615 research outputs found

    Locking classical information

    Full text link
    It is known that the maximum classical mutual information that can be achieved between measurements on a pair of quantum systems can drastically underestimate the quantum mutual information between those systems. In this article, we quantify this distinction between classical and quantum information by demonstrating that after removing a logarithmic-sized quantum system from one half of a pair of perfectly correlated bitstrings, even the most sensitive pair of measurements might only yield outcomes essentially independent of each other. This effect is a form of information locking but the definition we use is strictly stronger than those used previously. Moreover, we find that this property is generic, in the sense that it occurs when removing a random subsystem. As such, the effect might be relevant to statistical mechanics or black hole physics. Previous work on information locking had always assumed a uniform message. In this article, we assume only a min-entropy bound on the message and also explore the effect of entanglement. We find that classical information is strongly locked almost until it can be completely decoded. As a cryptographic application of these results, we exhibit a quantum key distribution protocol that is "secure" if the eavesdropper's information about the secret key is measured using the accessible information but in which leakage of even a logarithmic number of key bits compromises the secrecy of all the others.Comment: 32 pages, 2 figure

    Dilemma that cannot be resolved by biased quantum coin flipping

    Full text link
    We show that a biased quantum coin flip (QCF) cannot provide the performance of a black-boxed biased coin flip, if it satisfies some fidelity conditions. Although such a QCF satisfies the security conditions of a biased coin flip, it does not realize the ideal functionality, and therefore, does not fulfill the demands for universally composable security. Moreover, through a comparison within a small restricted bias range, we show that an arbitrary QCF is distinguishable from a black-boxed coin flip unless it is unbiased on both sides of parties against insensitive cheating. We also point out the difficulty in developing cheat-sensitive quantum bit commitment in terms of the uncomposability of a QCF.Comment: 5 pages and 1 figure. Accepted versio

    Unconditional Security of Single-Photon Differential Phase Shift Quantum Key Distribution

    Full text link
    In this Letter, we prove the unconditional security of single-photon differential phase shift quantum key distribution (DPS-QKD) protocol, based on the conversion to an equivalent entanglement-based protocol. We estimate the upper bound of the phase error rate from the bit error rate, and show that DPS-QKD can generate unconditionally secure key when the bit error rate is not greater than 4.12%. This proof is the first step to the unconditional security proof of coherent state DPS-QKD.Comment: 5 pages, 2 figures; shorten the length, improve clarity, and correct typos; accepted for publication in Physical Review Letter

    Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way post-processing

    Full text link
    We derive a bound for the security of QKD with finite resources under one-way post-processing, based on a definition of security that is composable and has an operational meaning. While our proof relies on the assumption of collective attacks, unconditional security follows immediately for standard protocols like Bennett-Brassard 1984 and six-states. For single-qubit implementations of such protocols, we find that the secret key rate becomes positive when at least N\sim 10^5 signals are exchanged and processed. For any other discrete-variable protocol, unconditional security can be obtained using the exponential de Finetti theorem, but the additional overhead leads to very pessimistic estimates

    Optimal ratio between phase basis and bit basis in QKD

    Full text link
    In the original BB84 protocol, the bit basis and the phase basis are used with equal probability. Lo et al (J. of Cryptology, 18, 133-165 (2005)) proposed to modify the ratio between the two bases by increasing the final key generation rate. However, the optimum ratio has not been derived. In this letter, in order to examine this problem, the ratio between the two bases is optimized for exponential constraints given Eve's information distinguishability and the final error probability

    Universally Composable Quantum Multi-Party Computation

    Full text link
    The Universal Composability model (UC) by Canetti (FOCS 2001) allows for secure composition of arbitrary protocols. We present a quantum version of the UC model which enjoys the same compositionality guarantees. We prove that in this model statistically secure oblivious transfer protocols can be constructed from commitments. Furthermore, we show that every statistically classically UC secure protocol is also statistically quantum UC secure. Such implications are not known for other quantum security definitions. As a corollary, we get that quantum UC secure protocols for general multi-party computation can be constructed from commitments

    Multipartite entanglement verification resistant against dishonest parties

    Full text link
    Future quantum information networks will likely consist of quantum and classical agents, who have the ability to communicate in a variety of ways with trusted and untrusted parties and securely delegate computational tasks to untrusted large-scale quantum computing servers. Multipartite quantum entanglement is a fundamental resource for such a network and hence it is imperative to study the possibility of verifying a multipartite entanglement source in a way that is efficient and provides strong guarantees even in the presence of multiple dishonest parties. In this work, we show how an agent of a quantum network can perform a distributed verification of a multipartite entangled source with minimal resources, which is, nevertheless, resistant against any number of dishonest parties. Moreover, we provide a tight tradeoff between the level of security and the distance between the state produced by the source and the ideal maximally entangled state. Last, by adding the resource of a trusted common random source, we can further provide security guarantees for all honest parties in the quantum network simultaneously.Comment: The statement of Theorem 2 has been revised and a new proof is given. Other results unchange

    Reduction of Soil-Borne Plant Pathogens Using Lime and Ammonia Evolved from Broiler Litter

    Get PDF
    In laboratory and micro-plots simulations and in a commercial greenhouse, soil ammonia (NH3) and pH were manipulated as means to control soil-borne fungal pathogens and nematodes. Soil ammonification capacity was increased by applying low C/N ratio broiler litter at 1–8% (w/w). Soil pH was increased using lime at 0.5–1% (w/w). This reduced fungi (Fusarium oxysporum f. sp. dianthi and Sclerotium rolfsii) and root-knot nematode (Meloidogyne javanica) in lab tests below detection. In a commercial greenhouse, broiler litter (25 Mg ha−1) and lime (12.5 Mg ha−1) addition to soil in combination with solarization significantly reduced M. javanica induced root galling of tomato test plants from 47% in the control plots (solarization only) to 7% in treated plots. Root galling index of pepper plants, measured 178 days after planting in the treated and control plots, were 0.8 and 1.5, respectively, which was statistically significantly different. However, the numbers of nematode juveniles in the root zone soil counted 83 and 127 days after pepper planting were not significantly different between treatments. Pepper fruit yield was not different between treatments. Soil disinfection and curing was completed within one month, and by the time of bell-pepper planting the pH and ammonia values were normal
    corecore