310 research outputs found

    Practical sharing of quantum secrets over untrusted channels

    Full text link
    In this work we address the issue of sharing a quantum secret over untrusted channels between the dealer and players. Existing methods require entanglement over a number of systems which scales with the security parameter, quickly becoming impractical. We present protocols (interactive and a non-interactive) where single copy encodings are sufficient. Our protocols work for all quantum secret sharing schemes and access structures, and are implementable with current experimental set ups. For a single authorised player, our protocols act as quantum authentication protocols

    Sharing Classical Secrets with Continuous-Variable Entanglement: Composable Security and Network Coding Advantage

    Get PDF
    Secret sharing is a multiparty cryptographic primitive that can be applied to a network of partially distrustful parties for encrypting data that is both sensitive (it must remain secure) and important (it must not be lost or destroyed). When sharing classical secrets (as opposed to quantum states), one can distinguish between protocols that leverage bipartite quantum key distribution (QKD) and those that exploit multipartite entanglement. The latter class are known to be vulnerable to so-called participant attacks and, while progress has been made recently, there is currently no analysis that quantifies their performance in the composable, finite-size regime, which has become the gold standard for QKD security. Given this—and the fact that distributing multipartite entanglement is typically challenging—one might well ask is there any virtue in pursuing multipartite entanglement-based schemes? Here, we answer this question in the affirmative for a class of secret-sharing protocols based on continuous-variable graph states. We establish security in a composable framework and identify a network topology, specifically a bottleneck network of lossy channels, and parameter regimes within the reach of present-day experiments for which a multipartite scheme outperforms the corresponding QKD-based method in the asymptotic and finite-size setting. Finally, we establish experimental parameters where the multipartite schemes outperform any possible QKD-based protocol. This is one of the first concrete compelling examples of multipartite entangled resources achieving a genuine advantage over point-to-point protocols for quantum communication and represents a rigorous, operational benchmark to assess the usefulness of such resources

    ZETA - Zero-Trust Authentication: Relying on Innate Human Ability, not Technology

    Get PDF
    Reliable authentication requires the devices and channels involved in the process to be trustworthy; otherwise authentication secrets can easily be compromised. Given the unceasing efforts of attackers worldwide such trustworthiness is increasingly not a given. A variety of technical solutions, such as utilising multiple devices/channels and verification protocols, has the potential to mitigate the threat of untrusted communications to a certain extent. Yet such technical solutions make two assumptions: (1) users have access to multiple devices and (2) attackers will not resort to hacking the human, using social engineering techniques. In this paper, we propose and explore the potential of using human-based computation instead of solely technical solutions to mitigate the threat of untrusted devices and channels. ZeTA (Zero Trust Authentication on untrusted channels) has the potential to allow people to authenticate despite compromised channels or communications and easily observed usage. Our contributions are threefold: (1) We propose the ZeTA protocol with a formal definition and security analysis that utilises semantics and human-based computation to ameliorate the problem of untrusted devices and channels. (2) We outline a security analysis to assess the envisaged performance of the proposed authentication protocol. (3) We report on a usability study that explores the viability of relying on human computation in this context

    Energy efficient mining on a quantum-enabled blockchain using light

    Full text link
    We outline a quantum-enabled blockchain architecture based on a consortium of quantum servers. The network is hybridised, utilising digital systems for sharing and processing classical information combined with a fibre--optic infrastructure and quantum devices for transmitting and processing quantum information. We deliver an energy efficient interactive mining protocol enacted between clients and servers which uses quantum information encoded in light and removes the need for trust in network infrastructure. Instead, clients on the network need only trust the transparent network code, and that their devices adhere to the rules of quantum physics. To demonstrate the energy efficiency of the mining protocol, we elaborate upon the results of two previous experiments (one performed over 1km of optical fibre) as applied to this work. Finally, we address some key vulnerabilities, explore open questions, and observe forward--compatibility with the quantum internet and quantum computing technologies.Comment: 25 pages, 5 figure

    Authenticated teleportation with one-sided trust

    Full text link
    We introduce a protocol for authenticated teleportation, which can be proven secure even when the receiver does not trust their measurement devices, and is experimentally accessible. We use the technique of self-testing from the device-independent approach to quantum information, where we can characterise quantum states and measurements from the exhibited classical correlations alone. First, we derive self-testing bounds for the Bell state and Pauli σX,σZ\sigma_X, \sigma_Z measurements, that are robust enough to be implemented in the lab. Then, we use these to determine a lower bound on the fidelity of an untested entangled state to be used for teleportation. Finally, we apply our results to propose an experimentally feasible protocol for one-sided device-independent authenticated teleportation. This can be interpreted as a first practical authentication of a quantum channel, with additional one-sided device-independence.Comment: published versio

    Quantum cryptography: key distribution and beyond

    Full text link
    Uniquely among the sciences, quantum cryptography has driven both foundational research as well as practical real-life applications. We review the progress of quantum cryptography in the last decade, covering quantum key distribution and other applications.Comment: It's a review on quantum cryptography and it is not restricted to QK
    • 

    corecore