Results 11 - 20
of
176
Quantum data hiding
- IEEE Trans. Inf. Theory
"... Abstract — We expand on our work on Quantum Data Hiding [1] – hiding classical data among parties who are restricted to performing only local quantum operations and classical communication (LOCC). We review our scheme that hides one bit between two parties using Bell states, and we derive upper and ..."
Abstract
-
Cited by 38 (3 self)
- Add to MetaCart
(Show Context)
Abstract — We expand on our work on Quantum Data Hiding [1] – hiding classical data among parties who are restricted to performing only local quantum operations and classical communication (LOCC). We review our scheme that hides one bit between two parties using Bell states, and we derive upper and lower bounds on the secrecy of the hiding scheme. We provide an explicit bound showing that multiple bits can be hidden bitwise with our scheme. We give a preparation of the hiding states as an efficient quantum computation that uses at most one ebit of entanglement. A candidate data hiding scheme that does not use entanglement is presented. We show how our scheme for quantum data hiding can be used in a conditionally secure quantum bit commitment scheme.
Cryptography In the Bounded Quantum-Storage Model
- IN 46TH ANNUAL IEEE SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS
, 2005
"... We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary’s quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory, w ..."
Abstract
-
Cited by 36 (8 self)
- Add to MetaCart
(Show Context)
We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary’s quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory, whereas an adversarial player needs quantum memory of size at least n/2 in order to break the protocol, where n is the number of qubits transmitted. This is in sharp contrast to the classical bounded-memory model, where we can only tolerate adversaries with memory of size quadratic in honest players’ memory size. Our protocols are efficient, non-interactive and can be implemented using today’s technology. On the technical side, a new entropic uncertainty relation involving min-entropy is established.
Information and Computation: Classical and Quantum Aspects
- REVIEWS OF MODERN PHYSICS
, 2001
"... Quantum theory has found a new field of applications in the realm of information and computation during the recent years. This paper reviews how quantum physics allows information coding in classically unexpected and subtle nonlocal ways, as well as information processing with an efficiency largely ..."
Abstract
-
Cited by 36 (3 self)
- Add to MetaCart
Quantum theory has found a new field of applications in the realm of information and computation during the recent years. This paper reviews how quantum physics allows information coding in classically unexpected and subtle nonlocal ways, as well as information processing with an efficiency largely surpassing that of the present and foreseeable classical computers. Some outstanding aspects of classical and quantum information theory will be addressed here. Quantum teleportation, dense coding, and quantum cryptography are discussed as a few samples of the impact of quanta in the transmission of information. Quantum logic gates and quantum algorithms are also discussed as instances of the improvement in information processing by a quantum computer. We provide finally some examples of current experimental
Interaction in Quantum Communication and the Complexity of Set Disjointness
, 2001
"... One of the most intriguing facts about communication using quantum states is that these states cannot be used to transmit more classical bits than the number of qubits used, yet in some scenarios there are ways of conveying information with much fewer, even exponentially fewer, qubits than possible ..."
Abstract
-
Cited by 33 (6 self)
- Add to MetaCart
(Show Context)
One of the most intriguing facts about communication using quantum states is that these states cannot be used to transmit more classical bits than the number of qubits used, yet in some scenarios there are ways of conveying information with much fewer, even exponentially fewer, qubits than possible classically [1], [2], [3]. Moreover, some of these methods have a very simple structure|they involve only few message exchanges between the communicating parties. We consider the question as to whether every classical protocol may be transformed to a \simpler" quantum protocol|one that has similar eciency, but uses fewer message exchanges.
Quantum digital signatures
, 2001
"... We present a quantum digital signature scheme whose security is based on fundamental principles of quantum physics. It allows a sender (Alice) to sign a message in such a way that the signature can be validated by a number of different people, and all will agree either that the message came from Ali ..."
Abstract
-
Cited by 27 (1 self)
- Add to MetaCart
(Show Context)
We present a quantum digital signature scheme whose security is based on fundamental principles of quantum physics. It allows a sender (Alice) to sign a message in such a way that the signature can be validated by a number of different people, and all will agree either that the message came from Alice or that it has been tampered with. To accomplish this task, each recipient of the message must have a copy of Alice’s “public key, ” which is a set of quantum states whose exact identity is known only to Alice. Quantum public keys are more difficult to deal with than classical public keys: for instance, only a limited number of copies can be in circulation, or the scheme becomes insecure. However, in exchange for this price, we achieve unconditionally secure digital signatures. Sending an m-bit message uses up O(m) quantum bits for each recipient of the public key. We briefly discuss how to securely distribute quantum public keys, and show the signature scheme is absolutely secure using one method of key distribution. The protocol provides a model for importing the ideas of classical public key cryptography into the quantum world. 1.
Insecurity of quantum secure computations
, 2008
"... It had been widely claimed that quantum mechanics can protect private information during public decision in for example the so-called two-party secure computation. If this were the case, quantum smart-cards could prevent fake teller machines from learning the PIN (Personal Identification Number) fro ..."
Abstract
-
Cited by 27 (0 self)
- Add to MetaCart
It had been widely claimed that quantum mechanics can protect private information during public decision in for example the so-called two-party secure computation. If this were the case, quantum smart-cards could prevent fake teller machines from learning the PIN (Personal Identification Number) from the customers ’ input. Although such optimism has been challenged by the recent surprising discovery of the insecurity of the so-called quantum bit commitment, the security of quantum two-party computation itself remains unaddressed. Here I answer this question directly by showing that all one-sided two-party computations (which allow only one of the two parties to learn
Commitment Capacity of Discrete Memoryless Channels
- In: Cryptography and Coding. LNCS
, 2003
"... In extension of the bit commitment task and following work initiated by Crépeau and Kilian, we introduce and solve the problem of characterising the optimal rate at which a discrete memoryless channel can be used for bit commitment. It turns out that the answer is very intuitive: it is the maximum e ..."
Abstract
-
Cited by 27 (1 self)
- Add to MetaCart
(Show Context)
In extension of the bit commitment task and following work initiated by Crépeau and Kilian, we introduce and solve the problem of characterising the optimal rate at which a discrete memoryless channel can be used for bit commitment. It turns out that the answer is very intuitive: it is the maximum equivocation of the channel (after removing trivial redundancy), even when unlimited noiseless bidirectional side communication is allowed. By a wellknown reduction, this result provides a lower bound on the channels capacity for implementing coin tossing, which we conjecture to be an equality. The method of proving this...
Unfair Noisy Channels and Oblivious Transfer, full version of this paper, BRICS report nr. RS-03-36, (2003) available from www.brics.dk/RS/03/36
"... show various positive and negative results on constructing Bit Com- ..."
Abstract
-
Cited by 26 (4 self)
- Add to MetaCart
(Show Context)
show various positive and negative results on constructing Bit Com-
Why the Quantum?
, 2004
"... This paper is a commentary on the foundational significance of the Clifton-Bub-Halvorson theorem characterizing quantum theory in terms of three information-theoretic constraints. I argue that: (1) a quantum theory is best understood as a theory about the possibilities and impossibilities of informa ..."
Abstract
-
Cited by 24 (1 self)
- Add to MetaCart
This paper is a commentary on the foundational significance of the Clifton-Bub-Halvorson theorem characterizing quantum theory in terms of three information-theoretic constraints. I argue that: (1) a quantum theory is best understood as a theory about the possibilities and impossibilities of information transfer, as opposed to a theory about the mechanics of nonclassical waves or particles, (2) given the information-theoretic constraints, any mechanical theory of quantum phenomena that includes an account of the measuring instruments that reveal these phenomena must be empirically equivalent to a quantum theory, and (3) assuming the information-theoretic constraints are in fact satisfied in our world, no mechanical theory of quantum phenomena that includes an account of measurement interactions can be acceptable, and the appropriate aim of physics at the fundamental level then becomes the representation and manipulation of information.
Oblivious Transfer is Symmetric
- In EUROCRYPT 2006, Springer (LNCS 4004
, 2006
"... Abstract. We show that oblivious transfer of bits from A to B can be obtained from a single instance of the same primitive from B to A. Our reduction is perfect and shows that oblivious transfer is in fact a symmetric functionality. This solves an open problem posed by Crépeau and Sántha in 1991. 1 ..."
Abstract
-
Cited by 22 (1 self)
- Add to MetaCart
(Show Context)
Abstract. We show that oblivious transfer of bits from A to B can be obtained from a single instance of the same primitive from B to A. Our reduction is perfect and shows that oblivious transfer is in fact a symmetric functionality. This solves an open problem posed by Crépeau and Sántha in 1991. 1