5,382 research outputs found

    Composability in quantum cryptography

    Full text link
    In this article, we review several aspects of composability in the context of quantum cryptography. The first part is devoted to key distribution. We discuss the security criteria that a quantum key distribution protocol must fulfill to allow its safe use within a larger security application (e.g., for secure message transmission). To illustrate the practical use of composability, we show how to generate a continuous key stream by sequentially composing rounds of a quantum key distribution protocol. In a second part, we take a more general point of view, which is necessary for the study of cryptographic situations involving, for example, mutually distrustful parties. We explain the universal composability framework and state the composition theorem which guarantees that secure protocols can securely be composed to larger applicationsComment: 18 pages, 2 figure

    Environment and classical channels in categorical quantum mechanics

    Full text link
    We present a both simple and comprehensive graphical calculus for quantum computing. In particular, we axiomatize the notion of an environment, which together with the earlier introduced axiomatic notion of classical structure enables us to define classical channels, quantum measurements and classical control. If we moreover adjoin the earlier introduced axiomatic notion of complementarity, we obtain sufficient structural power for constructive representation and correctness derivation of typical quantum informatic protocols.Comment: 26 pages, many pics; this third version has substantially more explanations than previous ones; Journal reference is of short 14 page version; Proceedings of the 19th EACSL Annual Conference on Computer Science Logic (CSL), Lecture Notes in Computer Science 6247, Springer-Verlag (2010

    Distributed measurement-based quantum computation

    Full text link
    We develop a formal model for distributed measurement-based quantum computations, adopting an agent-based view, such that computations are described locally where possible. Because the network quantum state is in general entangled, we need to model it as a global structure, reminiscent of global memory in classical agent systems. Local quantum computations are described as measurement patterns. Since measurement-based quantum computation is inherently distributed, this allows us to extend naturally several concepts of the measurement calculus, a formal model for such computations. Our goal is to define an assembly language, i.e. we assume that computations are well-defined and we do not concern ourselves with verification techniques. The operational semantics for systems of agents is given by a probabilistic transition system, and we define operational equivalence in a way that it corresponds to the notion of bisimilarity. With this in place, we prove that teleportation is bisimilar to a direct quantum channel, and this also within the context of larger networks.Comment: 17 page

    Universally Composable Quantum Multi-Party Computation

    Full text link
    The Universal Composability model (UC) by Canetti (FOCS 2001) allows for secure composition of arbitrary protocols. We present a quantum version of the UC model which enjoys the same compositionality guarantees. We prove that in this model statistically secure oblivious transfer protocols can be constructed from commitments. Furthermore, we show that every statistically classically UC secure protocol is also statistically quantum UC secure. Such implications are not known for other quantum security definitions. As a corollary, we get that quantum UC secure protocols for general multi-party computation can be constructed from commitments

    Causal categories: relativistically interacting processes

    Full text link
    A symmetric monoidal category naturally arises as the mathematical structure that organizes physical systems, processes, and composition thereof, both sequentially and in parallel. This structure admits a purely graphical calculus. This paper is concerned with the encoding of a fixed causal structure within a symmetric monoidal category: causal dependencies will correspond to topological connectedness in the graphical language. We show that correlations, either classical or quantum, force terminality of the tensor unit. We also show that well-definedness of the concept of a global state forces the monoidal product to be only partially defined, which in turn results in a relativistic covariance theorem. Except for these assumptions, at no stage do we assume anything more than purely compositional symmetric-monoidal categorical structure. We cast these two structural results in terms of a mathematical entity, which we call a `causal category'. We provide methods of constructing causal categories, and we study the consequences of these methods for the general framework of categorical quantum mechanics.Comment: 43 pages, lots of figure

    A universe of processes and some of its guises

    Full text link
    Our starting point is a particular `canvas' aimed to `draw' theories of physics, which has symmetric monoidal categories as its mathematical backbone. In this paper we consider the conceptual foundations for this canvas, and how these can then be converted into mathematical structure. With very little structural effort (i.e. in very abstract terms) and in a very short time span the categorical quantum mechanics (CQM) research program has reproduced a surprisingly large fragment of quantum theory. It also provides new insights both in quantum foundations and in quantum information, and has even resulted in automated reasoning software called `quantomatic' which exploits the deductive power of CQM. In this paper we complement the available material by not requiring prior knowledge of category theory, and by pointing at connections to previous and current developments in the foundations of physics. This research program is also in close synergy with developments elsewhere, for example in representation theory, quantum algebra, knot theory, topological quantum field theory and several other areas.Comment: Invited chapter in: "Deep Beauty: Understanding the Quantum World through Mathematical Innovation", H. Halvorson, ed., Cambridge University Press, forthcoming. (as usual, many pictures

    Bidirectional coherent classical communication

    Get PDF
    A unitary interaction coupling two parties enables quantum communication in both the forward and backward directions. Each communication capacity can be thought of as a tradeoff between the achievable rates of specific types of forward and backward communication. Our first result shows that for any bipartite unitary gate, coherent classical communication is no more difficult than classical communication -- they have the same achievable rate regions. Previously this result was known only for the unidirectional capacities (i.e., the boundaries of the tradeoff). We then relate the tradeoff curve for two-way coherent communication to the tradeoff for two-way quantum communication and the tradeoff for coherent communiation in one direction and quantum communication in the other.Comment: 11 pages, v2 extensive modification and rewriting of the main proof, v3 published version with only a few more change

    Classical Cryptographic Protocols in a Quantum World

    Get PDF
    Cryptographic protocols, such as protocols for secure function evaluation (SFE), have played a crucial role in the development of modern cryptography. The extensive theory of these protocols, however, deals almost exclusively with classical attackers. If we accept that quantum information processing is the most realistic model of physically feasible computation, then we must ask: what classical protocols remain secure against quantum attackers? Our main contribution is showing the existence of classical two-party protocols for the secure evaluation of any polynomial-time function under reasonable computational assumptions (for example, it suffices that the learning with errors problem be hard for quantum polynomial time). Our result shows that the basic two-party feasibility picture from classical cryptography remains unchanged in a quantum world.Comment: Full version of an old paper in Crypto'11. Invited to IJQI. This is authors' copy with different formattin
    corecore