Quantum Coin

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 3591 Experts worldwide ranked by ideXlab platform

Felix Bussieres - One of the best experts on this subject based on the ideXlab platform.

  • experimental loss tolerant Quantum Coin flipping
    Nature Communications, 2011
    Co-Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout, Joshua A Slater, Wolfgang Tittel
    Abstract:

    Coin flipping is a cryptographic primitive in which two distrustful parties wish to generate a random bit to choose between two alternatives. This task is impossible to realize when it relies solely on the asynchronous exchange of classical bits: one dishonest player has complete control over the final outcome. It is only when Coin flipping is supplemented with Quantum communication that this problem can be alleviated, although partial bias remains. Unfortunately, practical systems are subject to loss of Quantum data, which allows a cheater to force a bias that is complete or arbitrarily close to complete in all previous protocols and implementations. Here we report on the first experimental demonstration of a Quantum Coin-flipping protocol for which loss cannot be exploited to cheat better. By eliminating the problem of loss, which is unavoidable in any realistic setting, Quantum Coin flipping takes a significant step towards real-world applications of Quantum communication.

  • fair loss tolerant Quantum Coin flipping
    Physical Review A, 2009
    Co-Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout
    Abstract:

    Coin flipping is a cryptographic primitive in which two spatially separated players, who do not trust each other, wish to establish a common random bit. If we limit ourselves to classical communication, this task requires either assumptions on the computational power of the players or it requires them to send messages to each other with sufficient simultaneity to force their complete independence. Without such assumptions, all classical protocols are so that one dishonest player has complete control over the outcome. If we use Quantum communication, on the other hand, protocols have been introduced that limit the maximal bias that dishonest players can produce. However, those protocols would be very difficult to implement in practice because they are susceptible to realistic losses on the Quantum channel between the players or in their Quantum memory and measurement apparatus. In this paper, we introduce a Quantum protocol and we prove that it is completely impervious to loss. The protocol is fair in the sense that either player has the same probability of success in cheating attempts at biasing the outcome of the Coin flip. We also give explicit and optimal cheating strategies for both players.

  • a fair loss tolerant Quantum Coin flipping protocol
    QUANTUM COMMUNICATION MEASUREMENT AND COMPUTING (QCMC): Ninth International#N#Conference on QCMC, 2009
    Co-Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout
    Abstract:

    Coin flipping is a cryptographic primitive in which two spatially separated players, who in principle do not trust each other, wish to agree on a random bit. Classical and Quantum Coin flipping protocols have been studied extensively for more than twenty‐five years. However, until recently, Quantum Coin flipping protocols were designed without taking into consideration the losses of Quantum information that would be unavoidable in any realistic implementation. We introduced in 2008 a novel protocol and proved its security even when losses are taken into account: no cheating player could obtain a desired outcome with a probability greater than (6+2)/8≈93%. Here, we refine our earlier protocol by making it fair in the sense that the optimal cheating strategies allow either player to bias the outcome by the same amount. Specifically, either player can cheat to obtain a desired outcome with probability exactly 90%, but no more. An implementation is underway.

  • loss tolerant Quantum Coin flipping
    Second International Conference on Quantum Nano and Micro Technologies (ICQNM 2008), 2008
    Co-Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout
    Abstract:

    Coin flipping is a cryptographic primitive in which two spatially separated players, who in principle do not trust each other, wish to establish a common random bit. If we limit ourselves to classical communication, this task requires either assumptions on the computational power of the participants or it requires them to send messages to each other with sufficient simultaneity to force their complete independence. Without such assumptions, all classical protocols are so that one dishonest player can completely bias the outcome to his choosing. If we allow for Quantum communication, on the other hand, protocols have been introduced that limit the maximal bias that dishonest players can produce. However, those protocols would be very difficult to implement in practice because they cannot tolerate realistic losses on the Quantum channel between the participants or in their Quantum storage and measurement apparatus. In this paper, we introduce a novel Quantum protocol and we prove its unconditional security even when such losses are taken into account.

Jonathan Silman - One of the best experts on this subject based on the ideXlab platform.

  • family of loss tolerant Quantum Coin flipping protocols
    Physical Review A, 2010
    Co-Authors: Nati Aharon, Serge Massar, Jonathan Silman
    Abstract:

    We present a family of loss-tolerant Quantum strong-Coin-flipping protocols, each protocol differing in the number of qubits employed. For a single qubit we obtain a bias of 0.4, reproducing the result of Berl\'{\i}n et al. [Phys. Rev. A 80, 062321 (2009)], while for two qubits we obtain a bias of 0.3975. Numerical evidence based on semidefinite programming indicates that the bias continues to decrease as the number of qubits increases but at a small rate.

  • Quantum dice rolling a multi outcome generalization of Quantum Coin flipping
    New Journal of Physics, 2010
    Co-Authors: Nati Aharon, Jonathan Silman
    Abstract:

    The problem of Quantum dice rolling (DR)—a generalization of the problem of Quantum Coin flipping (CF) to more than two outcomes and parties—is studied in both its weak and strong variants. We prove by construction that Quantum mechanics allows for (i) weak N-sided DR admitting arbitrarily small bias for any N and (ii) two-party strong N-sided DR saturating Kitaev's bound for any N. To derive (ii) we also prove by construction that Quantum mechanics allows for (iii) strong imbalanced CF saturating Kitaev's bound for any degree of imbalance. Furthermore, as a corollary of (ii) we introduce a family of optimal 2m-party strong nm-sided DR protocols for any pair m and n.

  • Quantum dice rolling a multi outcome generalization of Quantum Coin flipping
    arXiv: Quantum Physics, 2009
    Co-Authors: Nati Aharon, Jonathan Silman
    Abstract:

    We generalize the problem of Coin flipping to more than two outcomes and parties. We term this problem dice rolling, and study both its weak and strong variants. We prove by construction that in Quantum settings (i) weak N-sided dice rolling admits an arbitrarily small bias for any value of N, and (ii) two-party strong N-sided dice rolling saturates the corresponding generalization of Kitaev's bound for any value of N. In addition, we make use of this last result to introduce a family of optimal 2m-party strong n^m-sided dice rolling protocols for any value of m and n.

Serge Massar - One of the best experts on this subject based on the ideXlab platform.

  • family of loss tolerant Quantum Coin flipping protocols
    Physical Review A, 2010
    Co-Authors: Nati Aharon, Serge Massar, Jonathan Silman
    Abstract:

    We present a family of loss-tolerant Quantum strong-Coin-flipping protocols, each protocol differing in the number of qubits employed. For a single qubit we obtain a bias of 0.4, reproducing the result of Berl\'{\i}n et al. [Phys. Rev. A 80, 062321 (2009)], while for two qubits we obtain a bias of 0.3975. Numerical evidence based on semidefinite programming indicates that the bias continues to decrease as the number of qubits increases but at a small rate.

  • Experimental Quantum tossing of a single Coin
    New Journal of Physics, 2008
    Co-Authors: At. Nguyen, J. Frison, Kien Phan Huy, Serge Massar
    Abstract:

    The cryptographic protocol of Coin tossing consists of two parties, Alice and Bob, who do not trust each other, but want to generate a random bit. If the parties use a classical communication channel and have unlimited computational resources, one of them can always cheat perfectly. If the parties use a Quantum communication channel, there exist protocols such that neither party can cheat perfectly, although they may be able to significantly bias the Coin. Here, we analyze in detail how the performance of a Quantum Coin tossing experiment should be compared to classical protocols, taking into account the inevitable experimental imperfections. We then report an all-optical fiber experiment in which a single Coin is tossed whose randomness is higher than achievable by any classical protocol and present some easily realizable cheating strategies by Alice and Bob.

  • experimental Quantum tossing of a single Coin
    arXiv: Quantum Physics, 2008
    Co-Authors: Anh Tuan Nguyen, J. Frison, Phan K Huy, Serge Massar
    Abstract:

    The cryptographic protocol of Coin tossing consists of two parties, Alice and Bob, that do not trust each other, but want to generate a random bit. If the parties use a classical communication channel and have unlimited computational resources, one of them can always cheat perfectly. Here we analyze in detail how the performance of a Quantum Coin tossing experiment should be compared to classical protocols, taking into account the inevitable experimental imperfections. We then report an all-optical fiber experiment in which a single Coin is tossed whose randomness is higher than achievable by any classical protocol and present some easily realisable cheating strategies by Alice and Bob.

  • Quantum Coin tossing and bit string generation in the presence of noise
    Physical Review A, 2004
    Co-Authors: Jonathan Barrett, Serge Massar
    Abstract:

    We discuss the security implications of noise for Quantum Coin tossing protocols. We find that if Quantum error correction can be used, so that noise levels can be made arbitrarily small, then reasonable security conditions for Coin tossing can be framed so that results from the noiseless case will continue to hold. If, however, error correction is not available (as is the case with present day technology), and significant noise is present, then tossing a single Coin becomes problematic. In this case, we are led to consider random n-bit string generation in the presence of noise, rather than single-shot Coin tossing. We introduce precise security criteria for n-bit string generation and describe an explicit protocol that could be implemented with present day technology. In general, a cheater can exploit noise in order to bias Coins to their advantage. We derive explicit upper bounds on the average bias achievable by a cheater for given noise levels.

Nicolas Godbout - One of the best experts on this subject based on the ideXlab platform.

  • experimental loss tolerant Quantum Coin flipping
    Nature Communications, 2011
    Co-Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout, Joshua A Slater, Wolfgang Tittel
    Abstract:

    Coin flipping is a cryptographic primitive in which two distrustful parties wish to generate a random bit to choose between two alternatives. This task is impossible to realize when it relies solely on the asynchronous exchange of classical bits: one dishonest player has complete control over the final outcome. It is only when Coin flipping is supplemented with Quantum communication that this problem can be alleviated, although partial bias remains. Unfortunately, practical systems are subject to loss of Quantum data, which allows a cheater to force a bias that is complete or arbitrarily close to complete in all previous protocols and implementations. Here we report on the first experimental demonstration of a Quantum Coin-flipping protocol for which loss cannot be exploited to cheat better. By eliminating the problem of loss, which is unavoidable in any realistic setting, Quantum Coin flipping takes a significant step towards real-world applications of Quantum communication.

  • fair loss tolerant Quantum Coin flipping
    Physical Review A, 2009
    Co-Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout
    Abstract:

    Coin flipping is a cryptographic primitive in which two spatially separated players, who do not trust each other, wish to establish a common random bit. If we limit ourselves to classical communication, this task requires either assumptions on the computational power of the players or it requires them to send messages to each other with sufficient simultaneity to force their complete independence. Without such assumptions, all classical protocols are so that one dishonest player has complete control over the outcome. If we use Quantum communication, on the other hand, protocols have been introduced that limit the maximal bias that dishonest players can produce. However, those protocols would be very difficult to implement in practice because they are susceptible to realistic losses on the Quantum channel between the players or in their Quantum memory and measurement apparatus. In this paper, we introduce a Quantum protocol and we prove that it is completely impervious to loss. The protocol is fair in the sense that either player has the same probability of success in cheating attempts at biasing the outcome of the Coin flip. We also give explicit and optimal cheating strategies for both players.

  • a fair loss tolerant Quantum Coin flipping protocol
    QUANTUM COMMUNICATION MEASUREMENT AND COMPUTING (QCMC): Ninth International#N#Conference on QCMC, 2009
    Co-Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout
    Abstract:

    Coin flipping is a cryptographic primitive in which two spatially separated players, who in principle do not trust each other, wish to agree on a random bit. Classical and Quantum Coin flipping protocols have been studied extensively for more than twenty‐five years. However, until recently, Quantum Coin flipping protocols were designed without taking into consideration the losses of Quantum information that would be unavoidable in any realistic implementation. We introduced in 2008 a novel protocol and proved its security even when losses are taken into account: no cheating player could obtain a desired outcome with a probability greater than (6+2)/8≈93%. Here, we refine our earlier protocol by making it fair in the sense that the optimal cheating strategies allow either player to bias the outcome by the same amount. Specifically, either player can cheat to obtain a desired outcome with probability exactly 90%, but no more. An implementation is underway.

  • loss tolerant Quantum Coin flipping
    Second International Conference on Quantum Nano and Micro Technologies (ICQNM 2008), 2008
    Co-Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout
    Abstract:

    Coin flipping is a cryptographic primitive in which two spatially separated players, who in principle do not trust each other, wish to establish a common random bit. If we limit ourselves to classical communication, this task requires either assumptions on the computational power of the participants or it requires them to send messages to each other with sufficient simultaneity to force their complete independence. Without such assumptions, all classical protocols are so that one dishonest player can completely bias the outcome to his choosing. If we allow for Quantum communication, on the other hand, protocols have been introduced that limit the maximal bias that dishonest players can produce. However, those protocols would be very difficult to implement in practice because they cannot tolerate realistic losses on the Quantum channel between the participants or in their Quantum storage and measurement apparatus. In this paper, we introduce a novel Quantum protocol and we prove its unconditional security even when such losses are taken into account.

Guido Berlin - One of the best experts on this subject based on the ideXlab platform.

  • experimental loss tolerant Quantum Coin flipping
    Nature Communications, 2011
    Co-Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout, Joshua A Slater, Wolfgang Tittel
    Abstract:

    Coin flipping is a cryptographic primitive in which two distrustful parties wish to generate a random bit to choose between two alternatives. This task is impossible to realize when it relies solely on the asynchronous exchange of classical bits: one dishonest player has complete control over the final outcome. It is only when Coin flipping is supplemented with Quantum communication that this problem can be alleviated, although partial bias remains. Unfortunately, practical systems are subject to loss of Quantum data, which allows a cheater to force a bias that is complete or arbitrarily close to complete in all previous protocols and implementations. Here we report on the first experimental demonstration of a Quantum Coin-flipping protocol for which loss cannot be exploited to cheat better. By eliminating the problem of loss, which is unavoidable in any realistic setting, Quantum Coin flipping takes a significant step towards real-world applications of Quantum communication.

  • fair loss tolerant Quantum Coin flipping
    Physical Review A, 2009
    Co-Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout
    Abstract:

    Coin flipping is a cryptographic primitive in which two spatially separated players, who do not trust each other, wish to establish a common random bit. If we limit ourselves to classical communication, this task requires either assumptions on the computational power of the players or it requires them to send messages to each other with sufficient simultaneity to force their complete independence. Without such assumptions, all classical protocols are so that one dishonest player has complete control over the outcome. If we use Quantum communication, on the other hand, protocols have been introduced that limit the maximal bias that dishonest players can produce. However, those protocols would be very difficult to implement in practice because they are susceptible to realistic losses on the Quantum channel between the players or in their Quantum memory and measurement apparatus. In this paper, we introduce a Quantum protocol and we prove that it is completely impervious to loss. The protocol is fair in the sense that either player has the same probability of success in cheating attempts at biasing the outcome of the Coin flip. We also give explicit and optimal cheating strategies for both players.

  • a fair loss tolerant Quantum Coin flipping protocol
    QUANTUM COMMUNICATION MEASUREMENT AND COMPUTING (QCMC): Ninth International#N#Conference on QCMC, 2009
    Co-Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout
    Abstract:

    Coin flipping is a cryptographic primitive in which two spatially separated players, who in principle do not trust each other, wish to agree on a random bit. Classical and Quantum Coin flipping protocols have been studied extensively for more than twenty‐five years. However, until recently, Quantum Coin flipping protocols were designed without taking into consideration the losses of Quantum information that would be unavoidable in any realistic implementation. We introduced in 2008 a novel protocol and proved its security even when losses are taken into account: no cheating player could obtain a desired outcome with a probability greater than (6+2)/8≈93%. Here, we refine our earlier protocol by making it fair in the sense that the optimal cheating strategies allow either player to bias the outcome by the same amount. Specifically, either player can cheat to obtain a desired outcome with probability exactly 90%, but no more. An implementation is underway.

  • loss tolerant Quantum Coin flipping
    Second International Conference on Quantum Nano and Micro Technologies (ICQNM 2008), 2008
    Co-Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout
    Abstract:

    Coin flipping is a cryptographic primitive in which two spatially separated players, who in principle do not trust each other, wish to establish a common random bit. If we limit ourselves to classical communication, this task requires either assumptions on the computational power of the participants or it requires them to send messages to each other with sufficient simultaneity to force their complete independence. Without such assumptions, all classical protocols are so that one dishonest player can completely bias the outcome to his choosing. If we allow for Quantum communication, on the other hand, protocols have been introduced that limit the maximal bias that dishonest players can produce. However, those protocols would be very difficult to implement in practice because they cannot tolerate realistic losses on the Quantum channel between the participants or in their Quantum storage and measurement apparatus. In this paper, we introduce a novel Quantum protocol and we prove its unconditional security even when such losses are taken into account.