14 research outputs found

    The quantum cryptographic switch

    Full text link
    We illustrate using a quantum system the principle of a cryptographic switch, in which a third party (Charlie) can control to a continuously varying degree the amount of information the receiver (Bob) receives, after the sender (Alice) has sent her information. Suppose Charlie transmits a Bell state to Alice and Bob. Alice uses dense coding to transmit two bits to Bob. Only if the 2-bit information corresponding to choice of Bell state is made available by Charlie to Bob can the latter recover Alice's information. By varying the information he gives, Charlie can continuously vary the information recovered by Bob. The performance of the protocol subjected to the squeezed generalized amplitude damping channel is considered. We also present a number of practical situations where a cryptographic switch would be of use.Comment: 7 pages, 4 Figure

    A General Method for Selecting Quantum Channel for Bidirectional Controlled State Teleportation and Other Schemes of Controlled Quantum Communication

    Full text link
    Recently, a large number of protocols for bidirectional controlled state teleportation (BCST) have been proposed using nn-qubit entangled states (n{5,6,7}n\in\{5,6,7\}) as quantum channel. Here, we propose a general method of selecting multi-qubit (n>4)(n>4) quantum channels suitable for BCST and show that all the channels used in the existing protocols of BCST can be obtained using the proposed method. Further, it is shown that the quantum channels used in the existing protocols of BCST forms only a negligibly small subset of the set of all the quantum channels that can be constructed using the proposed method to implement BCST. It is also noted that all these quantum channels are also suitable for controlled bidirectional remote state preparation (CBRSP). Following the same logic, methods for selecting quantum channels for other controlled quantum communication tasks, such as controlled bidirectional joint remote state preparation (CJBRSP) and controlled quantum dialogue, are also provided.Comment: 8 pages, no figur

    Beyond Gisin's Theorem and its Applications: Violation of Local Realism by Two-Party Einstein-Podolsky-Rosen Steering

    Full text link
    We demonstrate here that for a given mixed multi-qubit state if there are at least two observers for whom mutual Einstein-Podolsky-Rosen steering is possible, i.e. each observer is able to steer the other qubits into two different pure states by spontaneous collapses due to von Neumann type measurements on his/her qubit, then nonexistence of local realistic models is fully equivalent to quantum entanglement (this is not so without this condition). This result leads to an enhanced version of Gisin's theorem (originally: all pure entangled states violate local realism). Local realism is violated by all mixed states with the above steering property. The new class of states allows one e.g. to perform three party secret sharing with just pairs of entangled qubits, instead of three qubit entanglements (which are currently available with low fidelity). This significantly increases the feasibility of having high performance versions of such protocols. Finally, we discuss some possible applications.Comment: 9 pages, 1 figur

    Continuous variable controlled quantum dialogue and secure multiparty quantum computation

    Full text link
    A continuous variable controlled quantum dialogue scheme is proposed. The scheme is further modified to obtain two other protocols of continuous variable secure multiparty computation. The first one of these protocols provides a solution of two party socialist millionaire problem, while the second protocol provides a solution for a special type of multi-party socialist millionaire problem which can be viewed as a protocol for multiparty quantum private comparison. It is shown that the proposed scheme of continuous variable controlled quantum dialogue can be performed using bipartite entanglement and can be reduced to obtain several other two and three party cryptographic schemes in the limiting cases. The security of the proposed scheme and its advantage over corresponding discrete variable counterpart are also discussed. Specifically, the ignorance of an eavesdropper in the proposed scheme is shown to be very high compared with corresponding discrete variable scheme and thus the present scheme is less prone to information leakage inherent with the discrete variable quantum dialogue based schemes.It is further established that the proposed scheme can be viewed as a continuous variable counterpart of quantum cryptographic switch which allows a supervisor to control the information transferred between the two legitimate parties to a continuously varying degree.Comment: Quantum dialogue and its application in the continuous variable scenario is studied in detai

    Quantum e-commerce: A comparative study of possible protocols for online shopping and other tasks related to e-commerce

    Full text link
    A set of quantum protocols for online shopping is proposed and analyzed to establish that it is possible to perform secure online shopping using different types of quantum resources. Specifically, a single photon based, a Bell state based and two 3-qubit entangled state based quantum online shopping schemes are proposed. The Bell state based scheme, being a completely orthogonal state based protocol, is fundamentally different from the earlier proposed schemes which were based on conjugate coding. One of the 3-qubit entangled state based scheme is build on the principle of entanglement swapping which enables us to accomplish the task without transmission of the message encoded qubits through the channel. Possible ways of generalizing the entangled state based schemes proposed here to the schemes which use multiqubit entangled states is also discussed. Further, all the proposed protocols are shown to be free from the limitations of the recently proposed protocol of Huang et al. (Quantum Inf. Process. 14, 2211-2225, 2015) which allows the buyer (Alice) to change her order at a later time (after initially placing the order and getting it authenticated by the controller). The proposed schemes are also compared with the existing schemes using qubit efficiency.Comment: It's shown that quantum e-commerce is not a difficult task, and it can be done in various way

    Applications of quantum cryptographic switch: Various tasks related to controlled quantum communication can be performed using Bell states and permutation of particles

    Full text link
    Recently, several aspects of controlled quantum communication (e.g., bidirectional controlled state teleportation, controlled quantum secure direct communication, controlled quantum dialogue, etc.) have been studied using nn-qubit (n3n\geq3) entanglement. Specially, a large number of schemes for bidirectional controlled state teleportation are proposed using mm-qubit entanglement (m{5,6,7}m\in\{5,6,7\}). Here, we propose a set of protocols to illustrate that it is possible to realize all these tasks related to controlled quantum communication using only Bell states and permutation of particles (PoP). As the generation and maintenance of a Bell state is much easier than a multi-partite entanglement, the proposed strategy has a clear advantage over the existing proposals. Further, it is shown that all the schemes proposed here may be viewed as applications of the concept of quantum cryptographic switch which was recently introduced by some of us. The performances of the proposed protocols as subjected to the amplitude damping and phase damping noise on the channels are also discussed.Comment: 12 pages, 3 figure

    Semi-quantum communication: Protocols for key agreement, controlled secure direct communication and dialogue

    Full text link
    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Further, it addresses a fundamental question in context of a large number problems- how much quantumness is (how many quantum parties are) required to perform a specific secure communication task? Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate-coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.Comment: 19 pages 1 figur

    A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocols

    Full text link
    The effect of noise on various protocols of secure quantum communication has been studied. Specifically, we have investigated the effect of amplitude damping, phase damping, squeezed generalized amplitude damping, Pauli type as well as various collective noise models on the protocols of quantum key distribution, quantum key agreement,quantum secure direct quantum communication and quantum dialogue. From each type of protocol of secure quantum communication, we have chosen two protocols for our comparative study; one based on single qubit states and the other one on entangled states. The comparative study reported here has revealed that single-qubit-based schemes are generally found to perform better in the presence of amplitude damping, phase damping, squeezed generalized amplitude damping noises, while entanglement-based protocols turn out to be preferable in the presence of collective noises. It is also observed that the effect of noise entirely depends upon the number of rounds of quantum communication involved in a scheme of quantum communication. Further, it is observed that squeezing, a completely quantum mechanical resource present in the squeezed generalized amplitude channel, can be used in a beneficial way as it may yield higher fidelity compared to the corresponding zero squeezing case.Comment: 23 pages 7 figure
    corecore