6,525 research outputs found

    Beyond the Goldenberg-Vaidman protocol: Secure and efficient quantum communication using arbitrary, orthogonal, multi-particle quantum states

    Full text link
    It is shown that maximally efficient protocols for secure direct quantum communications can be constructed using any arbitrary orthogonal basis. This establishes that no set of quantum states (e.g. GHZ states, W states, Brown states or Cluster states) has an advantage over the others, barring the relative difficulty in physical implementation. The work provides a wide choice of states for experimental realization of direct secure quantum communication protocols. We have also shown that this protocol can be generalized to a completely orthogonal state based protocol of Goldenberg-Vaidman (GV) type. The security of these protocols essentially arises from duality and monogamy of entanglement. This stands in contrast to protocols that employ non-orthogonal states, like Bennett-Brassard 1984 (BB84), where the security essentially comes from non-commutativity in the observable algebra.Comment: 7 pages, no figur

    Orthogonal-state-based cryptography in quantum mechanics and local post-quantum theories

    Full text link
    We introduce the concept of cryptographic reduction, in analogy with a similar concept in computational complexity theory. In this framework, class AA of crypto-protocols reduces to protocol class BB in a scenario XX, if for every instance aa of AA, there is an instance bb of BB and a secure transformation XX that reproduces aa given bb, such that the security of bb guarantees the security of aa. Here we employ this reductive framework to study the relationship between security in quantum key distribution (QKD) and quantum secure direct communication (QSDC). We show that replacing the streaming of independent qubits in a QKD scheme by block encoding and transmission (permuting the order of particles block by block) of qubits, we can construct a QSDC scheme. This forms the basis for the \textit{block reduction} from a QSDC class of protocols to a QKD class of protocols, whereby if the latter is secure, then so is the former. Conversely, given a secure QSDC protocol, we can of course construct a secure QKD scheme by transmitting a random key as the direct message. Then the QKD class of protocols is secure, assuming the security of the QSDC class which it is built from. We refer to this method of deduction of security for this class of QKD protocols, as \textit{key reduction}. Finally, we propose an orthogonal-state-based deterministic key distribution (KD) protocol which is secure in some local post-quantum theories. Its security arises neither from geographic splitting of a code state nor from Heisenberg uncertainty, but from post-measurement disturbance.Comment: 12 pages, no figure, this is a modified version of a talk delivered by Anirban Pathak at Quantum 2014, INRIM, Turin, Italy. This version is published in Int. J. Quantum. Info

    Quantum secure communication scheme with W state

    Full text link
    Recently, Cao et al. proposed a new quantum secure direct communication scheme using W state. In their scheme, the error rate introduced by an eavesdropper who takes intercept-resend attack, is only 8.3%. Actually, their scheme is just a quantum key distribution scheme because the communication parties first create a shared key and then encrypt the secret message using one-time pad. We then present a quantum secure communication scheme using three-qubit W state. In our scheme, the error rate is raised to 25% and it is not necessary for the present scheme to use alternative measurement or Bell basis measurement. We also show our scheme is unconditionally secure.Comment: Comments are welcom

    Quantum e-commerce: A comparative study of possible protocols for online shopping and other tasks related to e-commerce

    Full text link
    A set of quantum protocols for online shopping is proposed and analyzed to establish that it is possible to perform secure online shopping using different types of quantum resources. Specifically, a single photon based, a Bell state based and two 3-qubit entangled state based quantum online shopping schemes are proposed. The Bell state based scheme, being a completely orthogonal state based protocol, is fundamentally different from the earlier proposed schemes which were based on conjugate coding. One of the 3-qubit entangled state based scheme is build on the principle of entanglement swapping which enables us to accomplish the task without transmission of the message encoded qubits through the channel. Possible ways of generalizing the entangled state based schemes proposed here to the schemes which use multiqubit entangled states is also discussed. Further, all the proposed protocols are shown to be free from the limitations of the recently proposed protocol of Huang et al. (Quantum Inf. Process. 14, 2211-2225, 2015) which allows the buyer (Alice) to change her order at a later time (after initially placing the order and getting it authenticated by the controller). The proposed schemes are also compared with the existing schemes using qubit efficiency.Comment: It's shown that quantum e-commerce is not a difficult task, and it can be done in various way

    Which verification qubits perform best for secure communication in noisy channel?

    Full text link
    In secure quantum communication protocols, a set of single qubits prepared using 2 or more mutually unbiased bases or a set of nn-qubit (n2n\geq2) entangled states of a particular form are usually used to form a verification string which is subsequently used to detect traces of eavesdropping. The qubits that form a verification string are referred to as decoy qubits, and there exists a large set of different quantum states that can be used as decoy qubits. In the absence of noise, any choice of decoy qubits provides equivalent security. In this paper, we examine such equivalence for noisy environment (e.g., in amplitude damping, phase damping, collective dephasing and collective rotation noise channels) by comparing the decoy-qubit assisted schemes of secure quantum communication that use single qubit states as decoy qubits with the schemes that use entangled states as decoy qubits. Our study reveals that the single qubit assisted scheme perform better in some noisy environments, while some entangled qubits assisted schemes perform better in other noisy environments. Specifically, single qubits assisted schemes perform better in amplitude damping and phase damping noisy channels, whereas a few Bell-state-based decoy schemes are found to perform better in the presence of the collective noise. Thus, if the kind of noise present in a communication channel (i.e., the characteristics of the channel) is known or measured, then the present study can provide the best choice of decoy qubits required for implementation of schemes of secure quantum communication through that channel.Comment: 11 pages, 4 figure

    Quantum Private Comparison: A Review

    Full text link
    As an important branch of quantum secure multiparty computation, quantum private comparison (QPC) has attracted more and more attention recently. In this paper, according to the quantum implementation mechanism that these protocols used, we divide these protocols into three categories: The quantum cryptography QPC, the superdense coding QPC, and the entanglement swapping QPC. And then, a more in-depth analysis on the research progress, design idea, and substantive characteristics of corresponding QPC categories is carried out, respectively. Finally, the applications of QPC and quantum secure multi-party computation issues are discussed and, in addition, three possible research mainstream directions are pointed out

    A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocols

    Full text link
    The effect of noise on various protocols of secure quantum communication has been studied. Specifically, we have investigated the effect of amplitude damping, phase damping, squeezed generalized amplitude damping, Pauli type as well as various collective noise models on the protocols of quantum key distribution, quantum key agreement,quantum secure direct quantum communication and quantum dialogue. From each type of protocol of secure quantum communication, we have chosen two protocols for our comparative study; one based on single qubit states and the other one on entangled states. The comparative study reported here has revealed that single-qubit-based schemes are generally found to perform better in the presence of amplitude damping, phase damping, squeezed generalized amplitude damping noises, while entanglement-based protocols turn out to be preferable in the presence of collective noises. It is also observed that the effect of noise entirely depends upon the number of rounds of quantum communication involved in a scheme of quantum communication. Further, it is observed that squeezing, a completely quantum mechanical resource present in the squeezed generalized amplitude channel, can be used in a beneficial way as it may yield higher fidelity compared to the corresponding zero squeezing case.Comment: 23 pages 7 figure
    corecore