863 research outputs found

    Robust Cryptography in the Noisy-Quantum-Storage Model

    Get PDF
    It was shown in [WST08] that cryptographic primitives can be implemented based on the assumption that quantum storage of qubits is noisy. In this work we analyze a protocol for the universal task of oblivious transfer that can be implemented using quantum-key-distribution (QKD) hardware in the practical setting where honest participants are unable to perform noise-free operations. We derive trade-offs between the amount of storage noise, the amount of noise in the operations performed by the honest participants and the security of oblivious transfer which are greatly improved compared to the results in [WST08]. As an example, we show that for the case of depolarizing noise in storage we can obtain secure oblivious transfer as long as the quantum bit-error rate of the channel does not exceed 11% and the noise on the channel is strictly less than the quantum storage noise. This is optimal for the protocol considered. Finally, we show that our analysis easily carries over to quantum protocols for secure identification.Comment: 34 pages, 2 figures. v2: clarified novelty of results, improved security analysis using fidelity-based smooth min-entropy, v3: typos and additivity proof in appendix correcte

    Long-distance quantum communication with atomic ensembles and linear optics

    Get PDF
    Quantum communication holds a promise for absolutely secure transmission of secret messages and faithful transfer of unknown quantum states. Photonic channels appear to be very attractive for physical implementation of quantum communication. However, due to losses and decoherence in the channel, the communication fidelity decreases exponentially with the channel length. We describe a scheme that allows to implement robust quantum communication over long lossy channels. The scheme involves laser manipulation of atomic ensembles, beam splitters, and single-photon detectors with moderate efficiencies, and therefore well fits the status of the current experimental technology. We show that the communication efficiency scale polynomially with the channel length thereby facilitating scalability to very long distances.Comment: 2 tex files (Main text + Supplement), 4 figure

    Unconditional security from noisy quantum storage

    Full text link
    We consider the implementation of two-party cryptographic primitives based on the sole assumption that no large-scale reliable quantum storage is available to the cheating party. We construct novel protocols for oblivious transfer and bit commitment, and prove that realistic noise levels provide security even against the most general attack. Such unconditional results were previously only known in the so-called bounded-storage model which is a special case of our setting. Our protocols can be implemented with present-day hardware used for quantum key distribution. In particular, no quantum storage is required for the honest parties.Comment: 25 pages (IEEE two column), 13 figures, v4: published version (to appear in IEEE Transactions on Information Theory), including bit wise min-entropy sampling. however, for experimental purposes block sampling can be much more convenient, please see v3 arxiv version if needed. See arXiv:0911.2302 for a companion paper addressing aspects of a practical implementation using block samplin

    Advances in Quantum Teleportation

    Get PDF
    Quantum teleportation is one of the most important protocols in quantum information. By exploiting the physical resource of entanglement, quantum teleportation serves as a key primitive in a variety of quantum information tasks and represents an important building block for quantum technologies, with a pivotal role in the continuing progress of quantum communication, quantum computing and quantum networks. Here we review the basic theoretical ideas behind quantum teleportation and its variant protocols. We focus on the main experiments, together with the technical advantages and disadvantages associated with the use of the various technologies, from photonic qubits and optical modes to atomic ensembles, trapped atoms, and solid-state systems. Analysing the current state-of-the-art, we finish by discussing open issues, challenges and potential future implementations.Comment: Nature Photonics Review. Comments are welcome. This is a slightly-expanded arXiv version (14 pages, 5 figure, 1 table

    Scalable quantum memory in the ultrastrong coupling regime

    Get PDF
    Circuit quantum electrodynamics, consisting of superconducting artificial atoms coupled to on-chip resonators, represents a prime candidate to implement the scalable quantum computing architecture because of the presence of good tunability and controllability. Furthermore, recent advances have pushed the technology towards the ultrastrong coupling regime of light-matter interaction, where the qubit-resonator coupling strength reaches a considerable fraction of the resonator frequency. Here, we propose a qubit-resonator system operating in that regime, as a quantum memory device and study the storage and retrieval of quantum information in and from the Z2 parity-protected quantum memory, within experimentally feasible schemes. We are also convinced that our proposal might pave a way to realize a scalable quantum random-access memory due to its fast storage and readout performances.Comment: We have updated the title, abstract and included a new section on the open-system dynamic
    corecore