Quantum Private Query of Blocks Based on D-dimensional Bell State

2021 ◽  
Author(s):  
Siwen Hu ◽  
Xiuli Song ◽  
Aidong Xu
2019 ◽  
Vol 34 (24) ◽  
pp. 1950196 ◽  
Author(s):  
Tao Zheng ◽  
Shibin Zhang ◽  
Xiang Gao ◽  
Yan Chang

Quantum private query (QPQ) is a cryptographic application that protects the privacy of both users and databases while querying the database secretly. In most existing QPQ protocols, the protection of user privacy can only be cheat-sensitive. Cheat-sensitive means that Bob will be found later with a certain probability if he tries to get the address queried by Alice. On the premise of cheat-sensitivity, although Alice can discover Bob’s malicious behavior after a query (transaction), the secret information of Alice was leaked in the completed query, which is likely to be a fatal blow to Alice. Or, to prevent Bob’s malicious behavior, Alice executes one or more additional queries to test Bob’s honesty. However, to bypass Alice’s honesty test, Bob can also provide several honest queries before performing dishonest queries. Therefore, cheat-sensitive should not be the ultimate goal of user privacy protection in QPQ. In this paper, we propose a practical QKD-based QPQ protocol with better user privacy protection than cheat-sensitivity based on order rearrangement of qubits. The proposed QPQ protocol can resist the Trojan horse attack even without wavelength filter and photon number splitter (PNS) equipped with auxiliary monitoring detectors.


2020 ◽  
Vol 10 (6) ◽  
pp. 1935
Author(s):  
Jingbo Zhao ◽  
Wenbin Zhang ◽  
Yulin Ma ◽  
Xiaohan Zhang ◽  
Hongyang Ma

Quantum private queries can commonly protect important information in a good many of domains, such as finance, business, military, which use quantum effects to achieve unprecedented classical private queries. However, quantum state can be easily affected by environmental noise, which affects the actual effect of quantum private queries. This paper developed a new quantum private query protocol based on four qubits logical Bell state to resist the collective-dephasing noise. The symmetric private information retrieval problem, which is the most influential problem in the process of quantum private query, was solved well by quantum oblivious transfer. It introduces the construction of four qubits logical Bell state. The quantum private query protocol innovates the quantum key distribution process by using the four qubits logical Bell state as the measurement base to measure the logical qubits, and ensures the function of quantum oblivious transmission. The protocol cannot only resist the noise influence of the communication process, but also ensure the security of both sides of the communication.


2018 ◽  
Vol 57 (7) ◽  
pp. 1983-1989 ◽  
Author(s):  
Xiang Gao ◽  
Yan Chang ◽  
Shi-Bin Zhang ◽  
Fan Yang ◽  
Yan Zhang

2021 ◽  
Vol 7 (1) ◽  
Author(s):  
F. Basso Basset ◽  
F. Salusti ◽  
L. Schweickert ◽  
M. B. Rota ◽  
D. Tedeschi ◽  
...  

AbstractEfficient all-photonic quantum teleportation requires fast and deterministic sources of highly indistinguishable and entangled photons. Solid-state-based quantum emitters—notably semiconductor quantum dots—are a promising candidate for the role. However, despite the remarkable progress in nanofabrication, proof-of-concept demonstrations of quantum teleportation have highlighted that imperfections of the emitter still place a major roadblock in the way of applications. Here, rather than focusing on source optimization strategies, we deal with imperfections and study different teleportation protocols with the goal of identifying the one with maximal teleportation fidelity. Using a quantum dot with sub-par values of entanglement and photon indistinguishability, we show that the average teleportation fidelity can be raised from below the classical limit to 0.842(14), adopting a polarization-selective Bell state measurement and moderate spectral filtering. Our results, which are backed by a theoretical model that quantitatively explains the experimental findings, loosen the very stringent requirements set on the ideal entangled-photon source and highlight that imperfect quantum dots can still have a say in teleportation-based quantum communication architectures.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Elisa Bäumer ◽  
Nicolas Gisin ◽  
Armin Tavakoli

AbstractIncreasingly sophisticated quantum computers motivate the exploration of their abilities in certifying genuine quantum phenomena. Here, we demonstrate the power of state-of-the-art IBM quantum computers in correlation experiments inspired by quantum networks. Our experiments feature up to 12 qubits and require the implementation of paradigmatic Bell-State Measurements for scalable entanglement-swapping. First, we demonstrate quantum correlations that defy classical models in up to nine-qubit systems while only assuming that the quantum computer operates on qubits. Harvesting these quantum advantages, we are able to certify 82 basis elements as entangled in a 512-outcome measurement. Then, we relax the qubit assumption and consider quantum nonlocality in a scenario with multiple independent entangled states arranged in a star configuration. We report quantum violations of source-independent Bell inequalities for up to ten qubits. Our results demonstrate the ability of quantum computers to outperform classical limitations and certify scalable entangled measurements.


2021 ◽  
Vol 53 (7) ◽  
Author(s):  
Ali Motazedifard ◽  
Seyed Ahmad Madani ◽  
N. S. Vayaghan

AbstractUsing the type-I SPDC process in BBO nonlinear crystal, we generate a polarization-entangled state near to the maximally-entangled Bell-state with high-visibility (high-brightness) 98.50 ± 1.33% (87.71 ± 4.45%) for HV (DA) basis. We calculate the CHSH version of the Bell inequality, as a nonlocal realism test, and find a strong violation from the classical physics or any hidden variable theory, S = 2.71 ± 0.10. Via measuring the coincidence count rate in the SPDC process, we obtain the quantum efficiency of single-photon detectors around (25.5 ± 3.4)%, which is in good agreement to their manufacturer company. As expected, we verify the linear dependency of the CC rate vs. pump power of input CW-laser, which may yield to find the effective second-order susceptibility crystal. Using the theory of the measurement of qubits, includes a tomographic reconstruction of quantum states due to the linear set of 16 polarization-measurement, together with a maximum-likelihood-technique, which is based on the numerical optimization, we calculate the physical non-negative definite density matrices, which implies on the non-separability and entanglement of prepared state. By having the maximum likelihood density operator, we calculate precisely the entanglement measures such as Concurrence, entanglement of formation, tangle, logarithmic negativity, and different entanglement entropies such as linear entropy, Von-Neumann entropy, and Renyi 2-entropy. Finally, this high-brightness and low-rate entangled photons source can be used for short-range quantum measurements in the Lab.


Sign in / Sign up

Export Citation Format

Share Document