191 research outputs found

    Quantum Geo-Encryption

    Full text link
    In this work we introduce the concept of quantum geo-encryption - a protocol that invokes direct quantum encryption of messages coupled to quantum location monitoring of the intended receiver. By obfuscating the quantum information required by both the decrypting process and the location verification process, a communication channel is created in which the encrypted data can only be decrypted at a specific geographic locale. Classical wireless communications can be invoked to unlock the quantum encryption process thereby allowing for any deployment scenario regardless of the channel conditions. Quantum geo-encryption can also be used to realize quantum-computing instructions that can only be implemented at a specific location, and allow for a specified geographical data-route through a distributed network. Here we consider the operational aspects of quantum geo-encryption in generic Rician channels, demonstrating that the likelihood of a successful spoofing attack approaches zero as the adversary moves away from the allowed decrypting location. The work introduced here resolves a long-standing quest to directly deliver information which can only be decrypted at a given location free of assumptions on the physical security of a receiver.Comment: 3 Figure

    Composable security of delegated quantum computation

    Full text link
    Delegating difficult computations to remote large computation facilities, with appropriate security guarantees, is a possible solution for the ever-growing needs of personal computing power. For delegated computation protocols to be usable in a larger context---or simply to securely run two protocols in parallel---the security definitions need to be composable. Here, we define composable security for delegated quantum computation. We distinguish between protocols which provide only blindness---the computation is hidden from the server---and those that are also verifiable---the client can check that it has received the correct result. We show that the composable security definition capturing both these notions can be reduced to a combination of several distinct "trace-distance-type" criteria---which are, individually, non-composable security definitions. Additionally, we study the security of some known delegated quantum computation protocols, including Broadbent, Fitzsimons and Kashefi's Universal Blind Quantum Computation protocol. Even though these protocols were originally proposed with insufficient security criteria, they turn out to still be secure given the stronger composable definitions.Comment: 37+9 pages, 13 figures. v3: minor changes, new references. v2: extended the reduction between composable and local security to include entangled inputs, substantially rewritten the introduction to the Abstract Cryptography (AC) framewor

    Small Pseudo-Random Families of Matrices: Derandomizing Approximate Quantum Encryption

    Full text link
    A quantum encryption scheme (also called private quantum channel, or state randomization protocol) is a one-time pad for quantum messages. If two parties share a classical random string, one of them can transmit a quantum state to the other so that an eavesdropper gets little or no information about the state being transmitted. Perfect encryption schemes leak no information at all about the message. Approximate encryption schemes leak a non-zero (though small) amount of information but require a shorter shared random key. Approximate schemes with short keys have been shown to have a number of applications in quantum cryptography and information theory. This paper provides the first deterministic, polynomial-time constructions of quantum approximate encryption schemes with short keys. Previous constructions (quant-ph/0307104) are probabilistic--that is, they show that if the operators used for encryption are chosen at random, then with high probability the resulting protocol will be a secure encryption scheme. Moreover, the resulting protocol descriptions are exponentially long. Our protocols use keys of the same length as (or better length than) the probabilistic constructions; to encrypt nn qubits approximately, one needs n+o(n)n+o(n) bits of shared key. An additional contribution of this paper is a connection between classical combinatorial derandomization and constructions of pseudo-random matrix families in a continuous space.Comment: 11 pages, no figures. In Proceedings of RANDOM 2004, Cambridge, MA, August 200

    Deterministic and Efficient Three-Party Quantum Key Distribution

    Get PDF
    Quantum information processing is based on the laws of quantum physics and guarantees the unconditional security. In this thesis we propose an efficient and deterministic three-party quantum key distribution algorithm to establish a secret key between two users. Using the formal methodological approach, we study and model a quantum algorithm to distribute a secret key to a sender and a receiver when they only share entanglement with a trusted party but not with each other. It distributes a secret key by special pure quantum states using the remote state preparation and controlled gates. In addition, we employ the parity bit of the entangled pairs and ancillary states to help in preparing and measuring the secret states. Distributing a state to two users requires two maximally entangled pairs as the quantum channel and a two-particle von Neumann projective measurement. This protocol is exact and deterministic. It distributes a secret key of d qubits by 2d entangled pairs and on average d bits of classical communication. We show the security of this protocol against the entanglement attack and offer a method for privacy amplification. Moreover, we also study the problem of distributing Einstein-Podolsky-Rosen (EPR) in a metropolitan network. The EPR is the building block of entanglement-based and entanglement-assisted quantum communication protocols. Therefore, prior shared EPR pair and an authenticated classical channel allow two distant users to share a secret key. To build a network architecture where a centralized EPR source creates entangled states by the process of spontaneous parametric down-conversion (SPDC) then routes the states to users in different access networks. We propose and simulate a metropolitan optical network (MON) architecture for entanglement distribution in a typical telecommunication infrastructure. The architecture allows simultaneous transmission of classical and quantum signals in the network and offers a dynamic routing mechanism to serve the entire metropolitan optical network

    A Quantum Internet Architecture

    Full text link
    Entangled quantum communication is advancing rapidly, with laboratory and metropolitan testbeds under development, but to date there is no unifying Quantum Internet architecture. We propose a Quantum Internet architecture centered around the Quantum Recursive Network Architecture (QRNA), using RuleSet-based connections established using a two-pass connection setup. Scalability and internetworking (for both technological and administrative boundaries) are achieved using recursion in naming and connection control. In the near term, this architecture will support end-to-end, two-party entanglement on minimal hardware, and it will extend smoothly to multi-party entanglement and the use of quantum error correction on advanced hardware in the future. For a network internal gateway protocol, we recommend (but do not require) qDijkstra with seconds per Bell pair as link cost for routing; the external gateway protocol is designed to build recursively. The strength of our architecture is shown by assessing extensibility and demonstrating how robust protocol operation can be confirmed using the RuleSet paradigm.Comment: 17 pages, 7 numbered figure

    Quantum cryptography: key distribution and beyond

    Full text link
    Uniquely among the sciences, quantum cryptography has driven both foundational research as well as practical real-life applications. We review the progress of quantum cryptography in the last decade, covering quantum key distribution and other applications.Comment: It's a review on quantum cryptography and it is not restricted to QK
    • …
    corecore