scholarly journals Observation of the dynamics of an ergodic quantum protocol in a photonic realization

Author(s):  
Dengke Qu ◽  
Orsolya Kalman ◽  
Gaoyan Zhu ◽  
Lei Xiao ◽  
Kunkun Wang ◽  
...  
Keyword(s):  
Author(s):  
Bhanu Chander

Quantum cryptography is actions to protect transactions through executing the circumstance of quantum physics. Up-to-the-minute cryptography builds security over the primitive ability of fragmenting enormous numbers into relevant primes; however, it features inconvenience with ever-increasing machine computing power along with current mathematical evolution. Among all the disputes, key distribution is the most important trouble in classical cryptography. Quantum cryptography endows with clandestine communication by means of offering a definitive protection statement with the rule of the atmosphere. Exploit quantum mechanics to cryptography can be enlarging unrestricted, unfailing information transmission. This chapter describes the contemporary state of classical cryptography along with the fundamentals of quantum cryptography, quantum protocol key distribution, implementation criteria, quantum protocol suite, quantum resistant cryptography, and large-scale quantum key challenges.


2014 ◽  
Vol 13 (04) ◽  
pp. 1450041 ◽  
Author(s):  
Louis Salvail ◽  
Christian Schaffner ◽  
Miroslava Sotáková

We study quantum protocols among two distrustful parties. By adopting a rather strict definition of correctness — guaranteeing that honest players obtain their correct outcomes only — we can show that every strictly correct quantum protocol implementing a non-trivial classical primitive necessarily leaks information to a dishonest player. This extends known impossibility results to all non-trivial primitives. We provide a framework for quantifying this leakage and argue that leakage is a good measure for the privacy provided to the players by a given protocol. Our framework also covers the case where the two players are helped by a trusted third party. We show that despite the help of a trusted third party, the players cannot amplify the cryptographic power of any primitive. All our results hold even against quantum honest-but-curious adversaries who honestly follow the protocol but purify their actions and apply a different measurement at the end of the protocol. As concrete examples, we establish lower bounds on the leakage of standard universal two-party primitives such as oblivious transfer.


2017 ◽  
Vol 17 (3&4) ◽  
pp. 209-241
Author(s):  
Walter O. Krawec

In this paper, we derive key-rate expressions for different quantum key distribution protocols. Our key-rate equations utilize multiple channel statistics, including those gathered from mismatched measurement bases - i.e., when Alice and Bob choose incompatible bases. In particular, we will consider an Extended B92 and a two-way semi-quantum protocol. For both these protocols, we demonstrate that their tolerance to noise is higher than previously thought - in fact, we will show the semi-quantum protocol can actually tolerate the same noise level as the fully quantum BB84 protocol. Along the way, we will also consider an optimal QKD protocol for various quantum channels. Finally, all the key-rate expressions which we derive in this paper are applicable to any arbitrary, not necessarily symmetric, quantum channel.


Sign in / Sign up

Export Citation Format

Share Document