843 research outputs found

    Coin Tossing is Strictly Weaker Than Bit Commitment

    Full text link
    We define cryptographic assumptions applicable to two mistrustful parties who each control two or more separate secure sites between which special relativity guarantees a time lapse in communication. We show that, under these assumptions, unconditionally secure coin tossing can be carried out by exchanges of classical information. We show also, following Mayers, Lo and Chau, that unconditionally secure bit commitment cannot be carried out by finitely many exchanges of classical or quantum information. Finally we show that, under standard cryptographic assumptions, coin tossing is strictly weaker than bit commitment. That is, no secure classical or quantum bit commitment protocol can be built from a finite number of invocations of a secure coin tossing black box together with finitely many additional information exchanges.Comment: Final version; to appear in Phys. Rev. Let

    Unconditionally Secure Bit Commitment

    Get PDF
    We describe a new classical bit commitment protocol based on cryptographic constraints imposed by special relativity. The protocol is unconditionally secure against classical or quantum attacks. It evades the no-go results of Mayers, Lo and Chau by requiring from Alice a sequence of communications, including a post-revelation verification, each of which is guaranteed to be independent of its predecessor.Comment: Typos corrected. Reference details added. To appear in Phys. Rev. Let

    Does Social Presence or the Potential for Interaction reduce Social Gaze in Online Social Scenarios? Introducing the "Live Lab" paradigm.

    Get PDF
    Research has shown that people’s gaze is biased away from faces in the real-world but towards them when they are viewed onscreen. Non-equivalent stimulus conditions may have represented a confound in this research however, as participants viewed onscreen stimuli as pre-recordings where interaction was not possible, compared to real-world stimuli which were viewed in real-time where interaction was possible. We assessed the independent contributions of online social presence and ability for interaction on social gaze by developing the “live lab” paradigm. Participants in three groups (N = 132) viewed a confederate either as a) a live webcam stream where interaction was not possible (one-way), b) a live webcam stream where an interaction was possible (two-way) or c) as a prerecording. Potential for interaction, rather than online social presence, was the primary influence on gaze behaviour: Participants in the pre-recorded and one-way conditions looked more to the face than those in the two-way condition, particularly when the confederate made “eye contact”. Fixation durations to the face were shorter when the scene was viewed live, particularly during a bid for eye contact Our findings support the dual function of gaze, but suggest that online social presence alone is not sufficient to activate social norms of civil inattention. Implications for the reinterpretation of previous research are discussed

    Location-Oblivious Data Transfer with Flying Entangled Qudits

    Full text link
    We present a simple and practical quantum protocol involving two mistrustful agencies in Minkowski space, which allows Alice to transfer data to Bob at a spacetime location that neither can predict in advance. The location depends on both Alice's and Bob's actions. The protocol guarantees unconditionally to Alice that Bob learns the data at a randomly determined location; it guarantees to Bob that Alice will not learn the transfer location even after the protocol is complete. The task implemented, transferring data at a space-time location that remains hidden from the transferrer, has no precise analogue in non-relativistic quantum cryptography. It illustrates further the scope for novel cryptographic applications of relativistic quantum theory.Comment: References updated. Published versio

    11 beta-hydroxysteroid dehydrogenase type 1 regulates glucocorticoid-induced insulin resistance in skeletal muscle

    Get PDF
    OBJECTIVE: Glucocorticoid excess is characterized by increased adiposity, skeletal myopathy, and insulin resistance, but the precise molecular mechanisms are unknown. Within skeletal muscle, 11beta-hydroxysteroid dehydrogenase type 1 (11beta-HSD1) converts cortisone (11-dehydrocorticosterone in rodents) to active cortisol (corticosterone in rodents). We aimed to determine the mechanisms underpinning glucocorticoid-induced insulin resistance in skeletal muscle and indentify how 11beta-HSD1 inhibitors improve insulin sensitivity. \ud RESEARCH DESIGN AND METHODS: Rodent and human cell cultures, whole-tissue explants, and animal models were used to determine the impact of glucocorticoids and selective 11beta-HSD1 inhibition upon insulin signaling and action. \ud RESULTS: Dexamethasone decreased insulin-stimulated glucose uptake, decreased IRS1 mRNA and protein expression, and increased inactivating pSer307^{307} insulin receptor substrate (IRS)-1. 11beta-HSD1 activity and expression were observed in human and rodent myotubes and muscle explants. Activity was predominantly oxo-reductase, generating active glucocorticoid. A1 (selective 11beta-HSD1 inhibitor) abolished enzyme activity and blocked the increase in pSer307^{307} IRS1 and reduction in total IRS1 protein after treatment with 11DHC but not corticosterone. In C57Bl6/J mice, the selective 11beta-HSD1 inhibitor, A2, decreased fasting blood glucose levels and improved insulin sensitivity. In KK mice treated with A2, skeletal muscle pSer307^{307} IRS1 decreased and pThr308^{308} Akt/PKB increased. In addition, A2 decreased both lipogenic and lipolytic gene expression.\ud CONCLUSIONS: Prereceptor facilitation of glucocorticoid action via 11beta-HSD1 increases pSer307^{307} IRS1 and may be crucial in mediating insulin resistance in skeletal muscle. Selective 11beta-HSD1 inhibition decreases pSer307^{307} IRS1, increases pThr308^{308} Akt/PKB, and decreases lipogenic and lipolytic gene expression that may represent an important mechanism underpinning their insulin-sensitizing action

    General theory for decoy-state quantum key distribution with arbitrary number of intensities

    Full text link
    We develop a general theory for quantum key distribution (QKD) in both the forward error correction and the reverse error correction cases when the QKD system is equipped with phase-randomized coherent light with arbitrary number of decoy intensities. For this purpose, generalizing Wang's expansion, we derive a convex expansion of the phase-randomized coherent state. We also numerically check that the asymptotic key generation rates are almost saturated when the number of decoy intensities is three.Comment: This manuscript has been revised extensivel

    Experimental quantum tossing of a single coin

    Full text link
    The cryptographic protocol of coin tossing consists of two parties, Alice and Bob, that do not trust each other, but want to generate a random bit. If the parties use a classical communication channel and have unlimited computational resources, one of them can always cheat perfectly. Here we analyze in detail how the performance of a quantum coin tossing experiment should be compared to classical protocols, taking into account the inevitable experimental imperfections. We then report an all-optical fiber experiment in which a single coin is tossed whose randomness is higher than achievable by any classical protocol and present some easily realisable cheating strategies by Alice and Bob.Comment: 13 page

    One-way quantum key distribution: Simple upper bound on the secret key rate

    Full text link
    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analysing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol. Recent results by Renner et al., Phys. Rev. A 72, 012332 (2005), also show that the given precondition is only necessary but not sufficient for unidirectional secret key distillation.Comment: 11 pages, 1 figur

    Universal teleportation with a twist

    Get PDF
    We give a transfer theorem for teleportation based on twisting the entanglement measurement. This allows one to say what local unitary operation must be performed to complete the teleportation in any situation, generalizing the scheme to include overcomplete measurements, non-abelian groups of local unitary operations (e.g., angular momentum teleportation), and the effect of non-maximally entangled resources.Comment: 4 pages, 1 figur
    • 

    corecore