Skip to main content

Showing 1–48 of 48 results for author: Brassard, G

.
  1. Simple and Rigorous Proof Method for the Security of Practical Quantum Key Distribution in the Single-Qubit Regime Using Mismatched Basis Measurements

    Authors: Michel Boyer, Gilles Brassard, Nicolas Godbout, Rotem Liss, Stéphane Virally

    Abstract: Quantum key distribution (QKD) protocols aim at allowing two parties to generate a secret shared key. While many QKD protocols have been proven unconditionally secure in theory, practical security analyses of experimental QKD implementations typically do not take into account all possible loopholes, and practical devices are still not fully characterized for obtaining tight and realistic key rates… ▽ More

    Submitted 3 July, 2023; v1 submitted 29 August, 2022; originally announced August 2022.

    Comments: 25 pages

    Journal ref: Quantum Reports 2023, 5(1), 52-77

  2. arXiv:2011.01925  [pdf, other

    cs.LG

    Comparison of pharmacist evaluation of medication orders with predictions of a machine learning model

    Authors: Sophie-Camille Hogue, Flora Chen, Geneviève Brassard, Denis Lebel, Jean-François Bussières, Audrey Durand, Maxime Thibault

    Abstract: The objective of this work was to assess the clinical performance of an unsupervised machine learning model aimed at identifying unusual medication orders and pharmacological profiles. We conducted a prospective study between April 2020 and August 2020 where 25 clinical pharmacists dichotomously (typical or atypical) rated 12,471 medication orders and 1,356 pharmacological profiles. Based on AUPR,… ▽ More

    Submitted 3 November, 2020; originally announced November 2020.

    Comments: Machine Learning for Health (ML4H) at NeurIPS 2020 - Extended Abstract

  3. arXiv:2008.09275  [pdf, other

    physics.pop-ph cs.CR cs.CY quant-ph

    Probability and consequences of living inside a computer simulation

    Authors: Alexandre Bibeau-Delisle, Gilles Brassard

    Abstract: It is shown that under reasonable assumptions a Drake-style equation can be obtained for the probability that our universe is the result of a deliberate simulation. Evaluating loose bounds for certain terms in the equation shows that the probability is unlikely to be as high as previously reported in the literature, especially in a scenario where the simulations are recursive. Furthermore, we inve… ▽ More

    Submitted 20 August, 2020; originally announced August 2020.

    Comments: 17 pages, 2 figures, 1 table

    Journal ref: Proceedings of the Royal Society A, Vol. 477, no. 2247, March 2021

  4. Quantum cryptography: Public key distribution and coin tossing

    Authors: Charles H. Bennett, Gilles Brassard

    Abstract: When elementary quantum systems, such as polarized photons, are used to transmit digital information, the uncertainty principle gives rise to novel cryptographic phenomena unachievable with traditional transmission media, e.g. a communications channel on which it is impossible in principle to eavesdrop without a high probability of disturbing the transmission in such a way as to be detected. Such… ▽ More

    Submitted 14 March, 2020; originally announced March 2020.

    Comments: One cover + 5 pages; 2 figures. This is a best-possible quality scan of the original so-called BB84 paper as it appeared in the Proceedings of the International Conference on Computers, Systems & Signal Processing, Bangalore, India, pp. 175-179, December 1984. The journal reference gives an open-access freshly typeset version prepared on the occasion of the 30th anniversary of the original paper

    Journal ref: Theoretical Computer Science, Vol. 560 (Part 1), 2014, pp. 7-11

  5. arXiv:1807.06649  [pdf, other

    quant-ph cs.IT

    Remote Sampling with Applications to General Entanglement Simulation

    Authors: Gilles Brassard, Luc Devroye, Claude Gravel

    Abstract: We show how to sample exactly discrete probability distributions whose defining parameters are distributed among remote parties. For this purpose, von Neumann's rejection algorithm is turned into a distributed sampling communication protocol. We study the expected number of bits communicated among the parties and also exhibit a trade-off between the number of rounds of the rejection algorithm and… ▽ More

    Submitted 17 July, 2018; originally announced July 2018.

    Comments: 17 pages, 1 figure, 4 algorithms (protocols); Complete generalization of previous paper arXiv:1303.5942 [cs.IT] -- Exact simulation of the GHZ distribution -- by the same authors

    Journal ref: Entropy 21(1):92, 2019

  6. Parallel lives: A local-realistic interpretation of "nonlocal" boxes

    Authors: Gilles Brassard, Paul Raymond-Robichaud

    Abstract: We carry out a thought experiment in an imaginary world. Our world is both local and realistic, yet it violates a Bell inequality more than does quantum theory. This serves to debunk the myth that equates local realism with local hidden variables in the simplest possible manner. Along the way, we reinterpret the celebrated 1935 argument of Einstein, Podolsky and Rosen, and come to the conclusion t… ▽ More

    Submitted 4 July, 2020; v1 submitted 28 September, 2017; originally announced September 2017.

    Comments: 13 pages, 2 figures, 1 table. No changes in conclusions, but the correct attribution of each author's contribution is made explicit and minor improvements are made, including to the graphic-novel poster. This should be considered the authoritative version because the version published in Entropy could not be modified to include proper author attributions and we prefer our style over Entropy's

    Journal ref: Entropy 21(1):87, 2019

  7. Provably secure key establishment against quantum adversaries

    Authors: Aleksandrs Belovs, Gilles Brassard, Peter Hoyer, Marc Kaplan, Sophie Laplante, Louis Salvail

    Abstract: At Crypto 2011, some of us had proposed a family of cryptographic protocols for key establishment capable of protecting quantum and classical legitimate parties unconditionally against a quantum eavesdropper in the query complexity model. Unfortunately, our security proofs were unsatisfactory from a cryptographically meaningful perspective because they were sound only in a worst-case scenario. Her… ▽ More

    Submitted 28 April, 2017; v1 submitted 26 April, 2017; originally announced April 2017.

    Comments: 22 pages, no figures, fixes a problem with arXiv:1108.2316v2. Will appear in the Proceedings of the 12th Conference on Theory of Quantum Computation, Communication and Cryptography (TQC), Paris, June 2017. The only change in v2 is that there was a problem with the affiliations in v1

    Journal ref: Proceedings of 12th Conference on Theory of Quantum Computation, Communication and Cryptography (TQC), Paris, June 2017

  8. Cryptography in a Quantum World

    Authors: Gilles Brassard

    Abstract: Although practised as an art and science for ages, cryptography had to wait until the mid-twentieth century before Claude Shannon gave it a strong mathematical foundation. However, Shannon's approach was rooted is his own information theory, itself inspired by the classical physics of Newton and Einstein. But our world is ruled by the laws of quantum mechanics. When quantum-mechanical phenomena ar… ▽ More

    Submitted 14 October, 2015; originally announced October 2015.

    Comments: 14 pages, Invited talk at SOFSEM 2016, January 2016, Harrachov, Czech Republic. Final publication available at link.springer.com

  9. Quantum Cryptography II: How to re-use a one-time pad safely even if P=NP

    Authors: Charles H. Bennett, Gilles Brassard, Seth Breidbart

    Abstract: When elementary quantum systems, such as polarized photons, are used to transmit digital information, the uncertainty principle gives rise to novel cryptographic phenomena unachievable with traditional transmission media, e.g. a communications channel on which it is impossible in principle to eavesdrop without a high probability of being detected. With such a channel, a one-time pad can safely be… ▽ More

    Submitted 1 July, 2014; originally announced July 2014.

    Comments: Original 1982 submission to ACM Symposium on Theory of Computing with spelling and typographical corrections, and comments by the authors 32 years later. Submitted to Natural Computing

    Journal ref: Natural Computing 13:453-458, 2014

  10. arXiv:1404.6885  [pdf, ps, other

    quant-ph

    Experimental Heat-Bath Cooling of Spins

    Authors: Gilles Brassard, Yuval Elias, José M. Fernandez, Haggai Gilboa, Jonathan A. Jones, Tal Mor, Yossi Weinstein, Li Xiao

    Abstract: Algorithmic cooling (AC) is a method to purify quantum systems, such as ensembles of nuclear spins, or cold atoms in an optical lattice. When applied to spins, AC produces ensembles of highly polarized spins, which enhance the signal strength in nuclear magnetic resonance (NMR). According to this cooling approach, spin-half nuclei in a constant magnetic field are considered as bits, or more precis… ▽ More

    Submitted 28 April, 2014; originally announced April 2014.

    Comments: 20 pages, 8 figures, replaces quant-ph/0511156

  11. arXiv:1404.6824  [pdf, other

    quant-ph

    Prospects and Limitations of Algorithmic Cooling

    Authors: Gilles Brassard, Yuval Elias, Tal Mor, Yossi Weinstein

    Abstract: Heat-bath algorithmic cooling (AC) of spins is a theoretically powerful effective cooling approach, that (ideally) cools spins with low polarization exponentially better than cooling by reversible entropy manipulations alone. Here, we investigate the limitations and prospects of AC. For non-ideal and semioptimal AC, we study the impact of finite relaxation times of reset and computation spins on t… ▽ More

    Submitted 27 April, 2014; originally announced April 2014.

    Comments: 12 pages, 5 figures

  12. arXiv:1309.2643  [pdf, other

    quant-ph cs.CC cs.IT

    Noisy Interactive Quantum Communication

    Authors: Gilles Brassard, Ashwin Nayak, Alain Tapp, Dave Touchette, Falk Unger

    Abstract: We study the problem of simulating protocols in a quantum communication setting over noisy channels. This problem falls at the intersection of quantum information theory and quantum communication complexity, and it will be of importance for eventual real-world applications of interactive quantum protocols, which can be proved to have exponentially lower communication costs than their classical cou… ▽ More

    Submitted 9 June, 2019; v1 submitted 10 September, 2013; originally announced September 2013.

    Comments: 49 pages, 2 figures. Two additional authors. To appear in SICOMP. Presentation has been polished

    ACM Class: E.4; F.m

  13. Exact simulation of the GHZ distribution

    Authors: Gilles Brassard, Luc Devroye, Claude Gravel

    Abstract: John Bell has shown that the correlations entailed by quantum mechanics cannot be reproduced by a classical process involving non-communicating parties. But can they be simulated with the help of bounded communication? This problem has been studied for more than two decades and it is now well understood in the case of bipartite entanglement. However, the issue was still widely open for multipartit… ▽ More

    Submitted 17 May, 2015; v1 submitted 24 March, 2013; originally announced March 2013.

    Comments: Improved in a variety of ways, including new results. 27 pages

  14. arXiv:1204.2128  [pdf, ps, other

    quant-ph physics.hist-ph

    Can free will emerge from determinism in quantum theory?

    Authors: Gilles Brassard, Paul Raymond-Robichaud

    Abstract: Quantum Mechanics is generally considered to be the ultimate theory capable of explaining the emergence of randomness by virtue of the quantum measurement process. Therefore, Quantum Mechanics can be thought of as God's wonderfully imaginative solution to the problem of providing His creatures with Free Will in an otherwise well-ordered Universe. Indeed, how could we dream of free will in the pure… ▽ More

    Submitted 10 April, 2012; originally announced April 2012.

    Comments: 22 pages. This paper will appear in "Is science compatible with free will? Exploring free will and consciousness in light of quantum physics and neuroscience", A. Suarez and P. Adams (Eds.), Springer, New York, 2012, Chapter 4. Most of the paper explains well-known ideas to a general public. We encourage the expert to skip directly to Section 7, in which we present our theory of "Parallel Lives"

  15. arXiv:1112.3382  [pdf, ps, other

    quant-ph

    Simulating equatorial measurements on GHZ states with finite expected communication cost

    Authors: Gilles Brassard, Marc Kaplan

    Abstract: The communication cost of simulating probability distributions obtained by measuring quantum states is a natural way to quantify quantum non-locality. While much is known in the case of bipartite entanglement, little has been done in the multipartite setting. In this paper, we focus on the GHZ state. Specifically, equatorial measurements lead to correlations similar to the ones obtained with Bell… ▽ More

    Submitted 14 December, 2011; originally announced December 2011.

    Comments: 11 pages, 1 figure

  16. arXiv:1108.2316  [pdf, ps, other

    quant-ph

    Key establishment à la Merkle in a quantum world

    Authors: Gilles Brassard, Peter Hoyer, Kassem Kalach, Marc Kaplan, Sophie Laplante, Louis Salvail

    Abstract: In 1974, Ralph Merkle proposed the first unclassified scheme for secure communications over insecure channels. When legitimate communicating parties are willing to spend an amount of computational effort proportional to some parameter N, an eavesdropper cannot break into their communication without spending a time proportional to N^2, which is quadratically more than the legitimate effort. Two of… ▽ More

    Submitted 12 February, 2015; v1 submitted 10 August, 2011; originally announced August 2011.

    Comments: 32 pages, this is a December 2014 much improved and extended version of our paper "Merkle puzzles in a quantum world" from the Proceedings of CRYPTO 2011, pp. 391-410

  17. arXiv:1106.4267  [pdf, ps, other

    quant-ph cs.DS

    An optimal quantum algorithm to approximate the mean and its application for approximating the median of a set of points over an arbitrary distance

    Authors: Gilles Brassard, Frederic Dupuis, Sebastien Gambs, Alain Tapp

    Abstract: We describe two quantum algorithms to approximate the mean value of a black-box function. The first algorithm is novel and asymptotically optimal while the second is a variation on an earlier algorithm due to Aharonov. Both algorithms have their own strengths and caveats and may be relevant in different contexts. We then propose a new algorithm for approximating the median of a set of points over… ▽ More

    Submitted 21 June, 2011; originally announced June 2011.

    Comments: Ten pages, no figures, three algorithms

  18. Flip** quantum coins

    Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout, Joshua A. Slater, Wolfgang Tittel

    Abstract: Coin flip** is a cryptographic primitive in which two distrustful parties wish to generate a random bit in order to choose between two alternatives. This task is impossible to realize when it relies solely on the asynchronous exchange of classical bits: one dishonest player has complete control over the final outcome. It is only when coin flip** is supplemented with quantum communication tha… ▽ More

    Submitted 1 May, 2009; v1 submitted 27 April, 2009; originally announced April 2009.

    Comments: 17 pages, 3 figures

    Journal ref: Nature Communications 2, 561 (2011)

  19. Fair Loss-Tolerant Quantum Coin Flip**

    Authors: Guido Berlin, Gilles Brassard, Felix Bussieres, Nicolas Godbout

    Abstract: Coin flip** is a cryptographic primitive in which two spatially separated players, who in principle do not trust each other, wish to establish a common random bit. If we limit ourselves to classical communication, this task requires either assumptions on the computational power of the players or it requires them to send messages to each other with sufficient simultaneity to force their complet… ▽ More

    Submitted 4 May, 2009; v1 submitted 27 April, 2009; originally announced April 2009.

    Comments: 12 pages, 1 figure; various minor typos corrected in version 2

  20. Entanglement Cost of Nonlocal Measurements

    Authors: Somshubhro Bandyopadhyay, Gilles Brassard, Shelby Kimmel, William K. Wootters

    Abstract: For certain joint measurements on a pair of spatially separated particles, we ask how much entanglement is needed to carry out the measurement exactly. For a class of orthogonal measurements on two qubits with partially entangled eigenstates, we present upper and lower bounds on the entanglement cost. The upper bound is based on a recent result by D. Berry [Phys. Rev. A 75, 032349 (2007)]. The l… ▽ More

    Submitted 30 March, 2009; v1 submitted 12 September, 2008; originally announced September 2008.

    Comments: 14 pages; new result in v4: cost of an arbitrary measurement invariant under local Pauli operations

    Journal ref: Phys. Rev. A 80, 012313 (2009)

  21. Anonymous quantum communication

    Authors: Gilles Brassard, Anne Broadbent, Joseph Fitzsimons, Sebastien Gambs, Alain Tapp

    Abstract: We present the first protocol for the anonymous transmission of a quantum state that is information-theoretically secure against an active adversary, without any assumption on the number of corrupt participants. The anonymity of the sender and receiver is perfectly preserved, and the privacy of the quantum state is protected except with exponentially small probability. Even though a single corru… ▽ More

    Submitted 15 June, 2007; originally announced June 2007.

    Comments: 11 pages, to appear in Proceedings of ASIACRYPT, 2007

    Journal ref: Proceedings of ASIACRYPT 2007 pp. 460-473

  22. arXiv:quant-ph/0701001  [pdf, ps, other

    quant-ph

    Can quantum-mechanical description of physical reality be considered incomplete?

    Authors: Gilles Brassard, Andre Allan Methot

    Abstract: In loving memory of Asher Peres, we discuss a most important and influential paper written in 1935 by his thesis supervisor and mentor Nathan Rosen, together with Albert Einstein and Boris Podolsky. In that paper, the trio known as EPR questioned the completeness of quantum mechanics. The authors argued that the then-new theory should not be considered final because they believed it incapable of… ▽ More

    Submitted 29 December, 2006; originally announced January 2007.

    Comments: 12 pages, no figures, dedicated to the memory of Asher Peres

    Journal ref: International Journal of Quantum Information, Vol. 4, no. 1, pp. 45-54, 2006

  23. Brief History of Quantum Cryptography: A Personal Perspective

    Authors: Gilles Brassard

    Abstract: Quantum cryptography is the only approach to privacy ever proposed that allows two parties (who do not share a long secret key ahead of time) to communicate with provably perfect secrecy under the nose of an eavesdropper endowed with unlimited computational power and whose technology is limited by nothing but the fundamental laws of nature. This essay provides a personal historical perspective o… ▽ More

    Submitted 11 April, 2006; originally announced April 2006.

    Comments: 14 pages, no figures

    Journal ref: Proceedings of IEEE Information Theory Workshop on Theory and Practice in Information Theoretic Security, Awaji Island, Japan, pp. 19-23, October 2005

  24. arXiv:quant-ph/0511156  [pdf, ps, other

    quant-ph

    Experimental Heat-Bath Cooling of Spins

    Authors: Gilles Brassard, Yuval Elias, Jose M. Fernandez, Haggai Gilboa, Jonathan A. Jones, Tal Mor, Yossi Weinstein, Li Xiao

    Abstract: Algorithmic cooling is a novel technique to generate ensembles of highly polarized spins, which could significantly improve the signal strength in Nuclear Magnetic Resonance (NMR) spectroscopy. It combines reversible (entropy-preserving) manipulations and irreversible controlled interactions with the environment, using simple quantum computing techniques to increase spin polarization far beyond… ▽ More

    Submitted 16 November, 2005; originally announced November 2005.

    Comments: 11 pages, 6 Figures, submitted version

  25. A limit on nonlocality in any world in which communication complexity is not trivial

    Authors: Gilles Brassard, Harry Buhrman, Noah Linden, Andre A. Methot, Alain Tapp, Falk Unger

    Abstract: Bell proved that quantum entanglement enables two space-like separated parties to exhibit classically impossible correlations. Even though these correlations are stronger than anything classically achievable, they cannot be harnessed to make instantaneous (faster than light) communication possible. Yet, Popescu and Rohrlich have shown that even stronger correlations can be defined, under which i… ▽ More

    Submitted 4 August, 2005; originally announced August 2005.

    Comments: 13 pages, no figures

    Journal ref: Physical Review Letters 96: 250401, 2006.

  26. arXiv:quant-ph/0412136  [pdf, ps, other

    quant-ph

    Minimum entangled state dimension required for pseudo-telepathy

    Authors: Gilles Brassard, Andre A. Methot, Alain Tapp

    Abstract: Pseudo-telepathy provides an intuitive way of looking at Bell's inequalities, in which it is often obvious that feats achievable by use of quantum entanglement would be classically impossible. A two-player pseudo-telepathy game proceeds as follows: Alice and Bob are individually asked a question and they must provide an answer. They are not allowed any form of communication once the questions ar… ▽ More

    Submitted 20 December, 2004; v1 submitted 17 December, 2004; originally announced December 2004.

    Comments: 13 pages, no figures. Replaced latin word sinistrorsus with proper English sinistrorsal :-)

  27. arXiv:quant-ph/0408052  [pdf, ps, other

    quant-ph

    Recasting Mermin's multi-player game into the framework of pseudo-telepathy

    Authors: Gilles Brassard, Anne Broadbent, Alain Tapp

    Abstract: Entanglement is perhaps the most non-classical manifestation of quantum mechanics. Among its many interesting applications to information processing, it can be harnessed to reduce the amount of communication required to process a variety of distributed computational tasks. Can it be used to eliminate communication altogether? Even though it cannot serve to signal information between remote parti… ▽ More

    Submitted 16 June, 2005; v1 submitted 6 August, 2004; originally announced August 2004.

    Comments: 18 pages, no figures. References added and updated, typos corrected

    Journal ref: Quantum Information and Computation, Volume 5, Number 7, Pages 538-550, November 2005.

  28. Quantum Pseudo-Telepathy

    Authors: Gilles Brassard, Anne Broadbent, Alain Tapp

    Abstract: Quantum information processing is at the crossroads of physics, mathematics and computer science. It is concerned with that we can and cannot do with quantum information that goes beyond the abilities of classical information processing devices. Communication complexity is an area of classical computer science that aims at quantifying the amount of communication necessary to solve distributed co… ▽ More

    Submitted 22 November, 2004; v1 submitted 27 July, 2004; originally announced July 2004.

    Comments: Minor modification in section 2 to give proper credit for the impossible colouring game. References corrected and updated

    Journal ref: Foundations of Physics, Volume 35, Issue 11, Nov 2005, Pages 1877 - 1907

  29. Quantum Computing Without Entanglement

    Authors: Eli Biham, Gilles Brassard, Dan Kenigsberg, Tal Mor

    Abstract: It is generally believed that entanglement is essential for quantum computing. We present here a few simple examples in which quantum computing without entanglement is better than anything classically achievable, in terms of the reliability of the outcome after a xed number of oracle calls. Using a separable (that is, unentangled) n-qubit state, we show that the Deutsch-Jozsa problem and the Sim… ▽ More

    Submitted 26 June, 2003; originally announced June 2003.

    Comments: 18 pages. Presented at FoCM'02 (Aug 2002, see http://www.cs.technion.ac.il/~danken/pub/QCnoEnt.pdf), QIP'03 (Dec 2002, see http://www.msri.org/publications/ln/msri/2002/qip/brassard/1/), Qubit'03 (Apr 2003, see http://www.cs.technion.ac.il/~talmo/Qubitconf/QUBIT-2003/program/)

    Journal ref: Theoretical Computer Science, Volume 320, Issue 1, Pages 15 - 33, June 2004.

  30. Multi-Party Pseudo-Telepathy

    Authors: Gilles Brassard, Anne Broadbent, Alain Tapp

    Abstract: Quantum entanglement, perhaps the most non-classical manifestation of quantum information theory, cannot be used to transmit information between remote parties. Yet, it can be used to reduce the amount of communication required to process a variety of distributed computational tasks. We speak of pseudo-telepathy when quantum entanglement serves to eliminate the classical need to communicate. In… ▽ More

    Submitted 5 June, 2003; originally announced June 2003.

    Comments: 11 pages. To be appear in WADS 2003 proceedings

  31. arXiv:quant-ph/0301163  [pdf, ps, other

    quant-ph

    Quantum Arithmetic on Galois Fields

    Authors: Stephane Beauregard, Gilles Brassard, Jose M. Fernandez

    Abstract: In this paper we discuss the problem of performing elementary finite field arithmetic on a quantum computer. Of particular interest, is the controlled-multiplication operation, which is the only group-specific operation in Shor's algorithms for factoring and solving the Discrete Log Problem. We describe how to build quantum circuits for performing this operation on the generic Galois fields GF(… ▽ More

    Submitted 29 January, 2003; originally announced January 2003.

    Comments: 29 pages, 12 figures. This is the most recent version, dated 11 April 02. Paper only posted now in reply to quant-ph/0301141, whose results are complementary to ours and were obtained independently

  32. arXiv:quant-ph/0101005  [pdf, ps, other

    quant-ph

    Quantum Communication Complexity (A Survey)

    Authors: Gilles Brassard

    Abstract: Can quantum communication be more efficient than its classical counterpart? Holevo's theorem rules out the possibility of communicating more than n bits of classical information by the transmission of n quantum bits --- unless the two parties are entangled, in which case twice as many classical bits can be communicated but no more. In apparent contradiction, there are distributed computational t… ▽ More

    Submitted 1 January, 2001; originally announced January 2001.

    Comments: 16 pages, LaTeX, no figures. Survey paper

  33. Quantum Amplitude Amplification and Estimation

    Authors: Gilles Brassard, Peter Hoyer, Michele Mosca, Alain Tapp

    Abstract: Consider a Boolean function $χ: X \to \{0,1\}$ that partitions set $X$ between its good and bad elements, where $x$ is good if $χ(x)=1$ and bad otherwise. Consider also a quantum algorithm $\mathcal A$ such that $A |0\rangle= \sum_{x\in X} α_x |x\rangle$ is a quantum superposition of the elements of $X$, and let $a$ denote the probability that a good element is produced if $A |0\rangle$ is measu… ▽ More

    Submitted 15 May, 2000; originally announced May 2000.

    Comments: 32 pages, no figures

    Journal ref: Quantum Computation and Quantum Information, Samuel J. Lomonaco, Jr. (editor), AMS Contemporary Mathematics, 305:53-74, 2002

  34. Security Aspects of Practical Quantum Cryptography

    Authors: Gilles Brassard, Norbert Lütkenhaus, Tal Mor, Barry C. Sanders

    Abstract: The use of quantum bits (qubits) in cryptography holds the promise of secure cryptographic quantum key distribution schemes. Unfortunately, the implemented schemes can be totally insecure. We provide a thorough investigation of security issues for practical quantum key distribution, taking into account channel losses, a realistic detection process, and modifications of the ``qubits'' sent from t… ▽ More

    Submitted 12 November, 1999; originally announced November 1999.

    Comments: 5 pages, uses multicol

    Journal ref: Phys. Rev. Lett. Vol 85, 1330-1333 (2000).

  35. Quantum cryptography via parametric downconversion

    Authors: Gilles Brassard, Tal Mor, Barry C. Sanders

    Abstract: The use of quantum bits (qubits) in cryptography holds the promise of secure cryptographic quantum key distribution schemes. It is based usually on single-photon polarization states. Unfortunately, the implemented ``qubits'' in the usual weak pulse experiments are not true two-level systems, and quantum key distribution based on these imperfect qubits is totally insecure in the presence of high… ▽ More

    Submitted 21 June, 1999; originally announced June 1999.

    Comments: 6 pages, Latex (a special style file is attached). Presented in QCM'98 conference. Similar results regarding the insecurity of weak-pulse schemes were also presented by Norbert Lutkenhaus in the same conference

  36. The cost of exactly simulating quantum entanglement with classical communication

    Authors: Gilles Brassard, Richard Cleve, Alain Tapp

    Abstract: We investigate the amount of communication that must augment classical local hidden variable models in order to simulate the behaviour of entangled quantum systems. We consider the scenario where a bipartite measurement is given from a set of possibilities and the goal is to obtain exactly the same correlations that arise when the actual quantum system is measured. We show that, in the case of a… ▽ More

    Submitted 14 January, 1999; originally announced January 1999.

    Comments: 9 pages, LaTeX, no figures

    Journal ref: Phys.Rev.Lett. 83 (1999) 1874-1877

  37. arXiv:quant-ph/9806031  [pdf, ps, other

    quant-ph

    Defeating classical bit commitments with a quantum computer

    Authors: Gilles Brassard, Claude Crépeau, Dominic Mayers, Louis Salvail

    Abstract: It has been recently shown by Mayers that no bit commitment scheme is secure if the participants have unlimited computational power and technology. However it was noticed that a secure protocol could be obtained by forcing the cheater to perform a measurement. Similar situations had been encountered previously in the design of Quantum Oblivious Transfer. The question is whether a classical bit c… ▽ More

    Submitted 9 June, 1998; originally announced June 1998.

    Comments: 13 pages. Supersedes quant-ph/9712023

  38. Quantum Counting

    Authors: Gilles Brassard, Peter Hoyer, Alain Tapp

    Abstract: We study some extensions of Grover's quantum searching algorithm. First, we generalize the Grover iteration in the light of a concept called amplitude amplification. Then, we show that the quadratic speedup obtained by the quantum searching algorithm over classical brute force can still be obtained for a large family of search problems for which good classical heuristics exist. Finally, as our m… ▽ More

    Submitted 27 May, 1998; originally announced May 1998.

    Comments: 12 pages, LaTeX2e

    Journal ref: 25th Intl. Colloquium on Automata, Languages, and Programming (ICALP), LNCS 1443, pp. 820-831, 1998

  39. arXiv:quant-ph/9801022  [pdf, ps, other

    quant-ph

    Security of Quantum Key Distribution Against All Collective Attacks

    Authors: Eli Biham, Michel Boyer, Gilles Brassard, Jeroen van de Graaf, Tal Mor

    Abstract: Security of quantum key distribution against sophisticated attacks is among the most important issues in quantum information theory. In this work we prove security against a very important class of attacks called collective attacks (under a compatible noise model) which use quantum memories and gates, and which are directed against the final key. Although attacks stronger than the collective att… ▽ More

    Submitted 12 January, 1998; originally announced January 1998.

    Comments: 5 pages, RevTeX

  40. arXiv:quant-ph/9712023  [pdf, ps, other

    quant-ph

    A brief review on the impossibility of quantum bit commitment

    Authors: Gilles Brassard, Claude Crépeau, Dominic Mayers, Louis Salvail

    Abstract: The desire to obtain an unconditionally secure bit commitment protocol in quantum cryptography was expressed for the first time thirteen years ago. Bit commitment is sufficient in quantum cryptography to realize a variety of applications with unconditional security. In 1993, a quantum bit commitment protocol was proposed together with a security proof. However, a basic flaw in the protocol was d… ▽ More

    Submitted 10 December, 1997; originally announced December 1997.

    Comments: 11 pages

  41. Quantum Algorithm for the Collision Problem

    Authors: Gilles Brassard, Peter Hoyer, Alain Tapp

    Abstract: In this note, we give a quantum algorithm that finds collisions in arbitrary r-to-one functions after only O((N/r)^(1/3)) expected evaluations of the function. Assuming the function is given by a black box, this is more efficient than the best possible classical algorithm, even allowing probabilism. We also give a similar algorithm for finding claws in pairs of functions. Furthermore, we exhibit… ▽ More

    Submitted 1 May, 1997; originally announced May 1997.

    Comments: 8 pages, LaTeX2e

    Journal ref: Third Latin American Symp. on Theoretical Informatics (LATIN'98), pp. 163-169, 1998. LNCS 1380

  42. An Exact Quantum Polynomial-Time Algorithm for Simon's Problem

    Authors: Gilles Brassard, Peter Hoyer

    Abstract: We investigate the power of quantum computers when they are required to return an answer that is guaranteed to be correct after a time that is upper-bounded by a polynomial in the worst case. We show that a natural generalization of Simon's problem can be solved in this way, whereas previous algorithms required quantum polynomial time in the expected sense only, without upper bounds on the worst… ▽ More

    Submitted 14 April, 1997; originally announced April 1997.

    Comments: 12 pages, LaTeX2e, no figures. To appear in Proceedings of the Fifth Israeli Symposium on Theory of Computing and Systems (ISTCS'97)

    Journal ref: Fifth Israeli Symposium on Theory of Computing and Systems (ISTCS'97), pp. 12-23, June 1997

  43. Strengths and Weaknesses of Quantum Computing

    Authors: Charles H. Bennett, Ethan Bernstein, Gilles Brassard, Umesh Vazirani

    Abstract: Recently a great deal of attention has focused on quantum computation following a sequence of results suggesting that quantum computers are more powerful than classical probabilistic computers. Following Shor's result that factoring and the extraction of discrete logarithms are both solvable in quantum polynomial time, it is natural to ask whether all of NP can be efficiently solved in quantum p… ▽ More

    Submitted 1 January, 1997; originally announced January 1997.

    Comments: 18 pages, latex, no figures, to appear in SIAM Journal on Computing (special issue on quantum computing)

    Journal ref: SIAM Journal on Computing 26(5):1510-1523, 1997

  44. arXiv:quant-ph/9612017  [pdf, ps, other

    quant-ph

    On The Power of Exact Quantum Polynomial Time

    Authors: Gilles Brassard, Peter Hoyer

    Abstract: We investigate the power of quantum computers when they are required to return an answer that is guaranteed correct after a time that is upper-bounded by a polynomial in the worst case. In an oracle setting, it is shown that such machines can solve problems that would take exponential time on any classical bounded-error probabilistic computer.

    Submitted 3 December, 1996; originally announced December 1996.

    Comments: 10 pages, LaTeX2e, no figures

  45. Teleportation as a quantum computation

    Authors: Gilles Brassard

    Abstract: An explicit quantum circuit is given to implement quantum teleportation. This circuit makes teleportation straightforward to anyone who believes that quantum computation is a reasonable proposition. It could also be genuinely used inside a quantum computer if teleportation is needed to move quantum information around. An unusual feature of this circuit is that there are points in the computation… ▽ More

    Submitted 23 May, 1996; originally announced May 1996.

    Comments: 3 pages, LaTeX2e, PhysComp 96 submission

    Journal ref: Physica D120 (1998) 43-47

  46. Tight bounds on quantum searching

    Authors: Michel Boyer, Gilles Brassard, Peter Hoeyer, Alain Tapp

    Abstract: We provide a tight analysis of Grover's recent algorithm for quantum database searching. We give a simple closed-form formula for the probability of success after any given number of iterations of the algorithm. This allows us to determine the number of iterations necessary to achieve almost certainty of finding the answer. Furthermore, we analyse the behaviour of the algorithm when the element… ▽ More

    Submitted 23 May, 1996; originally announced May 1996.

    Comments: 8 pages, LaTeX2e, PhysComp 96 submission

    Journal ref: Fortsch.Phys.46:493-506,1998

  47. arXiv:quant-ph/9602014  [pdf, ps, other

    quant-ph

    New Trends in Quantum Computing

    Authors: Gilles Brassard

    Abstract: Classical and quantum information are very different. Together they can perform feats that neither could achieve alone, such as quantum computing, quantum cryptography and quantum teleportation. Some of the applications range from hel** to preventing spies from reading private communications. Among the tools that will facilitate their implementation, we note quantum purification and quantum er… ▽ More

    Submitted 19 February, 1996; originally announced February 1996.

    Comments: 8 pages. Presented at the 13th Symposium on Theoretical Aspects of Computer Science, Grenoble, 22 February 1996. Will appear in the proceedings, Lecture Notes in Computer Science, Springer-Verlag. Standard LaTeX. Requires llncs.sty (included)

  48. Purification of Noisy Entanglement and Faithful Teleportation via Noisy Channels

    Authors: Charles H. Bennett, Gilles Brassard, Sandu Popescu, Benjamin Schumacher, John A. Smolin, William K. Wootters

    Abstract: Two separated observers, by applying local operations to a supply of not-too-impure entangled states ({\em e.g.} singlets shared through a noisy channel), can prepare a smaller number of entangled pairs of arbitrarily high purity ({\em e.g.} near-perfect singlets). These can then be used to faithfully teleport unknown quantum states from one observer to the other, thereby achieving faithful tran… ▽ More

    Submitted 22 November, 1995; v1 submitted 20 November, 1995; originally announced November 1995.

    Comments: 4 pages (revtex) plus 1 figure (postscript). See also http://vesta.physics.ucla.edu/~smolin/ . Replaced to correct interchanged $σ_x$ and $σ_z$ near top of column 2, page 2

    Journal ref: Phys.Rev.Lett.76:722-725,1996