544 research outputs found

    Kak's three-stage protocol of secure quantum communication revisited: Hitherto unknown strengths and weaknesses of the protocol

    Full text link
    Kak's three-stage protocol for quantum key distribution is revisited with special focus on its hitherto unknown strengths and weaknesses. It is shown that this protocol can be used for secure direct quantum communication. Further, the implementability of this protocol in the realistic situation is analyzed by considering various Markovian noise models. It is found that the Kak's protocol and its variants in their original form can be implemented only in a restricted class of noisy channels, where the protocols can be transformed to corresponding protocols based on logical qubits in decoherence free subspace. Specifically, it is observed that Kak's protocol can be implemented in the presence of collective rotation and collective dephasing noise, but cannot be implemented in its original form in the presence of other types of noise, like amplitude damping and phase damping noise. Further, the performance of the protocol in the noisy environment is quantified by computing average fidelity under various noise models, and subsequently a set of preferred states for secure communication in noisy environment have also been identified.Comment: Kak's protocol is not suitable for quantum cryptography in presence of nois

    Quantum Communication and Decoherence

    Get PDF
    In this contribution we will give a brief overview on the methods used to overcome decoherence in quantum communication protocols. We give an introduction to quantum error correction, entanglement purification and quantum cryptography. It is shown that entanglement purification can be used to create ``private entanglement'', which makes it a useful tool for cryptographic protocols.Comment: 31 pages, 10 figures, LaTeX, book chapter to appear in ``Coherent Evolution in Noisy Environments'', Lecture Notes in Physics, (Springer Verlag, Berlin-Heidelberg-New York). Minor typos correcte

    Reexamination of Quantum Bit Commitment: the Possible and the Impossible

    Full text link
    Bit commitment protocols whose security is based on the laws of quantum mechanics alone are generally held to be impossible. In this paper we give a strengthened and explicit proof of this result. We extend its scope to a much larger variety of protocols, which may have an arbitrary number of rounds, in which both classical and quantum information is exchanged, and which may include aborts and resets. Moreover, we do not consider the receiver to be bound to a fixed "honest" strategy, so that "anonymous state protocols", which were recently suggested as a possible way to beat the known no-go results are also covered. We show that any concealing protocol allows the sender to find a cheating strategy, which is universal in the sense that it works against any strategy of the receiver. Moreover, if the concealing property holds only approximately, the cheat goes undetected with a high probability, which we explicitly estimate. The proof uses an explicit formalization of general two party protocols, which is applicable to more general situations, and a new estimate about the continuity of the Stinespring dilation of a general quantum channel. The result also provides a natural characterization of protocols that fall outside the standard setting of unlimited available technology, and thus may allow secure bit commitment. We present a new such protocol whose security, perhaps surprisingly, relies on decoherence in the receiver's lab.Comment: v1: 26 pages, 4 eps figures. v2: 31 pages, 5 eps figures; replaced with published version; title changed to comply with puzzling Phys. Rev. regulations; impossibility proof extended to protocols with infinitely many rounds or a continuous communication tree; security proof of decoherence monster protocol expanded; presentation clarifie

    Quantum cryptography over non-Markovian channels

    Full text link
    A set of schemes for secure quantum communication are analyzed under the influence of non-Markovian channels. By comparing with the corresponding Markovian cases, it is seen that the average fidelity in all these schemes can be maintained for relatively longer periods of time. The effects of non-Markovian noise on a number of facets of quantum cryptography, such as quantum secure direct communication, deterministic secure quantum communication and their controlled counterparts, quantum dialogue, quantum key distribution, quantum key agreement, etc., have been extensively investigated. Specifically, a scheme for controlled quantum dialogue (CQD) is analyzed over damping, dephasing and depolarizing non-Markovian channels, and subsequently, the effect of these non-Markovian channels on the other schemes of secure quantum communication is deduced from the results obtained for CQD. The damped non-Markovian channel causes, a periodic revival in the fidelity; while fidelity is observed to be sustained under the influence of the dephasing non-Markovian channel. The depolarizing channel, as well as the other non-Markovian channels discussed here, show that the obtained average fidelity subjected to noisy environment depends on the strength of coupling between the quantum system with its surroundings and the number of rounds of quantum communication involved in a particular scheme.Comment: 11 pages, 6 figure

    Which verification qubits perform best for secure communication in noisy channel?

    Full text link
    In secure quantum communication protocols, a set of single qubits prepared using 2 or more mutually unbiased bases or a set of nn-qubit (n≄2n\geq2) entangled states of a particular form are usually used to form a verification string which is subsequently used to detect traces of eavesdropping. The qubits that form a verification string are referred to as decoy qubits, and there exists a large set of different quantum states that can be used as decoy qubits. In the absence of noise, any choice of decoy qubits provides equivalent security. In this paper, we examine such equivalence for noisy environment (e.g., in amplitude damping, phase damping, collective dephasing and collective rotation noise channels) by comparing the decoy-qubit assisted schemes of secure quantum communication that use single qubit states as decoy qubits with the schemes that use entangled states as decoy qubits. Our study reveals that the single qubit assisted scheme perform better in some noisy environments, while some entangled qubits assisted schemes perform better in other noisy environments. Specifically, single qubits assisted schemes perform better in amplitude damping and phase damping noisy channels, whereas a few Bell-state-based decoy schemes are found to perform better in the presence of the collective noise. Thus, if the kind of noise present in a communication channel (i.e., the characteristics of the channel) is known or measured, then the present study can provide the best choice of decoy qubits required for implementation of schemes of secure quantum communication through that channel.Comment: 11 pages, 4 figure

    Why Quantum Bit Commitment And Ideal Quantum Coin Tossing Are Impossible

    Get PDF
    There had been well known claims of unconditionally secure quantum protocols for bit commitment. However, we, and independently Mayers, showed that all proposed quantum bit commitment schemes are, in principle, insecure because the sender, Alice, can almost always cheat successfully by using an Einstein-Podolsky-Rosen (EPR) type of attack and delaying her measurements. One might wonder if secure quantum bit commitment protocols exist at all. We answer this question by showing that the same type of attack by Alice will, in principle, break any bit commitment scheme. The cheating strategy generally requires a quantum computer. We emphasize the generality of this ``no-go theorem'': Unconditionally secure bit commitment schemes based on quantum mechanics---fully quantum, classical or quantum but with measurements---are all ruled out by this result. Since bit commitment is a useful primitive for building up more sophisticated protocols such as zero-knowledge proofs, our results cast very serious doubt on the security of quantum cryptography in the so-called ``post-cold-war'' applications. We also show that ideal quantum coin tossing is impossible because of the EPR attack. This no-go theorem for ideal quantum coin tossing may help to shed some lights on the possibility of non-ideal protocols.Comment: We emphasize the generality of this "no-go theorem". All bit commitment schemes---fully quantum, classical and quantum but with measurements---are shown to be necessarily insecure. Accepted for publication in a special issue of Physica D. About 18 pages in elsart.sty. This is an extended version of an earlier manuscript (quant-ph/9605026) which has appeared in the proceedings of PHYSCOMP'9

    A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocols

    Full text link
    The effect of noise on various protocols of secure quantum communication has been studied. Specifically, we have investigated the effect of amplitude damping, phase damping, squeezed generalized amplitude damping, Pauli type as well as various collective noise models on the protocols of quantum key distribution, quantum key agreement,quantum secure direct quantum communication and quantum dialogue. From each type of protocol of secure quantum communication, we have chosen two protocols for our comparative study; one based on single qubit states and the other one on entangled states. The comparative study reported here has revealed that single-qubit-based schemes are generally found to perform better in the presence of amplitude damping, phase damping, squeezed generalized amplitude damping noises, while entanglement-based protocols turn out to be preferable in the presence of collective noises. It is also observed that the effect of noise entirely depends upon the number of rounds of quantum communication involved in a scheme of quantum communication. Further, it is observed that squeezing, a completely quantum mechanical resource present in the squeezed generalized amplitude channel, can be used in a beneficial way as it may yield higher fidelity compared to the corresponding zero squeezing case.Comment: 23 pages 7 figure

    Applications of quantum cryptographic switch: Various tasks related to controlled quantum communication can be performed using Bell states and permutation of particles

    Full text link
    Recently, several aspects of controlled quantum communication (e.g., bidirectional controlled state teleportation, controlled quantum secure direct communication, controlled quantum dialogue, etc.) have been studied using nn-qubit (n≄3n\geq3) entanglement. Specially, a large number of schemes for bidirectional controlled state teleportation are proposed using mm-qubit entanglement (m∈{5,6,7}m\in\{5,6,7\}). Here, we propose a set of protocols to illustrate that it is possible to realize all these tasks related to controlled quantum communication using only Bell states and permutation of particles (PoP). As the generation and maintenance of a Bell state is much easier than a multi-partite entanglement, the proposed strategy has a clear advantage over the existing proposals. Further, it is shown that all the schemes proposed here may be viewed as applications of the concept of quantum cryptographic switch which was recently introduced by some of us. The performances of the proposed protocols as subjected to the amplitude damping and phase damping noise on the channels are also discussed.Comment: 12 pages, 3 figure
    • 

    corecore