34,176 research outputs found

    Coin Tossing is Strictly Weaker Than Bit Commitment

    Full text link
    We define cryptographic assumptions applicable to two mistrustful parties who each control two or more separate secure sites between which special relativity guarantees a time lapse in communication. We show that, under these assumptions, unconditionally secure coin tossing can be carried out by exchanges of classical information. We show also, following Mayers, Lo and Chau, that unconditionally secure bit commitment cannot be carried out by finitely many exchanges of classical or quantum information. Finally we show that, under standard cryptographic assumptions, coin tossing is strictly weaker than bit commitment. That is, no secure classical or quantum bit commitment protocol can be built from a finite number of invocations of a secure coin tossing black box together with finitely many additional information exchanges.Comment: Final version; to appear in Phys. Rev. Let

    Unconditionally Secure Bit Commitment

    Get PDF
    We describe a new classical bit commitment protocol based on cryptographic constraints imposed by special relativity. The protocol is unconditionally secure against classical or quantum attacks. It evades the no-go results of Mayers, Lo and Chau by requiring from Alice a sequence of communications, including a post-revelation verification, each of which is guaranteed to be independent of its predecessor.Comment: Typos corrected. Reference details added. To appear in Phys. Rev. Let

    Desalination effluents and the establishment of the non-indigenous skeleton shrimp Paracaprella pusilla Mayer, 1890 in the south-eastern Mediterranean

    Get PDF
    A decade long monitoring programme has revealed a flourishing population of the non-indigenous skeleton shrimp Paracaprella pusilla in the vicinity of outfalls of desalination plants off the Mediterranean coast of Israel. The first specimens were collected in 2010, thus predating all previously published records of this species in the Mediterranean Sea. A decade-long disturbance regime related to the construction and operation of the plants may have had a critical role in driving the population growth

    On the communication cost of entanglement transformations

    Get PDF
    We study the amount of communication needed for two parties to transform some given joint pure state into another one, either exactly or with some fidelity. Specifically, we present a method to lower bound this communication cost even when the amount of entanglement does not increase. Moreover, the bound applies even if the initial state is supplemented with unlimited entanglement in the form of EPR pairs, and the communication is allowed to be quantum mechanical. We then apply the method to the determination of the communication cost of asymptotic entanglement concentration and dilution. While concentration is known to require no communication whatsoever, the best known protocol for dilution, discovered by Lo and Popescu [Phys. Rev. Lett. 83(7):1459--1462, 1999], requires a number of bits to be exchanged which is of the order of the square root of the number of EPR pairs. Here we prove a matching lower bound of the same asymptotic order, demonstrating the optimality of the Lo-Popescu protocol up to a constant factor and establishing the existence of a fundamental asymmetry between the concentration and dilution tasks. We also discuss states for which the minimal communication cost is proportional to their entanglement, such as the states recently introduced in the context of ``embezzling entanglement'' [W. van Dam and P. Hayden, quant-ph/0201041].Comment: 9 pages, 1 figure. Added a reference and some further explanations. In v3 some arguments are given in more detai

    Using patterns position distribution for software failure detection

    Get PDF
    Pattern-based software failure detection is an important topic of research in recent years. In this method, a set of patterns from program execution traces are extracted, and represented as features, while their occurrence frequencies are treated as the corresponding feature values. But this conventional method has its limitation due to ignore the pattern’s position information, which is important for the classification of program traces. Patterns occurs in the different positions of the trace are likely to represent different meanings. In this paper, we present a novel approach for using pattern’s position distribution as features to detect software failure. The comparative experiments in both artificial and real datasets show the effectiveness of this method

    Security Analysis of an Untrusted Source for Quantum Key Distribution: Passive Approach

    Get PDF
    We present a passive approach to the security analysis of quantum key distribution (QKD) with an untrusted source. A complete proof of its unconditional security is also presented. This scheme has significant advantages in real-life implementations as it does not require fast optical switching or a quantum random number generator. The essential idea is to use a beam splitter to split each input pulse. We show that we can characterize the source using a cross-estimate technique without active routing of each pulse. We have derived analytical expressions for the passive estimation scheme. Moreover, using simulations, we have considered four real-life imperfections: Additional loss introduced by the "plug & play" structure, inefficiency of the intensity monitor, noise of the intensity monitor, and statistical fluctuation introduced by finite data size. Our simulation results show that the passive estimate of an untrusted source remains useful in practice, despite these four imperfections. Also, we have performed preliminary experiments, confirming the utility of our proposal in real-life applications. Our proposal makes it possible to implement the "plug & play" QKD with the security guaranteed, while keeping the implementation practical.Comment: 35 pages, 19 figures. Published Versio

    Quantum Key Distribution using Multilevel Encoding: Security Analysis

    Get PDF
    We present security proofs for a protocol for Quantum Key Distribution (QKD) based on encoding in finite high-dimensional Hilbert spaces. This protocol is an extension of Bennett's and Brassard's basic protocol from two bases, two state encoding to a multi bases, multi state encoding. We analyze the mutual information between the legitimate parties and the eavesdropper, and the error rate, as function of the dimension of the Hilbert space, while considering optimal incoherent and coherent eavesdropping attacks. We obtain the upper limit for the legitimate party error rate to ensure unconditional security when the eavesdropper uses incoherent and coherent eavesdropping strategies. We have also consider realistic noise caused by detector's noise.Comment: 8 pages, 3 figures, REVTe
    corecore