From Quantum Cheating to Quantum Security *
نویسندگان
چکیده
For thousands of years, code-makers and code-breakers have been competing for supremacy. Their arsenals may soon include a powerful new weapon: quantum mechanics. Cryptography — the art of code-making — has a long history of military and diplomatic applications, dating back to the Babylonians. In World World Two, the Allies' feat of breaking the legendary German code, Enigma, contributed greatly to the final Allied victory. Nowadays, cryptography is becoming increasingly important in commercial applications for electronic business and electronic commerce. Sensitive data such as credit card numbers and personal identification numbers (PINs) are routinely transmitted in encrypted form. Quantum mechanics is a new tool for both code-breakers and code-makers in their eternal arms race. It has the potential to revolutionize cryptography both by creating perfectly secure codes and by breaking standard encryption schemes. The most well-known application of cryptography is secure communication [1]. Suppose Alice would like to send a message to Bob, but there is an eavesdropper, Eve, who is wiretapping the channel. To prevent Eve from knowing the message, Alice and Bob may perform encryption, i.e., transform the message to something that is not intelligible to Eve during the communication. On receiving the message, Bob inverts the transformation and recovers the message (see figure 1). Bob's advantage over Eve lies in his knowledge of a secret, commonly called the key, that he shares with Alice. The key tells him how to decode the message. For example: The rumble of Soviet tanks shook the Prague hotel room (number 117) as secret agent John Blond finished decoding his orders from his superior N. He tore the used page from the codebook and immediately burned it with his lighter. Blond is using a perfectly unbreakable cipher, a " one-time pad. " The secret codebook allows N and Blond to share a long secret binary string — the key —
منابع مشابه
Lower bounds for Quantum Oblivious Transfer
Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the dishonest players’ cheating. Finding the optimal security parameters in such protocols is an important open question. In this paper we show that every 1-out-of-2 oblivious transfer protocol allows a dishonest party to cheat...
متن کاملSecurity of two-state and four-state practical quantum bit-commitment protocols
We study cheating strategies against a practical four-state quantum bit-commitment protocol [4] and its two-state variant [10] when the underlying quantum channels are noisy and the cheating party is constrained to using single-qubit measurements only. We show that simply inferring the transmitted photons’ states by using the Breidbart basis, optimal for ambiguous (minimum-error) state discrimi...
متن کاملSecurity bound of cheat sensitive quantum bit commitment
Cheat sensitive quantum bit commitment (CSQBC) loosens the security requirement of quantum bit commitment (QBC), so that the existing impossibility proofs of unconditionally secure QBC can be evaded. But here we analyze the common features in all existing CSQBC protocols, and show that in any CSQBC having these features, the receiver can always learn a non-trivial amount of information on the s...
متن کاملComplete Insecurity of Quantum Protocols for Classical Two-Party Computation
A fundamental task in modern cryptography is the joint computation of a function which has two inputs, one from Alice and one from Bob, such that neither of the two can learn more about the other's input than what is implied by the value of the function. In this Letter, we show that any quantum protocol for the computation of a classical deterministic function that outputs the result to both pa...
متن کاملImproving the security of quantum exam against cheating
The security of quantum exam [Phys. Lett. A 350 (2006) 174] is analyzed and it is found that this protocol is secure for any eavesdropper except for the “students” who take part in the exam. Specifically, any student can steal other examinees’ solutions and then cheat in the exam. Furthermore, a possible improvement of this protocol is presented.
متن کاملComplete Entanglement-based Communication with Security
If, due to some catastrophe, our classical communication system is destroyed but quantum entangled state survived, in that entanglement age, it is widely believed, the whole world would be communication less. It is discussed that complete entanglement based communication even with security is possible in that scenario. In this context, the notion of cheating-free Bell’s inequality test is intro...
متن کامل