232 research outputs found

    Conference Key Agreement and Quantum Sharing of Classical Secrets with Noisy GHZ States

    Full text link
    We propose a wide class of distillation schemes for multi-partite entangled states that are CSS-states. Our proposal provides not only superior efficiency, but also new insights on the connection between CSS-states and bipartite graph states. We then consider the applications of our distillation schemes for two cryptographic tasks--namely, (a) conference key agreement and (b) quantum sharing of classical secrets. In particular, we construct ``prepare-and-measure'' protocols. Also we study the yield of those protocols and the threshold value of the fidelity above which the protocols can function securely. Surprisingly, our protocols will function securely even when the initial state does not violate the standard Bell-inequalities for GHZ states. Experimental realization involving only bi-partite entanglement is also suggested.Comment: 5 pages, to appear in Proc. 2005 IEEE International Symposium on Information Theory (ISIT 2005, Adelaide, Australia

    Semi-quantum communication: Protocols for key agreement, controlled secure direct communication and dialogue

    Full text link
    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Further, it addresses a fundamental question in context of a large number problems- how much quantumness is (how many quantum parties are) required to perform a specific secure communication task? Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate-coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.Comment: 19 pages 1 figur

    Quantum Conference

    Full text link
    A notion of quantum conference is introduced in analogy with the usual notion of a conference that happens frequently in today's world. Quantum conference is defined as a multiparty secure communication task that allows each party to communicate their messages simultaneously to all other parties in a secure manner using quantum resources. Two efficient and secure protocols for quantum conference have been proposed. The security and efficiency of the proposed protocols have been analyzed critically. It is shown that the proposed protocols can be realized using a large number of entangled states and group of operators. Further, it is shown that the proposed schemes can be easily reduced to protocol for multiparty quantum key distribution and some earlier proposed schemes of quantum conference, where the notion of quantum conference was different.Comment: 12 pages, 1 figur

    Asymmetric Quantum Dialogue in Noisy Environment

    Full text link
    A notion of asymmetric quantum dialogue (AQD) is introduced. Conventional protocols of quantum dialogue are essentially symmetric as both the users (Alice and Bob) can encode the same amount of classical information. In contrast, the scheme for AQD introduced here provides different amount of communication powers to Alice and Bob. The proposed scheme, offers an architecture, where the entangled state and the encoding scheme to be shared between Alice and Bob depends on the amount of classical information they want to exchange with each other. The general structure for the AQD scheme has been obtained using a group theoretic structure of the operators introduced in (Shukla et al., Phys. Lett. A, 377 (2013) 518). The effect of different types of noises (e.g., amplitude damping and phase damping noise) on the proposed scheme is investigated, and it is shown that the proposed AQD is robust and uses optimized amount of quantum resources.Comment: 11 pages, 2 figure

    Quantum multiparty key distribution protocol without use of entanglement

    Full text link
    We propose a quantum key distribution (QKD) protocol that enables three parties agree at once on a shared common random bit string in presence of an eavesdropper without use of entanglement. We prove its unconditional security and analyze the key rate.Comment: 8 pages, no figur

    Sharing Classical Secrets with Continuous-Variable Entanglement: Composable Security and Network Coding Advantage

    Get PDF
    Secret sharing is a multiparty cryptographic primitive that can be applied to a network of partially distrustful parties for encrypting data that is both sensitive (it must remain secure) and important (it must not be lost or destroyed). When sharing classical secrets (as opposed to quantum states), one can distinguish between protocols that leverage bipartite quantum key distribution (QKD) and those that exploit multipartite entanglement. The latter class are known to be vulnerable to so-called participant attacks and, while progress has been made recently, there is currently no analysis that quantifies their performance in the composable, finite-size regime, which has become the gold standard for QKD security. Given this—and the fact that distributing multipartite entanglement is typically challenging—one might well ask is there any virtue in pursuing multipartite entanglement-based schemes? Here, we answer this question in the affirmative for a class of secret-sharing protocols based on continuous-variable graph states. We establish security in a composable framework and identify a network topology, specifically a bottleneck network of lossy channels, and parameter regimes within the reach of present-day experiments for which a multipartite scheme outperforms the corresponding QKD-based method in the asymptotic and finite-size setting. Finally, we establish experimental parameters where the multipartite schemes outperform any possible QKD-based protocol. This is one of the first concrete compelling examples of multipartite entangled resources achieving a genuine advantage over point-to-point protocols for quantum communication and represents a rigorous, operational benchmark to assess the usefulness of such resources

    Open-destination measurement-device-independent quantum key distribution network

    Full text link
    Quantum key distribution (QKD) networks hold promise for sharing secure randomness over multi-partities. Most existing QKD network schemes and demonstrations are based on trusted relays or limited to point-to-point scenario. Here, we propose a flexible and extensible scheme named as open-destination measurement-device-independent QKD network. The scheme enjoys security against untrusted relays and all detector side-channel attacks. Particularly, any users can accomplish key distribution under assistance of others in the network. As an illustration, we show in detail a four-user network where two users establish secure communication and present realistic simulations by taking into account imperfections of both sources and detectors.Comment: 13 pages, 5 figure

    Using quantum key distribution for cryptographic purposes: a survey

    Full text link
    The appealing feature of quantum key distribution (QKD), from a cryptographic viewpoint, is the ability to prove the information-theoretic security (ITS) of the established keys. As a key establishment primitive, QKD however does not provide a standalone security service in its own: the secret keys established by QKD are in general then used by a subsequent cryptographic applications for which the requirements, the context of use and the security properties can vary. It is therefore important, in the perspective of integrating QKD in security infrastructures, to analyze how QKD can be combined with other cryptographic primitives. The purpose of this survey article, which is mostly centered on European research results, is to contribute to such an analysis. We first review and compare the properties of the existing key establishment techniques, QKD being one of them. We then study more specifically two generic scenarios related to the practical use of QKD in cryptographic infrastructures: 1) using QKD as a key renewal technique for a symmetric cipher over a point-to-point link; 2) using QKD in a network containing many users with the objective of offering any-to-any key establishment service. We discuss the constraints as well as the potential interest of using QKD in these contexts. We finally give an overview of challenges relative to the development of QKD technology that also constitute potential avenues for cryptographic research.Comment: Revised version of the SECOQC White Paper. Published in the special issue on QKD of TCS, Theoretical Computer Science (2014), pp. 62-8

    Quantum cryptography: key distribution and beyond

    Full text link
    Uniquely among the sciences, quantum cryptography has driven both foundational research as well as practical real-life applications. We review the progress of quantum cryptography in the last decade, covering quantum key distribution and other applications.Comment: It's a review on quantum cryptography and it is not restricted to QK

    Secure Anonymous Conferencing in Quantum Networks

    Get PDF
    Users of quantum networks can securely communicate via so-called (quantum) conference key agreement—making their identities publicly known. In certain circumstances, however, communicating users demand anonymity. Here, we introduce a security framework for anonymous conference key agreement with different levels of anonymity, which is inspired by the ε-security of quantum key distribution. We present efficient and noise-tolerant protocols exploiting multipartite Greenberger-Horne-Zeilinger (GHZ) states and prove their security in the finite-key regime. We analyze the performance of our protocols in noisy and lossy quantum networks and compare with protocols that only use bipartite entanglement to achieve the same functionalities. Our simulations show that GHZ-based protocols can outperform protocols based on bipartite entanglement and that the advantage increases for protocols with stronger anonymity requirements. Our results strongly advocate the use of multipartite entanglement for cryptographic tasks involving several users
    • …
    corecore