Skip to main content

Showing 201–211 of 211 results for author: Yuen, H

.
  1. arXiv:quant-ph/0305142  [pdf, ps, other

    quant-ph

    A simple unconditionally secure quantum bit commitment protocol via quantum teleportation

    Authors: Horace P. Yuen

    Abstract: By using local quantum teleportation of a fixed state to one qubit of an entangled pair sent from the other party, it is shown how one party can commit a bit with only classical information as evidence that results in an unconditionally secure protocol. The well-known ``impossibility proof'' does not cover such protocols due to its different commitment and opening prescriptions, which necessitat… ▽ More

    Submitted 14 January, 2004; v1 submitted 23 May, 2003; originally announced May 2003.

    Comments: 5 pages, revtex4; significant changes (see footnote)

  2. Secure communication using mesoscopic coherent states

    Authors: Geraldo A. Barbosa, Eric Corndorf, Prem Kumar, Horace P. Yuen

    Abstract: We demonstrate theoretically and experimentally that secure communication using intermediate-energy (mesoscopic) coherent states is possible. Our scheme is different from previous quantum cryptographic schemes in that a short secret key is explicitly used and in which quantum noise hides both the bit and the key. This encryption scheme can be optically amplified. New avenues are open to secure c… ▽ More

    Submitted 21 April, 2003; v1 submitted 3 December, 2002; originally announced December 2002.

    Comments: Text accepted to PRL in 04/21/03. Minor text improvements over former quant-ph version

  3. arXiv:quant-ph/0210206  [pdf, ps, other

    quant-ph

    Why there is no impossibility theorem on Secure Quantum Bit Commitment

    Authors: Horace P. Yuen

    Abstract: The impossibility proof on unconditionally secure quantum bit commitment is critically reviewed. Different ways of obtaining secure protocols are indicated.

    Submitted 30 October, 2002; originally announced October 2002.

    Comments: 11 pages; to appear in the 2002 QCMC Proceedings; please see note on the title page

  4. arXiv:quant-ph/0210089  [pdf, ps, other

    quant-ph

    Secure communication using coherent states

    Authors: Geraldo A. Barbosa, Eric Corndorf, Prem Kumar, Horace P. Yuen, G. Mauro D'Ariano, Matteo G. A. Paris, Paolo Perinotti

    Abstract: We demonstrate that secure communication using coherent states is possible. The optimal eavesdrop** strategy for an M-ry ciphering scheme shows that the minimum probability of error in a measurement for bit determination can be made arbitrarily close to the pure guessing value P_e=1/2. This ciphering scheme can be optically amplified without degrading the security level. New avenues are open t… ▽ More

    Submitted 28 July, 2003; v1 submitted 11 October, 2002; originally announced October 2002.

    Comments: 2 1/2 pages, 1 figure, Proceedings of the Sixth International Conference on Quantum Communication, Measurement and Computing Proceedings (QCMC'02), July 2002

  5. arXiv:quant-ph/0207089  [pdf, ps, other

    quant-ph

    Quantum bit commitment and unconditional security

    Authors: Horace P. Yuen

    Abstract: It is generally believed that unconditionally secure quantum bit commitment is impossible, due to widespread acceptance of an impossibility proof that utilizes quantum entaglement cheating. In this paper, we delineate how the impossibiliy proof formulation misses various types of quantum bit commitment protocols based on two-way quantum communications. We point out some of the gaps in the imposs… ▽ More

    Submitted 20 August, 2002; v1 submitted 16 July, 2002; originally announced July 2002.

    Comments: 45 pages; see note on the title page for changes from the previous version

  6. arXiv:quant-ph/0109055  [pdf, ps, other

    quant-ph

    How unconditionally secure quantum bit commitment is possible

    Authors: H. P. Yuen

    Abstract: Bit commitment involves the submission of evidence from one party to another so that the evidence can be used to confirm a later revealed bit value by the first party, while the second party cannot determine the bit value from the evidence alone. It is widely believed that unconditionally secure quantum bit commitment is impossible due to quantum entanglement cheating, which is codified in a gen… ▽ More

    Submitted 20 November, 2001; v1 submitted 12 September, 2001; originally announced September 2001.

    Comments: 36 pages; made a few clarifications and elaborations in this revision

  7. arXiv:quant-ph/0109054  [pdf, ps, other

    quant-ph

    Communication and measurement with squeezed states

    Authors: Horace P. Yuen

    Abstract: The principles are elaborated which underlie the applications of general nonclassical states to communication and measurement systems. Relevant classical communication concepts are reviewed. Communication and measurement processes are compared. The possible advantages of nonclassical states in classical information transfer are assessed. The significance of novel quantum amplifiers and duplicato… ▽ More

    Submitted 12 September, 2001; originally announced September 2001.

    Comments: 37 pages, 5 figures; to be published in "Quantum Squeezing" (P.D. Drummond and Z. Ficek; Springer-Verlag)

  8. arXiv:quant-ph/0106001  [pdf, ps, other

    quant-ph

    Unconditional security in quantum bit commitment

    Authors: Horace P. Yuen

    Abstract: The commitment of bits between two mutually distrustful parties is a powerful cryptographic primitive with which many cryptographic objectives can be achieved. It is widely believed that unconditionally secure quantum bit commitment is impossible due to quantum entanglement cheating, which is codified in a general impossibility theorem. Gaps in the proof of this impossibility theorem are found.… ▽ More

    Submitted 1 June, 2001; originally announced June 2001.

    Comments: 12 pages

  9. arXiv:quant-ph/0009113  [pdf, ps, other

    quant-ph

    Anonymous-key quantum cryptography and unconditionally secure quantum bit commitment

    Authors: Horace P. Yuen

    Abstract: A new cryptographic tool, anonymous quantum key technique, is introduced that leads to unconditionally secure key distribution and encryption schemes that can be readily implemented experimentally in a realistic environment. If quantum memory is available, the technique would have many features of public-key cryptography; an identification protocol that does not require a shared secret key is pr… ▽ More

    Submitted 27 September, 2000; originally announced September 2000.

    Comments: 11 pages; presented at the QCM&C 2000 (Capri, Italy)

  10. arXiv:quant-ph/0006109  [pdf, ps, other

    quant-ph

    Unconditionally Secure Quantum Bit Commitment Is Possible

    Authors: Horace P. Yuen

    Abstract: Bit commitment involves the submission of evidence from one party to another so that the evidence can be used to confirm a later revealed bit value by the first party, while the second party cannot determine the bit value from the evidence alone. It is widely believed that secure quantum bit commitment is impossible due to quantum entanglement cheating, which is codified in a general impossibili… ▽ More

    Submitted 18 October, 2000; v1 submitted 23 June, 2000; originally announced June 2000.

    Comments: 41 pages; a long definitive version

  11. On the correspondence between classical and quantum measurements on a bosonic field

    Authors: G. M. D'Ariano, M. F. Sacchi, H. P. Yuen

    Abstract: We study the correspondence between classical and quantum measurements on a harmonic oscillator that describes a one-mode bosonic field. We connect the quantum measurement of an observable of the field with the possibility of amplifying the observable ideally through a quantum amplifier. The ``classical'' measurement corresponds to the joint measurement of the position $q$ and momentum $p$ of th… ▽ More

    Submitted 16 July, 1999; originally announced July 1999.

    Comments: RevTex. 17 pages. 1 eps figure. To appear on Mod. Phys. Lett. B

    Journal ref: Int.J.Mod.Phys. B13 (1999) 3069-3086