87 research outputs found

    Entanglement, Einstein-Podolsky-Rosen steering and cryptographical applications

    Get PDF
    This PhD Dissertation collects results of my own work on the topic of continuous variable (CV) quantum teleportation, which is one of the most important applications of quantum entanglement, as well as on the understanding, quantification, detection, and applications of a type of quantum correlations known as Einstein-Podolsky-Rosen (EPR) steering, for both bipartite and multipartite systems and with a main focus on CV systems. For the first results, we examine and compare two fundamentally different teleportation schemes; the well-known continuous variable scheme of Vaidman, Braunstein and Kimble, and a recently proposed hybrid scheme by Andersen and Ralph. We analyse the teleportation of ensembles of arbitrary pure single-mode Gaussian states using these schemes and compare their performance against classical strategies that utilize no entanglement (benchmarks). Our analysis brings into question any advantage due to non-Gaussianity for quantum teleportation of Gaussian states. For the second part of the results, we study bipartite EPR-steering. We propose a novel powerful method to detect steering in quantum systems of any dimension in a systematic and hierarchical way. Our method includes previous results of the literature as special cases on one hand, and goes beyond them on the other. We proceed to the quantification of steering-type correlations, and introduce a measure of steering for arbitrary bipartite Gaussian states, prove many useful properties, and provide with an operational interpretation of the proposed measure in terms of the key rate in one-sided device independent quantum key distribution. Finally, we show how the Gaussian steering measure gives a lower bound to a more general quantifier of which Gaussian states are proven to be extremal. We proceed to the study of multipartite steering, and derive laws for the distribution of Gaussian steering among different parties in multipartite Gaussian states. We define an indicator of collective steering-type correlations, which is interpreted operationally in terms of the guaranteed secret key rate in the multi-party cryptographic task of quantum secret sharing. The final results look at the cryptographical task of quantum secret sharing, whose security has remained unproven almost two decades after its original conception. By utilizing intuition and ideas from steering, we manage to establish for the first time an unconditional security proof for CV entanglement-based quantum secret sharing schemes, and demonstrate their practical feasibility. Our results establish quantum secret sharing as a viable and practically relevant primitive for quantum communication technologies

    Entanglement, Einstein-Podolsky-Rosen steering and cryptographical applications

    Get PDF
    This PhD Dissertation collects results of my own work on the topic of continuous variable (CV) quantum teleportation, which is one of the most important applications of quantum entanglement, as well as on the understanding, quantification, detection, and applications of a type of quantum correlations known as Einstein-Podolsky-Rosen (EPR) steering, for both bipartite and multipartite systems and with a main focus on CV systems. For the first results, we examine and compare two fundamentally different teleportation schemes; the well-known continuous variable scheme of Vaidman, Braunstein and Kimble, and a recently proposed hybrid scheme by Andersen and Ralph. We analyse the teleportation of ensembles of arbitrary pure single-mode Gaussian states using these schemes and compare their performance against classical strategies that utilize no entanglement (benchmarks). Our analysis brings into question any advantage due to non-Gaussianity for quantum teleportation of Gaussian states. For the second part of the results, we study bipartite EPR-steering. We propose a novel powerful method to detect steering in quantum systems of any dimension in a systematic and hierarchical way. Our method includes previous results of the literature as special cases on one hand, and goes beyond them on the other. We proceed to the quantification of steering-type correlations, and introduce a measure of steering for arbitrary bipartite Gaussian states, prove many useful properties, and provide with an operational interpretation of the proposed measure in terms of the key rate in one-sided device independent quantum key distribution. Finally, we show how the Gaussian steering measure gives a lower bound to a more general quantifier of which Gaussian states are proven to be extremal. We proceed to the study of multipartite steering, and derive laws for the distribution of Gaussian steering among different parties in multipartite Gaussian states. We define an indicator of collective steering-type correlations, which is interpreted operationally in terms of the guaranteed secret key rate in the multi-party cryptographic task of quantum secret sharing. The final results look at the cryptographical task of quantum secret sharing, whose security has remained unproven almost two decades after its original conception. By utilizing intuition and ideas from steering, we manage to establish for the first time an unconditional security proof for CV entanglement-based quantum secret sharing schemes, and demonstrate their practical feasibility. Our results establish quantum secret sharing as a viable and practically relevant primitive for quantum communication technologies

    Function and secret sharing extensions for Blakley and Asmuth-Bloom secret sharing schemes

    Get PDF
    Ankara : The Department of Computer Engineering and the Institute of Engineering and Science of Bilkent University, 2009.Thesis (Master's) -- Bilkent University, 2009.Includes bibliographical references leaves 65-69.Threshold cryptography deals with situations where the authority to initiate or perform cryptographic operations is distributed amongst a group of individuals. Usually in these situations a secret sharing scheme is used to distribute shares of a highly sensitive secret, such as the private key of a bank, to the involved individuals so that only when a sufficient number of them can reconstruct the secret but smaller coalitions cannot. The secret sharing problem was introduced independently by Blakley and Shamir in 1979. They proposed two different solutions. Both secret sharing schemes (SSS) are examples of linear secret sharing. Many extensions and solutions based on these secret sharing schemes have appeared in the literature, most of them using Shamir SSS. In this thesis, we apply these ideas to Blakley secret sharing scheme. Many of the standard operations of single-user cryptography have counterparts in threshold cryptography. Function sharing deals with the problem of distribution of the computation of a function (such as decryption or signature) among several parties. The necessary values for the computation are distributed to the participants using a secret sharing scheme. Several function sharing schemes have been proposed in the literature with most of them using Shamir secret sharing as the underlying SSS. In this work, we investigate how function sharing can be achieved using linear secret sharing schemes in general and give solutions of threshold RSA signature, threshold Paillier decryption and threshold DSS signature operations. The threshold RSA scheme we propose is a generalization of Shoup’s Shamir-based scheme. It is similarly robust and provably secure under the static adversary model. In threshold cryptography the authorization of groups of people are decided simply according to their size. There are also general access structures in which any group can be designed as authorized. Multipartite access structures constitute an example of general access structures in which members of a subset are equivalent to each other and can be interchanged. Multipartite access structures can be used to represent any access structure since all access structures are multipartite. To investigate secret sharing schemes using these access structures, we used Mignotte and Asmuth-Bloom secret sharing schemes which are based on the Chinese remainder theorem (CRT). The question we tried to asnwer was whether one can find a Mignotte or Asmuth-Bloom sequence for an arbitrary access structure. For this purpose, we adapted an algorithm that appeared in the literature to generate these sequences. We also proposed a new SSS which solves the mentioned problem by generating more than one sequence.Bozkurt, İlker NadiM.S

    Linear Network Coding, Linear Index Coding and Representable Discrete Polymatroids

    Full text link
    Discrete polymatroids are the multi-set analogue of matroids. In this paper, we explore the connections among linear network coding, linear index coding and representable discrete polymatroids. We consider vector linear solutions of networks over a field Fq,\mathbb{F}_q, with possibly different message and edge vector dimensions, which are referred to as linear fractional solutions. We define a \textit{discrete polymatroidal} network and show that a linear fractional solution over a field Fq,\mathbb{F}_q, exists for a network if and only if the network is discrete polymatroidal with respect to a discrete polymatroid representable over Fq.\mathbb{F}_q. An algorithm to construct networks starting from certain class of discrete polymatroids is provided. Every representation over Fq\mathbb{F}_q for the discrete polymatroid, results in a linear fractional solution over Fq\mathbb{F}_q for the constructed network. Next, we consider the index coding problem and show that a linear solution to an index coding problem exists if and only if there exists a representable discrete polymatroid satisfying certain conditions which are determined by the index coding problem considered. El Rouayheb et. al. showed that the problem of finding a multi-linear representation for a matroid can be reduced to finding a \textit{perfect linear index coding solution} for an index coding problem obtained from that matroid. We generalize the result of El Rouayheb et. al. by showing that the problem of finding a representation for a discrete polymatroid can be reduced to finding a perfect linear index coding solution for an index coding problem obtained from that discrete polymatroid.Comment: 24 pages, 6 figures, 4 tables, some sections reorganized, Section VI newly added, accepted for publication in IEEE Transactions on Information Theor

    Bell nonlocality

    Full text link
    Bell's 1964 theorem, which states that the predictions of quantum theory cannot be accounted for by any local theory, represents one of the most profound developments in the foundations of physics. In the last two decades, Bell's theorem has been a central theme of research from a variety of perspectives, mainly motivated by quantum information science, where the nonlocality of quantum theory underpins many of the advantages afforded by a quantum processing of information. The focus of this review is to a large extent oriented by these later developments. We review the main concepts and tools which have been developed to describe and study the nonlocality of quantum theory, and which have raised this topic to the status of a full sub-field of quantum information science.Comment: 65 pages, 7 figures. Final versio

    Cryptographic Techniques for Securing Data in the Cloud

    Get PDF
    El paradigma de la computació al núvol proporciona accés remot a potents infraestructures a cost reduït. Tot i que l’adopció del núvol ofereix nombrosos beneficis, la migració de dades sol requerir un alt nivell de confiança en el proveïdor de serveis i introdueix problemes de privacitat. En aquesta tesi es dissenyen tècniques per a permetre a usuaris del núvol protegir un conjunt de dades externalitzades. Les solucions proposades emanen del projecte H2020 de la Comissió Europea “CLARUS: User-Centered Privacy and Security in the Cloud”. Els problemes explorats són la cerca sobre dades xifrades, la delegació de càlculs d’interpolació, els esquemes de compartició de secrets i la partició de dades. Primerament, s’estudia el problema de la cerca sobre dades xifrades mitjançant els esquemes de xifrat cercable simètric (SSE), i es desenvolupen tècniques que permeten consultes per rangs dos-dimensionals a SSE. També es tracta el mateix problema utilitzant esquemes de xifrat cercable de clau pública (PEKS), i es presenten esquemes PEKS que permeten consultes conjuntives i de subconjunt. En aquesta tesi també s’aborda la delegació privada de computacions Kriging. Kriging és un algoritme d’interpolació espaial dissenyat per a aplicacions geo-estadístiques. Es descriu un mètode per a delegar interpolacions Kriging de forma privada utilitzant xifrat homomòrfic. Els esquemes de compartició de secrets són una primitiva fonamental en criptografia, utilitzada a diverses solucions orientades al núvol. Una de les mesures d’eficiència relacionades més importants és la taxa d’informació òptima. Atès que calcular aquesta taxa és generalment difícil, s’obtenen propietats que faciliten la seva descripció. Finalment, es tracta el camp de la partició de dades per a la protecció de la privacitat. Aquesta tècnica protegeix la privacitat de les dades emmagatzemant diversos fragments a diferents ubicacions. Aquí s’analitza aquest problema des d’un punt de vista combinatori, fitant el nombre de fragments i proposant diversos algoritmes.El paradigma de la computación en la nube proporciona acceso remoto a potentes infraestructuras a coste reducido. Aunque la adopción de la nube ofrece numerosos beneficios, la migración de datos suele requerir un alto nivel de confianza en el proveedor de servicios e introduce problemas de privacidad. En esta tesis se diseñan técnicas para permitir a usuarios de la nube proteger un conjunto de datos externalizados. Las soluciones propuestas emanan del proyecto H2020 de la Comisión Europea “CLARUS: User-Centered Privacy and Security in the Cloud”. Los problemas explorados son la búsqueda sobre datos cifrados, la delegación de cálculos de interpolación, los esquemas de compartición de secretos y la partición de datos. Primeramente, se estudia el problema de la búsqueda sobre datos cifrados mediante los esquemas de cifrado simétrico buscable (SSE), y se desarrollan técnicas para permitir consultas por rangos dos-dimensionales en SSE. También se trata el mismo problema utilizando esquemas de cifrado buscable de llave pública (PEKS), y se presentan esquemas que permiten consultas conyuntivas y de subconjunto. Adicionalmente, se aborda la delegación privada de computaciones Kriging. Kriging es un algoritmo de interpolación espacial diseñado para aplicaciones geo-estadísticas. Se describe un método para delegar interpolaciones Kriging privadamente utilizando técnicas de cifrado homomórfico. Los esquemas de compartición de secretos son una primitiva fundamental en criptografía, utilizada en varias soluciones orientadas a la nube. Una de las medidas de eficiencia más importantes es la tasa de información óptima. Dado que calcular esta tasa es generalmente difícil, se obtienen propiedades que facilitan su descripción. Por último, se trata el campo de la partición de datos para la protección de la privacidad. Esta técnica protege la privacidad de los datos almacenando varios fragmentos en distintas ubicaciones. Analizamos este problema desde un punto de vista combinatorio, acotando el número de fragmentos y proponiendo varios algoritmos.The cloud computing paradigm provides users with remote access to scalable and powerful infrastructures at a very low cost. While the adoption of cloud computing yields a wide array of benefits, the act of migrating to the cloud usually requires a high level of trust in the cloud service provider and introduces several security and privacy concerns. This thesis aims at designing user-centered techniques to secure an outsourced data set in cloud computing. The proposed solutions stem from the European Commission H2020 project “CLARUS: User-Centered Privacy and Security in the Cloud”. The explored problems are searching over encrypted data, outsourcing Kriging interpolation computations, secret sharing and data splitting. Firstly, the problem of searching over encrypted data is studied using symmetric searchable encryption (SSE) schemes, and techniques are developed to enable efficient two-dimensional range queries in SSE. This problem is also studied through public key encryption with keyword search (PEKS) schemes, efficient PEKS schemes achieving conjunctive and subset queries are proposed. This thesis also aims at securely outsourcing Kriging computations. Kriging is a spatial interpolation algorithm designed for geo-statistical applications. A method to privately outsource Kriging interpolation is presented, based in homomorphic encryption. Secret sharing is a fundamental primitive in cryptography, used in many cloud-oriented techniques. One of the most important efficiency measures in secret sharing is the optimal information ratio. Since computing the optimal information ratio of an access structure is generally hard, properties are obtained to facilitate its description. Finally, this thesis tackles the privacy-preserving data splitting technique, which aims at protecting data privacy by storing different fragments of data at different locations. Here, the data splitting problem is analyzed from a combinatorial point of view, bounding the number of fragments and proposing various algorithms to split the data

    Quantum Cloning Machines and the Applications

    Full text link
    No-cloning theorem is fundamental for quantum mechanics and for quantum information science that states an unknown quantum state cannot be cloned perfectly. However, we can try to clone a quantum state approximately with the optimal fidelity, or instead, we can try to clone it perfectly with the largest probability. Thus various quantum cloning machines have been designed for different quantum information protocols. Specifically, quantum cloning machines can be designed to analyze the security of quantum key distribution protocols such as BB84 protocol, six-state protocol, B92 protocol and their generalizations. Some well-known quantum cloning machines include universal quantum cloning machine, phase-covariant cloning machine, the asymmetric quantum cloning machine and the probabilistic quantum cloning machine etc. In the past years, much progress has been made in studying quantum cloning machines and their applications and implementations, both theoretically and experimentally. In this review, we will give a complete description of those important developments about quantum cloning and some related topics. On the other hand, this review is self-consistent, and in particular, we try to present some detailed formulations so that further study can be taken based on those results.Comment: 98 pages, 12 figures, 400+ references. Physics Reports (published online
    corecore