68 research outputs found

    Reexamination of Quantum Bit Commitment: the Possible and the Impossible

    Full text link
    Bit commitment protocols whose security is based on the laws of quantum mechanics alone are generally held to be impossible. In this paper we give a strengthened and explicit proof of this result. We extend its scope to a much larger variety of protocols, which may have an arbitrary number of rounds, in which both classical and quantum information is exchanged, and which may include aborts and resets. Moreover, we do not consider the receiver to be bound to a fixed "honest" strategy, so that "anonymous state protocols", which were recently suggested as a possible way to beat the known no-go results are also covered. We show that any concealing protocol allows the sender to find a cheating strategy, which is universal in the sense that it works against any strategy of the receiver. Moreover, if the concealing property holds only approximately, the cheat goes undetected with a high probability, which we explicitly estimate. The proof uses an explicit formalization of general two party protocols, which is applicable to more general situations, and a new estimate about the continuity of the Stinespring dilation of a general quantum channel. The result also provides a natural characterization of protocols that fall outside the standard setting of unlimited available technology, and thus may allow secure bit commitment. We present a new such protocol whose security, perhaps surprisingly, relies on decoherence in the receiver's lab.Comment: v1: 26 pages, 4 eps figures. v2: 31 pages, 5 eps figures; replaced with published version; title changed to comply with puzzling Phys. Rev. regulations; impossibility proof extended to protocols with infinitely many rounds or a continuous communication tree; security proof of decoherence monster protocol expanded; presentation clarifie

    Optimality of private quantum channels

    Full text link
    We addressed the question of optimality of private quantum channels. We have shown that the Shannon entropy of the classical key necessary to securely transfer the quantum information is lower bounded by the entropy exchange of the private quantum channel E\cal E and von Neumann entropy of the ciphertext state ϱ(0)\varrho^{(0)}. Based on these bounds we have shown that decomposition of private quantum channels into orthogonal unitaries (if exists) is optimizing the entropy. For non-ancillary single qubit PQC we have derived the optimal entropy for arbitrary set of plaintexts. In particular, we have shown that except when the (closure of the) set of plaintexts contains all states, one bit key is sufficient. We characterized and analyzed all the possible single qubit private quantum channels for arbitrary set of plaintexts. For the set of plaintexts consisting of all qubit states we have characterized all possible approximate private quantum channels and we have derived the relation between the security parameter and the corresponding minimal entropy.Comment: no commen

    Is Quantum Bit Commitment Really Possible?

    Get PDF
    We show that all proposed quantum bit commitment schemes are insecure because the sender, Alice, can almost always cheat successfully by using an Einstein-Podolsky-Rosen type of attack and delaying her measurement until she opens her commitment.Comment: Major revisions to include a more extensive introduction and an example of bit commitment. Overlap with independent work by Mayers acknowledged. More recent works by Mayers, by Lo and Chau and by Lo are also noted. Accepted for publication in Phys. Rev. Let

    Some Directions beyond Traditional Quantum Secret Sharing

    Full text link
    We investigate two directions beyond the traditional quantum secret sharing (QSS). First, a restriction on QSS that comes from the no-cloning theorem is that any pair of authorized sets in an access structure should overlap. From the viewpoint of application, this places an unnatural constraint on secret sharing. We present a generalization, called assisted QSS (AQSS), where access structures without pairwise overlap of authorized sets is permissible, provided some shares are withheld by the share dealer. We show that no more than λ1\lambda-1 withheld shares are required, where λ\lambda is the minimum number of {\em partially linked classes} among the authorized sets for the QSS. Our result means that such applications of QSS need not be thwarted by the no-cloning theorem. Secondly, we point out a way of combining the features of QSS and quantum key distribution (QKD) for applications where a classical information is shared by quantum means. We observe that in such case, it is often possible to reduce the security proof of QSS to that of QKD.Comment: To appear in Physica Scripta, 7 pages, 1 figure, subsumes arXiv:quant-ph/040720

    The Security of Practical Quantum Key Distribution

    Full text link
    Quantum key distribution (QKD) is the first quantum information task to reach the level of mature technology, already fit for commercialization. It aims at the creation of a secret key between authorized partners connected by a quantum channel and a classical authenticated channel. The security of the key can in principle be guaranteed without putting any restriction on the eavesdropper's power. The first two sections provide a concise up-to-date review of QKD, biased toward the practical side. The rest of the paper presents the essential theoretical tools that have been developed to assess the security of the main experimental platforms (discrete variables, continuous variables and distributed-phase-reference protocols).Comment: Identical to the published version, up to cosmetic editorial change

    Quantum key distribution based on orthogonal states allows secure quantum bit commitment

    Full text link
    For more than a decade, it was believed that unconditionally secure quantum bit commitment (QBC) is impossible. But basing on a previously proposed quantum key distribution scheme using orthogonal states, here we build a QBC protocol in which the density matrices of the quantum states encoding the commitment do not satisfy a crucial condition on which the no-go proofs of QBC are based. Thus the no-go proofs could be evaded. Our protocol is fault-tolerant and very feasible with currently available technology. It reopens the venue for other "post-cold-war" multi-party cryptographic protocols, e.g., quantum bit string commitment and quantum strong coin tossing with an arbitrarily small bias. This result also has a strong influence on the Clifton-Bub-Halvorson theorem which suggests that quantum theory could be characterized in terms of information-theoretic constraints.Comment: Published version plus an appendix showing how to defeat the counterfactual attack, more references [76,77,90,118-120] cited, and other minor change

    The impact of working memory load on task execution and online plan adjustment during multitasking in a virtual environment

    Get PDF
    Three experiments investigated the impact of working memory load on online plan adjustment during a test of multitasking in young, nonexpert, adult participants. Multitasking was assessed using the Edinburgh Virtual Errands Test (EVET). Participants were asked to memorize either good or poor plans for performing multiple errands and were assessed both on task completion and on the extent to which they modified their plans during EVET performance. EVET was performed twice, with and without a secondary task loading a component of working memory. In Experiment 1, articulatory suppression was used to load the phonological loop. In Experiment 2, oral random generation was used to load executive functions. In Experiment 3, spatial working memory was loaded with an auditory spatial localization task. EVET performance for both good- and poor-planning groups was disrupted by random generation and sound localization, but not by articulatory suppression. Additionally, people given a poor plan were able to overcome this initial disadvantage by modifying their plans online. It was concluded that, in addition to executive functions, multiple errands performance draws heavily on spatial, but not verbal, working memory resources but can be successfully completed on the basis of modifying plans online, despite a secondary task load

    Modern Slavery, Unfree Labour and the Labour Market: The Social Dynamics of Legal Characterization

    Get PDF
    Treating the United Kingdom’s Modern Slavery Act as its focus, this article examines what the legal characterization of labour unfreedom reveals about the underlying conception of the labour market that informs contemporary approaches to labour law in the United Kingdom. It discusses how unfree labour is conceptualized within two key literatures – Marxist-inspired political economy and liberal approaches to modern slavery – and their underlying assumptions of the labour market and how it operates. As an alternative to these depictions of the labour market, it proposes a legal institutionalist or constitutive account. It develops an approach to legal characterization and jurisdiction that is attentive to modes of governing and the role of political and legal differentiation both in producing labour exploitation and unfree labour and in developing strategies for its elimination. It argues that the problem with the modern slavery approach to unfree labour is that it tends to displace labour law as the principal remedy to the problem of labour abuse and exploitation, while simultaneously reinforcing the idea that flexible labour markets of the type that prevails in the United Kingdom are realms of labour freedom
    corecore