592 research outputs found

    Dense-Coding Attack on Three-Party Quantum Key Distribution Protocols

    Full text link
    Cryptanalysis is an important branch in the study of cryptography, including both the classical cryptography and the quantum one. In this paper we analyze the security of two three-party quantum key distribution protocols (QKDPs) proposed recently, and point out that they are susceptible to a simple and effective attack, i.e. the dense-coding attack. It is shown that the eavesdropper Eve can totally obtain the session key by sending entangled qubits as the fake signal to Alice and performing collective measurements after Alice's encoding. The attack process is just like a dense-coding communication between Eve and Alice, where a special measurement basis is employed. Furthermore, this attack does not introduce any errors to the transmitted information and consequently will not be discovered by Alice and Bob. The attack strategy is described in detail and a proof for its correctness is given. At last, the root of this insecurity and a possible way to improve these protocols are discussed.Comment: 6 pages, 3 figure

    Quantum-secured blockchain

    Full text link
    Blockchain is a distributed database which is cryptographically protected against malicious modifications. While promising for a wide range of applications, current blockchain platforms rely on digital signatures, which are vulnerable to attacks by means of quantum computers. The same, albeit to a lesser extent, applies to cryptographic hash functions that are used in preparing new blocks, so parties with access to quantum computation would have unfair advantage in procuring mining rewards. Here we propose a possible solution to the quantum era blockchain challenge and report an experimental realization of a quantum-safe blockchain platform that utilizes quantum key distribution across an urban fiber network for information-theoretically secure authentication. These results address important questions about realizability and scalability of quantum-safe blockchains for commercial and governmental applications.Comment: 7 pages, 2 figures; published versio

    Quantum-classical complexity-security tradeoff in secure multiparty computations

    Get PDF
    I construct a secure multiparty scheme to compute a classical function by a succinct use of a specially designed fault-tolerant random polynomial quantum error correction code. This scheme is secure provided that (asymptotically) strictly more than five-sixths of the players are honest. Moreover, the security of this scheme follows directly from the theory of quantum error correcting code, and hence is valid without any computational assumption. I also discuss the quantum-classical complexity-security tradeoff in secure multiparty computation schemes and argue why a full-blown quantum code is necessary in my scheme.published_or_final_versio

    Quantum cryptography: key distribution and beyond

    Full text link
    Uniquely among the sciences, quantum cryptography has driven both foundational research as well as practical real-life applications. We review the progress of quantum cryptography in the last decade, covering quantum key distribution and other applications.Comment: It's a review on quantum cryptography and it is not restricted to QK

    Quantum Privacy-Preserving Price E-Negotiation

    Full text link
    Privacy-preserving price e-negotiation (3PEN) is an important topic of secure multi-party computation (SMC) in the electronic commerce field, and the key point of its security is to guarantee the privacy of seller's and buyer's prices. In this study, a novel and efficient quantum solution to the 3PEN problem is proposed, where the oracle operation and the qubit comparator are utilized to obtain the comparative results of buyer's and seller's prices, and then quantum counting is executed to summarize the total number of products which meets the trading conditions. Analysis shows that our solution not only guarantees the correctness and the privacy of 3PEN, but also has lower communication complexity than those classical ones.Comment: 13 pages, 6 figure

    Delegating Quantum Computation in the Quantum Random Oracle Model

    Full text link
    A delegation scheme allows a computationally weak client to use a server's resources to help it evaluate a complex circuit without leaking any information about the input (other than its length) to the server. In this paper, we consider delegation schemes for quantum circuits, where we try to minimize the quantum operations needed by the client. We construct a new scheme for delegating a large circuit family, which we call "C+P circuits". "C+P" circuits are the circuits composed of Toffoli gates and diagonal gates. Our scheme is non-interactive, requires very little quantum computation from the client (proportional to input length but independent of the circuit size), and can be proved secure in the quantum random oracle model, without relying on additional assumptions, such as the existence of fully homomorphic encryption. In practice the random oracle can be replaced by an appropriate hash function or block cipher, for example, SHA-3, AES. This protocol allows a client to delegate the most expensive part of some quantum algorithms, for example, Shor's algorithm. The previous protocols that are powerful enough to delegate Shor's algorithm require either many rounds of interactions or the existence of FHE. The protocol requires asymptotically fewer quantum gates on the client side compared to running Shor's algorithm locally. To hide the inputs, our scheme uses an encoding that maps one input qubit to multiple qubits. We then provide a novel generalization of classical garbled circuits ("reversible garbled circuits") to allow the computation of Toffoli circuits on this encoding. We also give a technique that can support the computation of phase gates on this encoding. To prove the security of this protocol, we study key dependent message(KDM) security in the quantum random oracle model. KDM security was not previously studied in quantum settings.Comment: 41 pages, 1 figures. Update to be consistent with the proceeding versio

    Twisted Photons: New Quantum Perspectives in High Dimensions

    Get PDF
    Quantum information science and quantum information technology have seen a virtual explosion world-wide. It is all based on the observation that fundamental quantum phenomena on the individual particle or system-level lead to completely novel ways of encoding, processing and transmitting information. Quantum mechanics, a child of the first third of the 20th century, has found numerous realizations and technical applications, much more than was thought at the beginning. Decades later, it became possible to do experiments with individual quantum particles and quantum systems. This was due to technological progress, and for light in particular, the development of the laser. Hitherto, nearly all experiments and also nearly all realizations in the fields have been performed with qubits, which are two-level quantum systems. We suggest that this limitation is again mainly a technological one, because it is very difficult to create, manipulate and measure more complex quantum systems. Here, we provide a specific overview of some recent developments with higher-dimensional quantum systems. We mainly focus on Orbital Angular Momentum (OAM) states of photons and possible applications in quantum information protocols. Such states form discrete higher-dimensional quantum systems, also called qudits. Specifically, we will first address the question what kind of new fundamental properties exist and the quantum information applications which are opened up by such novel systems. Then we give an overview of recent developments in the field by discussing several notable experiments over the past 2-3 years. Finally, we conclude with several important open questions which will be interesting for investigations in the future.Comment: 15 pages, 7 figure
    • …
    corecore