scholarly journals Computational Collapse of Quantum State with Application to Oblivious Transfer

Author(s):  
Claude Crépeau ◽  
Paul Dumais ◽  
Dominic Mayers ◽  
Louis Salvail
2015 ◽  
Vol 91 (4) ◽  
Author(s):  
A. Souto ◽  
P. Mateus ◽  
P. Adão ◽  
N. Paunković

2003 ◽  
Vol 10 (37) ◽  
Author(s):  
Claude Crépeau ◽  
Paul Dumais ◽  
Dominic Mayers ◽  
Louis Salvail

Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given black-box access to a perfect commitment scheme there exists a secure 1-2 <em>quantum</em> oblivious transfer. This reduction proposed by Crépeau and Kilian was proved secure against any receiver by Yao, in the case where perfect commitments are used. However, quantum commitments would normally be based on computational assumptions. A natural question therefore arises: What happens to the security of the above reduction when computationally secure commitments are used instead of perfect ones?<br /> <br />In this paper, we address the security of 1-2 QOT when computationally binding string commitments are available. In particular, we analyse the security of a primitive called <em>Quantum Measurement Commitment</em> when it is constructed from unconditionally concealing but computationally binding commitments. As measuring a quantum state induces an irreversible collapse, we describe a QMC as an instance of ``computational collapse of a quantum state''. In a QMC a state appears to be collapsed to a polynomial time observer who cannot extract full information about the state without breaking a computational assumption.<br /> <br />We reduce the security of QMC to a <em>weak</em> binding criteria for the string commitment. We also show that <em>secure</em> QMCs implies QOT using a straightforward variant of the reduction above.


Author(s):  
Richard Healey

We can use quantum theory to explain an enormous variety of phenomena by showing why they were to be expected and what they depend on. These explanations of probabilistic phenomena involve applications of the Born rule: to accept quantum theory is to let relevant Born probabilities guide one’s credences about presently inaccessible events. We use quantum theory to explain a probabilistic phenomenon by showing how its probabilities follow from a correct application of the Born rule, thereby exhibiting the phenomenon’s dependence on the quantum state to be assigned in circumstances of that type. This is not a causal explanation since a probabilistic phenomenon is not constituted by events that may manifest it: but each of those events does depend causally on events that actually occur in those circumstances. Born probabilities are objective and sui generis, but not all Born probabilities are chances.


Author(s):  
Richard Healey

If a quantum state is prescriptive then what state should an agent assign, what expectations does this justify, and what are the grounds for those expectations? I address these questions and introduce a third important idea—decoherence. A subsystem of a system assigned an entangled state may be assigned a mixed state represented by a density operator. Quantum state assignment is an objective matter, but the correct assignment must be relativized to the physical situation of an actual or hypothetical agent for whom its prescription offers good advice, since differently situated agents have access to different information. However this situation is described, it is true, empirically significant magnitude claims that make the description correct, while others provide the objective grounds for the agent’s expectations. Quantum models of environmental decoherence certify the empirical significance of these magnitude claims while also licensing application of the Born rule to others without mentioning measurement.


Author(s):  
Richard Healey

Often a pair of quantum systems may be represented mathematically (by a vector) in a way each system alone cannot: the mathematical representation of the pair is said to be non-separable: Schrödinger called this feature of quantum theory entanglement. It would reflect a physical relation between a pair of systems only if a system’s mathematical representation were to describe its physical condition. Einstein and colleagues used an entangled state to argue that its quantum state does not completely describe the physical condition of a system to which it is assigned. A single physical system may be assigned a non-separable quantum state, as may a large number of systems, including electrons, photons, and ions. The GHZ state is an example of an entangled polarization state that may be assigned to three photons.


Sign in / Sign up

Export Citation Format

Share Document