\to\{0,1\} we have DAβ†’B(f)≀O(QAβ†’B,βˆ—(f)β‹…m)D^{A\to B}(f)\leq O(Q^{A\to B,*}(f)\cdot m). This bound was previously known for total functions, while for partial functions this improves on results by Aaronson, in which either a log-factor on the right hand is present, or the left hand side is RAβ†’B(f)R^{A\to B}(f), and in which also no entanglement is allowed. In our second contribution we investigate the power of quantum proofs over classical proofs. We give the first example of a scenario, where quantum proofs lead to exponential savings in computing a Boolean function. The previously only known separation between the power of quantum and classical proofs is in a setting where the input is also quantum. We exhibit a partial Boolean function ff, such that there is a one-way quantum communication protocol receiving a quantum proof (i.e., a protocol of type QMA) that has cost O(log⁑n)O(\log n) for ff, whereas every one-way quantum protocol for ff receiving a classical proof (protocol of type QCMA) requires communication Ξ©(n/log⁑n)\Omega(\sqrt n/\log n)

    Block encryption of quantum messages

    Get PDF
    In modern cryptography, block encryption is a fundamental cryptographic primitive. However, it is impossible for block encryption to achieve the same security as one-time pad. Quantum mechanics has changed the modern cryptography, and lots of researches have shown that quantum cryptography can outperform the limitation of traditional cryptography. This article proposes a new constructive mode for private quantum encryption, named EHE\mathcal{EHE}, which is a very simple method to construct quantum encryption from classical primitive. Based on EHE\mathcal{EHE} mode, we construct a quantum block encryption (QBE) scheme from pseudorandom functions. If the pseudorandom functions are standard secure, our scheme is indistinguishable encryption under chosen plaintext attack. If the pseudorandom functions are permutation on the key space, our scheme can achieve perfect security. In our scheme, the key can be reused and the randomness cannot, so a 2n2n-bit key can be used in an exponential number of encryptions, where the randomness will be refreshed in each time of encryption. Thus 2n2n-bit key can perfectly encrypt O(n2n)O(n2^n) qubits, and the perfect secrecy would not be broken if the 2n2n-bit key is reused for only exponential times. Comparing with quantum one-time pad (QOTP), our scheme can be the same secure as QOTP, and the secret key can be reused (no matter whether the eavesdropping exists or not). Thus, the limitation of perfectly secure encryption (Shannon's theory) is broken in the quantum setting. Moreover, our scheme can be viewed as a positive answer to the open problem in quantum cryptography "how to unconditionally reuse or recycle the whole key of private-key quantum encryption". In order to physically implement the QBE scheme, we only need to implement two kinds of single-qubit gates (Pauli XX gate and Hadamard gate), so it is within reach of current quantum technology.Comment: 13 pages, 1 figure. Prior version appears in eprint.iacr.org(iacr/2017/1247). This version adds some analysis about multiple-message encryption, and modifies lots of contents. There are no changes about the fundamental result

    How to reuse a one-time pad and other notes on authentication, encryption and protection of quantum information

    Get PDF
    Quantum information is a valuable resource which can be encrypted in order to protect it. We consider the size of the one-time pad that is needed to protect quantum information in a number of cases. The situation is dramatically different from the classical case: we prove that one can recycle the one-time pad without compromising security. The protocol for recycling relies on detecting whether eavesdropping has occurred, and further relies on the fact that information contained in the encrypted quantum state cannot be fully accessed. We prove the security of recycling rates when authentication of quantum states is accepted, and when it is rejected. We note that recycling schemes respect a general law of cryptography which we prove relating the size of private keys, sent qubits, and encrypted messages. We discuss applications for encryption of quantum information in light of the resources needed for teleportation. Potential uses include the protection of resources such as entanglement and the memory of quantum computers. We also introduce another application: encrypted secret sharing and find that one can even reuse the private key that is used to encrypt a classical message. In a number of cases, one finds that the amount of private key needed for authentication or protection is smaller than in the general case.Comment: 13 pages, improved rate of recycling proved in the case of rejection of authenticatio

    Better Non-Local Games from Hidden Matching

    Full text link
    We construct a non-locality game that can be won with certainty by a quantum strategy using log n shared EPR-pairs, while any classical strategy has winning probability at most 1/2+O(log n/sqrt{n}). This improves upon a recent result of Junge et al. in a number of ways.Comment: 11 pages, late
    • …
    corecore