1 / 22

Implementation of Practically Secure Quantum Bit Commitment Protocol

Implementation of Practically Secure Quantum Bit Commitment Protocol. Ariel Danan School of Physics Tel Aviv University September 2008. Project Members: Ariel Danan, Yoav Linzon (With a lot of help from Ezra Shaked- electronic workshop) Academic supervisors:

gunnar
Télécharger la présentation

Implementation of Practically Secure Quantum Bit Commitment Protocol

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Implementation of Practically Secure Quantum Bit Commitment Protocol Ariel Danan School of Physics Tel Aviv University September 2008

  2. Project Members: • Ariel Danan, Yoav Linzon (With a lot of help from Ezra Shaked- electronic workshop) Academic supervisors: • Lev Vaidman and Shimshon Barad

  3. Outline • Introduction • Bit Commitment • Practically Secure Quantum Bit Commitment • Phase Encoding with Optical Fibers • Experimental Setup • Demonstration (Q.O. lab) • Security Discussion • Final Results • Future Prospects

  4. Introduction • Quantum Information → Quantum computers (Grover's quantum search, Shor's quantum factoring….) • Quantum Key Distribution ↔ ‘No Cloning Theorem’ • Unconditionally Secure Quantum Bit Commitment → ‘No Go Theorem’ • Practically Secure Quantum Bit Commitment Based on the limitation of current technologies (Non-demolition measurement and long quantum memory)

  5. Introduction • Lev’s Practically Secure Quantum Bit Commitment Protocol Patent Pending → The term Non Demolition measurement was not used in the thesis • Implementation of Practically Secure Quantum Bit Commitment using low cost quantum optics devices

  6. What is Bit Commitment? • Committing phase: Alice select a bit, put it in a strong box and sends it to Bob 0 or 1 Alice Bob • Opening Phase: Alice sends the key to Bob and he reveals her commitment Alice Bob 0 or 1 Both Classical and Quantum Unconditionally Secure bit commitment is impossible!

  7. Applications רק לא גיידאמק!@# • Secure Commercial Biding • User Authentication • Lon distance coin Tossing • Oblivious Transfer (Two party secure computation) אתמול היה לי יותר

  8. Conjugate observables • Photon has 2 bases of polarization that don’t commute. Rectilinear basis: eigenstates of σz Diagonal basis: eigenstates of σx

  9. Practical secure QBC protocol Committing phase: • Bob sends photons prepared randomly in one of the 4 polarization { } to Alice. • Bob keeps the record of when and what he sent to Alice. • Alice measures all photons in one of two bases which manifests her commitment { } = 0 { } = 1. • She announces immediately the time of detection of the photons. Pulse No. 1042 (0,0) b =0 or b =1 Pulse No. 1043 (1,1) Pulse No. 1044 (0,1) Pulse No. 1045 (1,1) Pulse No. 1045 Alice Bob

  10. OpeningPhase:-Alice reveals her commitment (measurement base) and the measurements outcomes.-Bob checks Alice’s answers. Alice Bob

  11. Advantages • Cheating tasks (long-time Qubit memory, Perfect Non-demolition Measurement) are beyond current technology • No need for high fidelity (the security increase exponential with the number of Qubits per commitment). • Short distances possibility (unlike Classical bit commitment) • Since Alice don’t control the information she gets, it’s more difficult for her to cheat. • Bob cannot gain information about Alice's commitment or measurements outcomes before she announces them.

  12. Phase Encoding with Optical Fibers Phase Encoding Principle. Two pulses exit Bob apparatus, and interfere on Alice’s side.

  13. Experimental Setup 2X2 fiber coupler(Beam splitter) Nanosecond pulse laser Phase shifter(Piezoelectric mount) Polarization controller Single photon detector (~25% efficiency )

  14. Optical line performance Visibility L-S + S-L interference pulse L-L pulse S-S pulse Classical regime Quantum regime

  15. Low Fidelity Source Michelson interferometer measurement with short pulses: (a) without interference; (b) & (c) interference with two different phase shifts The system's Stability - ~0.3s Photon losses – path transmissivity Let’s Go To The Q.O. LabFor a Demonstration

  16. Security Discussion • Bob’s Cheating: • Look for correlations between detection efficiency and sent qubit base. • Alice has different setting time for different measurement base. • Trojan Horse Attack

  17. Alice’s Cheating: • Non Demolition and Quantum Memory Attack ('no go theorem' ); not feasible with today's technological limit. • Random Base Attack Imposes 25% quantum bit error rate (QBER) • Photon Number Split Attack To prevent this kind of attack the ratio of the probability for having two photon (or more) in a pulse and Alice's supposed detection probability must be smaller than one. • Combined Attack Imposes

  18. Security Discussion with Low Fidelity source • Bob has a low fidelity output which imposes an additional QBER ( ) • Random Base Attack: Imposes • Photon Number Split Attack: Will not effect PNS like attack • Combined Attack: Imposes

  19. Final Results Opening stage results (1 photon per pulse ) • Each protocol took about two hours to be complete • All QBC protocol results do not exceed the standard deviation range • and are acceptable commitments.

  20. Final Results Opening stage results(0.2 photon per pulse ) • Each protocol took about a day to be complete. • All QBC protocol results do not exceed the standard deviation range • and are acceptable commitments. Fragile Security- to increase security the number of sent qubits per commitment must be increased (2000) Probably the first practically secure QBC system in the world

  21. Future Prospects • Improve Quantum Bit Error Rate • Single photon source (Spontaneous parametric Down-Conversion) • Improve pulse coherence • Faster • Real time Labview \ Design DSP circuits • Change Piezo with Crystal for E-O modulation (LiNbO3)

  22. Q&A What did he say? You don’t say!

More Related