4,443 research outputs found

    Using of small-scale quantum computers in cryptography with many-qubit entangled states

    Full text link
    We propose a new cryptographic protocol. It is suggested to encode information in ordinary binary form into many-qubit entangled states with the help of a quantum computer. A state of qubits (realized, e.g., with photons) is transmitted through a quantum channel to the addressee, who applies a quantum computer tuned to realize the inverse unitary transformation decoding of the message. Different ways of eavesdropping are considered, and an estimate of the time needed for determining the secret unitary transformation is given. It is shown that using even small quantum computers can serve as a basis for very efficient cryptographic protocols. For a suggested cryptographic protocol, the time scale on which communication can be considered secure is exponential in the number of qubits in the entangled states and in the number of gates used to construct the quantum network

    Quantum cryptography based on Wheeler's delayed choice experiment

    Get PDF
    We describe a cryptographic protocol in which Wheeler's delayed choice experiment is used to generate the key distribution. The protocol, which uses photons polarized only along one axis, is secure against general attacks.Comment: 4 pages, LaTeX file, no figure

    Quantum cryptography based on qutrit Bell inequalities

    Get PDF
    We present a cryptographic protocol based upon entangled qutrit pairs. We analyze the scheme under a symmetric incoherent attack and plot the region for which the protocol is secure and compare this with the region of violations of certain Bell inequalities

    Multiparty quantum cryptographic protocol

    Full text link
    We propose a multiparty quantum cryptographic protocol. Unitary operators applied by Bob and Charlie, on their respective qubits of a tripartite entangled state encodes a classical symbol that can be decoded at Alice's end with the help of a decoding matrix. Eve's presence can be detected by the disturbance of the decoding matrix. Our protocol is secure against intercept-resend attacks. Furthermore, it is efficient and deterministic in the sense that two classical bits can be transferred per entangled pair of qubits. It is worth mentioning that in this protocol same symbol can be used for key distribution and Eve's detection that enhances the efficiency of the protocol.Comment: 12 pages, 1 .eps figure, 3 table

    Intruder deducibility constraints with negation. Decidability and application to secured service compositions

    Get PDF
    The problem of finding a mediator to compose secured services has been reduced in our former work to the problem of solving deducibility constraints similar to those employed for cryptographic protocol analysis. We extend in this paper the mediator synthesis procedure by a construction for expressing that some data is not accessible to the mediator. Then we give a decision procedure for verifying that a mediator satisfying this non-disclosure policy can be effectively synthesized. This procedure has been implemented in CL-AtSe, our protocol analysis tool. The procedure extends constraint solving for cryptographic protocol analysis in a significative way as it is able to handle negative deducibility constraints without restriction. In particular it applies to all subterm convergent theories and therefore covers several interesting theories in formal security analysis including encryption, hashing, signature and pairing.Comment: (2012

    Secure quantum channels with correlated twin laser beams

    Full text link
    This work is the development and analysis of the recently proposed quantum cryptographic protocol, based on the use of the two-mode coherently correlated states. The protocol is supplied with the cryptographic control procedures. The quantum noise influence on the channel error properties is examined. State detection features are proposed
    corecore