Quantum measurements in quantum communiiation

Lead Research Organisation: Heriot-Watt University
Department Name: Sch of Engineering and Physical Science

Abstract

This project is in the area of theoretical quantum information science, but we will also consider what experimental realisations are possible. Quantum measurements are a necessary part in any communication situation. In quantum cryptography, limits on quantum measurements matter both for what honest and dishonest participants can achieve. We will consider the use of new types of quantum measurements, including quantum state elimination, for communication- and cryptography-related tasks. Quantum state elimination allows a recipient to efficiently rule out certain quantum states, rather than determine exactly what a state was. The latter is impossible to do perfectly if the possible states are non-orthogonal. In a communication scenario, the quantum states could represent bit strings. Oblivious transfer is an example of a scenario where a recipient needs to rule out bit combinations, and where quantum state elimination is useful.

Publications

10 25 50

Studentship Projects

Project Reference Relationship Related To Start End Student Name
EP/R513386/1 01/10/2018 31/12/2023
2342125 Studentship EP/R513386/1 01/10/2019 31/03/2023 Lara Stroh
 
Description Oblivious transfer (OT) is an important primitive in cryptography and is used for transmitting information between two non-trusting parties. In OT protocols, a sender Alice sends some information to a receiver Bob, whereby, in an honest run, Bob can only learn some but not all of this information and Alice cannot know what he has learnt. In dishonest runs, either Alice cheats by wanting to learn which information Bob has received or Bob cheats by wanting to learn all the information.
There are several different variants of OT, such as Rabin oblivious transfer, where Alice has one bit and Bob will either receive it or not, without Alice knowing which situation has occurred. We analysed the general quantum Rabin OT protocol using two pure quantum states separated by an angle, when both parties are honest, as well as, when either Alice or Bob is dishonest, thereby determining the optimal cheating strategies for each party when there are no restrictions imposed on them. To evaluate the performance of the protocol using pure states, we compared it to an optimal classical Rabin OT protocol. We showed that there is a range for the angle separating the pure states, where we do have a quantum advantage, but there is also a range for the angle, where the classical protocol performs better. Since the classical protocol can be implemented in a quantum way by using mixed quantum states, we deduce that using mixed quantum states for Rabin OT is likely to be better than using pure quantum states. This has opened up the new research question if and how mixed states help in Rabin OT protocols and more broadly in OT protocols generally.
Another variant of OT is XOR oblivious transfer (XOT), where Alice has two bits and Bob will either receive the first bit, the second bit, or their XOR, without Alice knowing which situation has occurred. We found general bounds for the cheating probabilities of unrestricted dishonest Alice and Bob in XOT with pure symmetric states. Furthermore, we analysed an optimal quantum XOT protocol using pure symmetric states, which meets those bounds, and determined the optimal cheating strategies for both parties. Comparing this protocol to an optimal classical XOT protocol, we proved that we achieve a quantum advantage with our protocol. Our collaborators showed the feasibility of this protocol by successfully implementing it, including Alice's and Bob's optimal cheating strategies, experimentally.
Exploitation Route The new open research question of using mixed states in Rabin oblivious transfer or in general oblivious transfer protocols, that has arisen through the work, can be looked at further.
The optimal XOR oblivious transfer protocol where the cheating probabilities achieve the bounds we found and are optimal, when there are no restrictions imposed on the dishonest parties, can be further looked at when restricting the dishonest parties (e.g. restricting their quantum storage). This might lead to obtaining a protocol that is perfectly safe to use in practice since, in general, it has been proven that it is only possible to have imperfect oblivious transfer with unrestricted dishonest parties.
Sectors Digital/Communication/Information Technologies (including Software),Financial Services, and Management Consultancy,Security and Diplomacy