239 research outputs found

    Entanglement Verification in Quantum Networks with Tampered Nodes

    Full text link
    In this paper, we consider the problem of entanglement verification across the quantum memories of any two nodes of a quantum network. Its solution can be a means for detecting (albeit not preventing) the presence of intruders that have taken full control of a node, either to make a denial-of-service attack or to reprogram the node. Looking for strategies that only require local operations and classical communication (LOCC), we propose two entanglement verification protocols characterized by increasing robustness and efficiency.Comment: 14 pages, 7 figure

    Anonymous quantum communication

    Full text link
    We present the first protocol for the anonymous transmission of a quantum state that is information-theoretically secure against an active adversary, without any assumption on the number of corrupt participants. The anonymity of the sender and receiver is perfectly preserved, and the privacy of the quantum state is protected except with exponentially small probability. Even though a single corrupt participant can cause the protocol to abort, the quantum state can only be destroyed with exponentially small probability: if the protocol succeeds, the state is transferred to the receiver and otherwise it remains in the hands of the sender (provided the receiver is honest).Comment: 11 pages, to appear in Proceedings of ASIACRYPT, 200

    Philosophical Aspects of Quantum Information Theory

    Get PDF
    Quantum information theory represents a rich subject of discussion for those interested in the philosphical and foundational issues surrounding quantum mechanics for a simple reason: one can cast its central concerns in terms of a long-familiar question: How does the quantum world differ from the classical one? Moreover, deployment of the concepts of information and computation in novel contexts hints at new (or better) means of understanding quantum mechanics, and perhaps even invites re-assessment of traditional material conceptions of the basic nature of the physical world. In this paper I review some of these philosophical aspects of quantum information theory, begining with an elementary survey of the theory, seeking to highlight some of the principles and heuristics involved. We move on to a discussion of the nature and definition of quantum information and deploy the findings in discussing the puzzles surrounding teleportation. The final two sections discuss, respectively, what one might learn from the development of quantum computation (both about the nature of quantum systems and about the nature of computation) and consider the impact of quantum information theory on the traditional foundational questions of quantum mechanics (treating of the views of Zeilinger, Bub and Fuchs, amongst others).Comment: LaTeX; 55pp; 3 figs. Forthcoming in Rickles (ed.) The Ashgate Companion to the New Philosophy of Physic

    Experimental Demonstration of Quantum Fully Homomorphic Encryption with Application in a Two-Party Secure Protocol

    Get PDF
    A fully homomorphic encryption system hides data from unauthorized parties, while still allowing them to perform computations on the encrypted data. Aside from the straightforward benefit of allowing users to delegate computations to a more powerful server without revealing their inputs, a fully homomorphic cryptosystem can be used as a building block in the construction of a number of cryptographic functionalities. Designing such a scheme remained an open problem until 2009, decades after the idea was first conceived, and the past few years have seen the generalization of this functionality to the world of quantum machines. Quantum schemes prior to the one implemented here were able to replicate some features in particular use-cases often associated with homomorphic encryption but lacked other crucial properties, for example, relying on continual interaction to perform a computation or leaking information about the encrypted data. We present the first experimental realisation of a quantum fully homomorphic encryption scheme. We further present a toy two-party secure computation task enabled by our scheme. Finally, as part of our implementation, we also demonstrate a post-selective two-qubit linear optical controlled-phase gate with a much higher post-selection success probability (1/2) when compared to alternate implementations, e.g. with post-selective controlled-ZZ or controlled-XX gates (1/9).Comment: 11 pages, 16 figures, 2 table
    • …
    corecore