793 research outputs found

    Limitations of entropic inequalities for detecting nonclassicality in the postselected Bell causal structure

    Get PDF
    Classical and quantum physics impose different constraints on the joint probability distributions of observed variables in a causal structure. These differences mean that certain correlations can be certified as non-classical, which has both foundational and practical importance. Rather than working with the probability distribution itself, it can instead be convenient to work with the entropies of the observed variables. In the Bell causal structure with two inputs and outputs per party, a technique that uses entropic inequalities is known that can always identify non-classical correlations. Here we consider the analogue of this technique in the generalization of this scenario to more outcomes. We identify a family of non-classical correlations in the Bell scenario with two inputs and three outputs per party whose non-classicality cannot be detected through the direct analogue of the previous technique. We also show that use of Tsallis entropy instead of Shannon entropy does not help in this case. Furthermore, we give evidence that natural extensions of the technique also do not help. More precisely, our evidence suggests that even if we allow the observed correlations to be post-processed according to a natural class of non-classicality non-generating operations, entropic inequalities for either the Shannon or Tsallis entropies cannot detect the non-classicality, and hence that entropic inequalities are generally not sufficient to detect non-classicality in the Bell causal structure. In addition, for the bipartite Bell scenario with two inputs and three outputs we find the vertex description of the polytope of non-signalling distributions that satisfy all of the CHSH-type inequalities, which is one of the main regions of investigation in this work.Comment: 14+7 pages, 3 figures, v2: new results added and parts of the text restructured, v3: version accepted for publication (title differs from published version due to editorial convention

    Secure two-party quantum evaluation of unitaries against specious adversaries

    Full text link
    We describe how any two-party quantum computation, specified by a unitary which simultaneously acts on the registers of both parties, can be privately implemented against a quantum version of classical semi-honest adversaries that we call specious. Our construction requires two ideal functionalities to garantee privacy: a private SWAP between registers held by the two parties and a classical private AND-box equivalent to oblivious transfer. If the unitary to be evaluated is in the Clifford group then only one call to SWAP is required for privacy. On the other hand, any unitary not in the Clifford requires one call to an AND-box per R-gate in the circuit. Since SWAP is itself in the Clifford group, this functionality is universal for the private evaluation of any unitary in that group. SWAP can be built from a classical bit commitment scheme or an AND-box but an AND-box cannot be constructed from SWAP. It follows that unitaries in the Clifford group are to some extent the easy ones. We also show that SWAP cannot be implemented privately in the bare model

    Is Quantum Bit Commitment Really Possible?

    Get PDF
    We show that all proposed quantum bit commitment schemes are insecure because the sender, Alice, can almost always cheat successfully by using an Einstein-Podolsky-Rosen type of attack and delaying her measurement until she opens her commitment.Comment: Major revisions to include a more extensive introduction and an example of bit commitment. Overlap with independent work by Mayers acknowledged. More recent works by Mayers, by Lo and Chau and by Lo are also noted. Accepted for publication in Phys. Rev. Let

    Quantum Gambling Using Three Nonorthogonal States

    Full text link
    We provide a quantum gambling protocol using three (symmetric) nonorthogonal states. The bias of the proposed protocol is less than that of previous ones, making it more practical. We show that the proposed scheme is secure against non-entanglement attacks. The security of the proposed scheme against entanglement attacks is shown heuristically.Comment: no essential correction, 4 pages, RevTe

    Unconditionally secure quantum bit commitment is impossible

    Get PDF
    The claim of quantum cryptography has always been that it can provide protocols that are unconditionally secure, that is, for which the security does not depend on any restriction on the time, space or technology available to the cheaters. We show that this claim does not hold for any quantum bit commitment protocol. Since many cryptographic tasks use bit commitment as a basic primitive, this result implies a severe setback for quantum cryptography. The model used encompasses all reasonable implementations of quantum bit commitment protocols in which the participants have not met before, including those that make use of the theory of special relativity.Comment: 4 pages, revtex. Journal version replacing the version published in the proceedings of PhysComp96. This is a significantly improved version which emphasis the generality of the resul

    Experimental quantum tossing of a single coin

    Full text link
    The cryptographic protocol of coin tossing consists of two parties, Alice and Bob, that do not trust each other, but want to generate a random bit. If the parties use a classical communication channel and have unlimited computational resources, one of them can always cheat perfectly. Here we analyze in detail how the performance of a quantum coin tossing experiment should be compared to classical protocols, taking into account the inevitable experimental imperfections. We then report an all-optical fiber experiment in which a single coin is tossed whose randomness is higher than achievable by any classical protocol and present some easily realisable cheating strategies by Alice and Bob.Comment: 13 page

    Secure gated detection scheme for quantum cryptography

    Full text link
    Several attacks have been proposed on quantum key distribution systems with gated single-photon detectors. The attacks involve triggering the detectors outside the center of the detector gate, and/or using bright illumination to exploit classical photodiode mode of the detectors. Hence a secure detection scheme requires two features: The detection events must take place in the middle of the gate, and the detector must be single-photon sensitive. Here we present a technique called bit-mapped gating, which is an elegant way to force the detections in the middle of the detector gate by coupling detection time and quantum bit error rate. We also discuss how to guarantee single-photon sensitivity by directly measuring detector parameters. Bit-mapped gating also provides a simple way to measure the detector blinding parameter in security proofs for quantum key distribution systems with detector efficiency mismatch, which up until now has remained a theoretical, unmeasurable quantity. Thus if single-photon sensitivity can be guaranteed within the gates, a detection scheme with bit-mapped gating satisfies the assumptions of the current security proofs.Comment: 7 pages, 3 figure

    Bell inequalities for three systems and arbitrarily many measurement outcomes

    Full text link
    We present a family of Bell inequalities for three parties and arbitrarily many outcomes, which can be seen as a natural generalization of the Mermin Bell inequality. For a small number of outcomes, we verify that our inequalities define facets of the polytope of local correlations. We investigate the quantum violations of these inequalities, in particular with respect to the Hilbert space dimension. We provide strong evidence that the maximal quantum violation can only be reached using systems with local Hilbert space dimension exceeding the number of measurement outcomes. This suggests that our inequalities can be used as multipartite dimension witnesses.Comment: v1 6 pages, 4 tables; v2 Published version with minor typos correcte

    Universal teleportation with a twist

    Get PDF
    We give a transfer theorem for teleportation based on twisting the entanglement measurement. This allows one to say what local unitary operation must be performed to complete the teleportation in any situation, generalizing the scheme to include overcomplete measurements, non-abelian groups of local unitary operations (e.g., angular momentum teleportation), and the effect of non-maximally entangled resources.Comment: 4 pages, 1 figur
    • …
    corecore