775 research outputs found

    Quantum identification system

    Full text link
    A secure quantum identification system combining a classical identification procedure and quantum key distribution is proposed. Each identification sequence is always used just once and new sequences are ``refuelled'' from a shared provably secret key transferred through the quantum channel. Two identification protocols are devised. The first protocol can be applied when legitimate users have an unjammable public channel at their disposal. The deception probability is derived for the case of a noisy quantum channel. The second protocol employs unconditionally secure authentication of information sent over the public channel, and thus it can be applied even in the case when an adversary is allowed to modify public communications. An experimental realization of a quantum identification system is described.Comment: RevTeX, 4 postscript figures, 9 pages, submitted to Physical Review

    General impossible operations in quantum information

    Full text link
    We prove a general limitation in quantum information that unifies the impossibility principles such as no-cloning and no-anticloning. Further, we show that for an unknown qubit one cannot design a universal Hadamard gate for creating equal superposition of the original and its complement state. Surprisingly, we find that Hadamard transformations exist for an unknown qubit chosen either from the polar or equatorial great circles. Also, we show that for an unknown qubit one cannot design a universal unitary gate for creating unequal superpositions of the original and its complement state. We discuss why it is impossible to design a controlled-NOT gate for two unknown qubits and discuss the implications of these limitations.Comment: 15 pages, no figures, Discussion about personal quantum computer remove

    Quantum Communication Protocol Employing Weak Measurements

    Get PDF
    We propose a communication protocol exploiting correlations between two events with a definite time-ordering: a) the outcome of a {\em weak measurement} on a spin, and b) the outcome of a subsequent ordinary measurement on the spin. In our protocol, Alice, first generates a "code" by performing weak measurements on a sample of N spins. The sample is sent to Bob, who later performs a post-selection by measuring the spin along either of two certain directions. The results of the post-selection define the "key', which he then broadcasts publicly. Using both her previously generated code and this key, Alice is able to infer the {\em direction} chosen by Bob in the post-selection. Alternatively, if Alice broadcasts publicly her code, Bob is able to infer from the code and the key the direction chosen by Alice for her weak measurement. Two possible experimental realizations of the protocols are briefly mentioned.Comment: 5 pages, Revtex, 1 figure. A second protocol is added, where by a similar set of weak measurement Alice can send, instead of receiving, a message to Bob. The security question for the latter protocol is discusse

    Countering Quantum Noise with Supplementary Classical Information

    Full text link
    We consider situations in which i) Alice wishes to send quantum information to Bob via a noisy quantum channel, ii) Alice has a classical description of the states she wishes to send and iii) Alice can make use of a finite amount of noiseless classical information. After setting up the problem in general, we focus attention on one specific scenario in which Alice sends a known qubit down a depolarizing channel along with a noiseless cbit. We describe a protocol which we conjecture is optimal and calculate the average fidelity obtained. A surprising amount of structure is revealed even for this simple case which suggests that relationships between quantum and classical information could in general be very intricate.Comment: RevTeX, 5 pages, 2 figures Typo in reference 9 correcte

    Quantum cryptography via parametric downconversion

    Full text link
    The use of quantum bits (qubits) in cryptography holds the promise of secure cryptographic quantum key distribution schemes. It is based usually on single-photon polarization states. Unfortunately, the implemented ``qubits'' in the usual weak pulse experiments are not true two-level systems, and quantum key distribution based on these imperfect qubits is totally insecure in the presence of high (realistic) loss rate. In this work, we investigate another potential implementation: qubits generated using a process of parametric downconversion. We find that, to first (two-photon) and second (four-photon) order in the parametric downconversion small parameter, this implementation of quantum key distribution is equivalent to the theoretical version. Once realistic measurements are taken into account, quantum key distribution based on parametric downconversion suffers also from sensitivity to extremely high (nonrealistic) losses. By choosing the small parameter of the process according to the loss rates, both implementations of quantum key distribution can in principle become secure against the attack studied in this paper. However, adjusting the small parameter to the required levels seems to be impractical in the weak pulse process. On the other hand, this can easily be done in the parametric downconversion process, making it a much more promising implementation.Comment: 6 pages, Latex (a special style file is attached). Presented in QCM'98 conference. Similar results regarding the insecurity of weak-pulse schemes were also presented by Norbert Lutkenhaus in the same conferenc

    Efficient quantum key distribution scheme with nonmaximally entangled states

    Get PDF
    We propose an efficient quantum key distribution scheme based on entanglement. The sender chooses pairs of photons in one of the two equivalent nonmaximally entangled states randomly, and sends a sequence of photons from each pair to the receiver. They choose from the various bases independently but with substantially different probabilities, thus reducing the fraction of discarded data, and a significant gain in efficiency is achieved. We then show that such a refined data analysis guarantees the security of our scheme against a biased eavesdropping strategy.Comment: 5 Pages, No Figur

    Common origin of no-cloning and no-deleting principles - Conservation of information

    Full text link
    We discuss the role of the notion of information in the description of physical reality. We consider theories for which dynamics is linear with respect to stochastic mixing. We point out that the no-cloning and no-deleting principles emerge in any such theory, if law of conservation of information is valid, and two copies contain more information than one copy. We then describe the quantum case from this point of view.Comment: This paper is dedicated to Asher Peres on the occasion of his seventieth birthda

    A Lorentz-invariant look at quantum clock synchronization protocols based on distributed entanglement

    Full text link
    Recent work has raised the possibility that quantum information theory techniques can be used to synchronize atomic clocks nonlocally. One of the proposed algorithms for quantum clock synchronization (QCS) requires distribution of entangled pure singlets to the synchronizing parties. Such remote entanglement distribution normally creates a relative phase error in the distributed singlet state which then needs to be purified asynchronously. We present a fully relativistic analysis of the QCS protocol which shows that asynchronous entanglement purification is not possible, and, therefore, that the proposed QCS scheme remains incomplete. We discuss possible directions of research in quantum information theory which may lead to a complete, working QCS protocol.Comment: 5 pages; typeset in RevTe

    Minimum cbits for remote preperation and measurement of a qubit

    Full text link
    We show that a qubit chosen from equatorial or polar great circles on a Bloch spehere can be remotely prepared with one cbit from Alice to Bob if they share one ebit of entanglement. Also we show that any single particle measurement on an arbitrary qubit can be remotely simulated with one ebit of shared entanglement and communication of one cbit.Comment: Latex, 7 pages, minor changes, references adde

    Security of the Bennett 1992 quantum-key distribution against individual attack over a realistic channel

    Full text link
    The security of two-state quantum key distribution against individual attack is estimated when the channel has losses and noises. We assume that Alice and Bob use two nonorthogonal single-photon polarization states. To make our analysis simple, we propose a modified B92 protocol in which Alice and Bob make use of inconclusive results and Bob performs a kind of symmetrization of received states. Using this protocol, Alice and Bob can estimate Eve's information gain as a function of a few parameters which reflect the imperfections of devices or Eve's disturbance. In some parameter regions, Eve's maximum information gain shows counter-intuitive behavior, namely, it decreases as the amount of disturbances increases. For a small noise rate Eve can extract perfect information in the case where the angle between Alice's two states is small or large, while she cannot extract perfect information for intermediate angles. We also estimate the secret key gain which is the net growth of the secret key per one pulse. We show the region where the modified B92 protocol over a realistic channel is secure against individual attack.Comment: 16 pages, 15 figure
    corecore