101 research outputs found

    Relativistic quantum coin tossing

    Get PDF
    A relativistic quantum information exchange protocol is proposed allowing two distant users to realize ``coin tossing'' procedure. The protocol is based on the point that in relativistic quantum theory reliable distinguishing between the two orthogonal states generally requires a finite time depending on the structure of these states.Comment: 6 pages, no figure

    The cryptographic power of misaligned reference frames

    Full text link
    Suppose that Alice and Bob define their coordinate axes differently, and the change of reference frame between them is given by a probability distribution mu over SO(3). We show that this uncertainty of reference frame is of no use for bit commitment when mu is uniformly distributed over a (sub)group of SO(3), but other choices of mu can give rise to a partially or even asymptotically secure bit commitment.Comment: 4 pages Latex; v2 has a new referenc

    Brief History of Quantum Cryptography: A Personal Perspective

    Full text link
    Quantum cryptography is the only approach to privacy ever proposed that allows two parties (who do not share a long secret key ahead of time) to communicate with provably perfect secrecy under the nose of an eavesdropper endowed with unlimited computational power and whose technology is limited by nothing but the fundamental laws of nature. This essay provides a personal historical perspective on the field. For the sake of liveliness, the style is purposely that of a spontaneous after-dinner speech.Comment: 14 pages, no figure

    Experimental quantum tossing of a single coin

    Full text link
    The cryptographic protocol of coin tossing consists of two parties, Alice and Bob, that do not trust each other, but want to generate a random bit. If the parties use a classical communication channel and have unlimited computational resources, one of them can always cheat perfectly. Here we analyze in detail how the performance of a quantum coin tossing experiment should be compared to classical protocols, taking into account the inevitable experimental imperfections. We then report an all-optical fiber experiment in which a single coin is tossed whose randomness is higher than achievable by any classical protocol and present some easily realisable cheating strategies by Alice and Bob.Comment: 13 page

    A Private Quantum Bit String Commitment

    Full text link
    We propose an entanglement-based quantum bit string commitment protocol whose composability is proven in the random oracle model. This protocol has the additional property of preserving the privacy of the committed message. Even though this property is not resilient against man-in-the-middle attacks, this threat can be circumvented by considering that the parties communicate through an authenticated channel. The protocol remains secure (but not private) if we realize the random oracles as physical unclonable functions in the so-called bad PUF model with access before the opening phase.Comment: 8 pages, 4 figure

    Analysis of one quantum bit string commitment

    Get PDF
    A. Kent proposed a quantum bit string commitment protocol in 2003. Not using the standard two conjugate states 0|0\rangle, 1|1\rangle , +|+\rangle and |-\rangle , the protocol uses ψ0=0\psi_0=|0\rangle and ψ1=sinθ0+cosθ1\psi_1=\sin \theta|0\rangle+\cos \theta |1\rangle , where θ0\theta\neq 0. In this paper, we show that the protocol can not guarantee security to the receiver. (1sin2θ2)n(1-\frac{\sin^2 \theta}{2})n bits are definitely exposed to the receiver, where nn is the length of the committed string
    corecore