179 research outputs found

    Secure Direct Communication Using Quantum Calderbank-Shor-Steane Codes

    Get PDF
    The notion of quantum secure direct communication (QSDC) has been introduced recently in quantum cryptography as a replacement for quantum key distribution, in which two communication entities exchange secure classical messages without establishing any shared keys previously. In this paper, a quantum secure direct communication scheme using quantum Calderbank-Shor-Steane (CCS) error correction codes is proposed. In the scheme, a secure message is first transformed into a binary error vector and then encrypted(decrypted) via quantum coding(decoding) procedures. An adversary Eve, who has controlled the communication channel, can\u27t recover the secrete messages because she doesn\u27t know the deciphering keys. Security of this scheme is based on the assumption that decoding general linear codes is intractable even on quantum computers

    Structured Codes Improve the Bennett-Brassard-84 Quantum Key Rate

    Get PDF
    A central goal in information theory and cryptography is finding simple characterizations of optimal communication rates under various restrictions and security requirements. Ideally, the optimal key rate for a quantum key distribution (QKD) protocol would be given by a single-letter formula involving optimization over a single use of an effective channel. We explore the possibility of such a formula for the simplest and most widely used QKD protocol, Bennnett-Brassard-84 with one-way classical postprocessing. We show that a conjectured single-letter formula is false, uncovering a deep ignorance about good private codes and exposing unfortunate complications in the theory of QKD. These complications are not without benefit—with added complexity comes better key rates than previously thought possible. The threshold for secure key generation improves from a bit error rate of 0.124 to 0.129

    From quantum-codemaking to quantum code-breaking

    Get PDF
    This is a semi-popular overview of quantum entanglement as an important physical resource in the field of data security and quantum computing. After a brief outline of entanglement's key role in philosophical debates about the meaning of quantum mechanics I describe its current impact on both cryptography and cryptanalysis. The paper is based on the lecture given at the conference "Geometric Issues in the Foundations of Science" (Oxford, June 1996) in honor of Roger Penrose.Comment: 21 pages, LaTeX2e, psfig, multi3.cls, 1 eps figur

    The Road From Classical to Quantum Codes: A Hashing Bound Approaching Design Procedure

    Full text link
    Powerful Quantum Error Correction Codes (QECCs) are required for stabilizing and protecting fragile qubits against the undesirable effects of quantum decoherence. Similar to classical codes, hashing bound approaching QECCs may be designed by exploiting a concatenated code structure, which invokes iterative decoding. Therefore, in this paper we provide an extensive step-by-step tutorial for designing EXtrinsic Information Transfer (EXIT) chart aided concatenated quantum codes based on the underlying quantum-to-classical isomorphism. These design lessons are then exemplified in the context of our proposed Quantum Irregular Convolutional Code (QIRCC), which constitutes the outer component of a concatenated quantum code. The proposed QIRCC can be dynamically adapted to match any given inner code using EXIT charts, hence achieving a performance close to the hashing bound. It is demonstrated that our QIRCC-based optimized design is capable of operating within 0.4 dB of the noise limit

    Repeatable classical one-time-pad crypto-system with quantum mechanics

    Full text link
    Classical one-time-pad key can only be used once. We show in this Letter that with quantum mechanical information media classical one-time-pad key can be repeatedly used. We propose a specific realization using single photons. The reason why quantum mechanics can make the classical one-time-pad key repeatable is that quantum states can not be cloned and eavesdropping can be detected by the legitimate users. This represents a significant difference between classical cryptography and quantum cryptography and provides a new tool in designing quantum communication protocols and flexibility in practical applications. Note added: This work was submitted to PRL as LU9745 on 29 July 2004, and the decision was returned on 11 November 2004, which advised us to resubmit to some specialized journal, probably, PRA, after revision. We publish it here in memory of Prof. Fu-Guo Deng (1975.11.12-2019.1.18), from Beijing Normal University, who died on Jan 18, 2019 after two years heroic fight with pancreatic cancer. In this work, we designed a protocol to repeatedly use a classical one-time-pad key to transmit ciphertext using single photon states. The essential idea was proposed in November 1982, by Charles H. Bennett, Gilles Brassard, Seth Breidbart, which was rejected by Fifteenth Annual ACM Symposium on Theory of Computing, and remained unpublished until 2014, when they published the article, Quantum Cryptography II: How to re-use a one-time pad safely even if P=NP, Natural Computing (2014) 13:453-458, DOI 10.1007/s11047-014-9453-6. We worked out this idea independently. This work has not been published, and was in cooperated into quant-ph 706.3791 (Kai Wen, Fu Guo Deng, Gui Lu Long, Secure Reusable Base-String in Quantum Key Distribution), and quant-ph 0711.1642 (Kai Wen, Fu-Guo Deng, Gui Lu Long, Reusable Vernam Cipher with Quantum Media).Comment: It was submitted to PRL in 2004. We designed a protocol to use repeatedly a one-time-pad to transmit ciphertext using single photons. The idea was proposed by Bennett, Brassard, Breidbart in 1982. Unknowing their work, we rediscovered this idea independently. We publish it here in memory of Prof. Fu-Guo Deng (1975.11.12-2019.1.18), who died after two years heroic fight with pancreatic cance

    Concatenated Quantum Codes Constructible in Polynomial Time: Efficient Decoding and Error Correction

    Full text link
    A method for concatenating quantum error-correcting codes is presented. The method is applicable to a wide class of quantum error-correcting codes known as Calderbank-Shor-Steane (CSS) codes. As a result, codes that achieve a high rate in the Shannon theoretic sense and that are decodable in polynomial time are presented. The rate is the highest among those known to be achievable by CSS codes. Moreover, the best known lower bound on the greatest minimum distance of codes constructible in polynomial time is improved for a wide range.Comment: 16 pages, 3 figures. Ver.4: Title changed. Ver.3: Due to a request of the AE of the journal, the present version has become a combination of (thoroughly revised) quant-ph/0610194 and the former quant-ph/0610195. Problem formulations of polynomial complexity are strictly followed. An erroneous instance of a lower bound on minimum distance was remove
    • …
    corecore