Skip to main content
Erschienen in: Quantum Information Processing 8/2018

01.08.2018

Decoherence can help quantum cryptographic security

verfasst von: Vishal Sharma, U. Shrikant, R. Srikanth, Subhashish Banerjee

Erschienen in: Quantum Information Processing | Ausgabe 8/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In quantum key distribution, one conservatively assumes that the eavesdropper Eve is restricted only by physical laws, whereas the legitimate parties, namely the sender Alice and receiver Bob, are subject to realistic constraints, such as noise due to environment-induced decoherence. In practice, Eve too may be bound by the limits imposed by noise, which can give rise to the possibility that decoherence works to the advantage of the legitimate parties. A particular scenario of this type is one where Eve can’t replace the noisy communication channel with an ideal one, but her eavesdropping channel itself remains noiseless. Here, we point out such a situation, where the security of the ping–pong protocol (modified to a key distribution scheme) against a noise-restricted adversary improves under a non-unital noisy channel, but deteriorates under unital channels. This highlights the surprising fact that, contrary to the conventional expectation, noise can be helpful to quantum information processing. Furthermore, we point out that the measurement outcome data in the context of the non-unital channel can’t be simulated by classical noise locally added by the legitimate users.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145 (2002)CrossRefMATHADS Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145 (2002)CrossRefMATHADS
2.
Zurück zum Zitat Srinatha, N., Omkar, S., Srikanth, R., Banerjee, S., Pathak, A.: The quantum cryptographic switch. Quantum Inf. Process. 13, 1–12 (2014)CrossRef Srinatha, N., Omkar, S., Srikanth, R., Banerjee, S., Pathak, A.: The quantum cryptographic switch. Quantum Inf. Process. 13, 1–12 (2014)CrossRef
3.
Zurück zum Zitat Sharma, V.: Effect of noise on practical quantum communication systems. Def. Sci. J. 66(2), 186–192 (2016)CrossRef Sharma, V.: Effect of noise on practical quantum communication systems. Def. Sci. J. 66(2), 186–192 (2016)CrossRef
4.
Zurück zum Zitat Sharma, V., Shukla, C., Banerjee, S., Pathak, A.: Controlled bidirectional remote state preparation in noisy environment: a generalized view. Quantum Inf. Process. 14(9), 3441–3464 (2015)MathSciNetCrossRefMATHADS Sharma, V., Shukla, C., Banerjee, S., Pathak, A.: Controlled bidirectional remote state preparation in noisy environment: a generalized view. Quantum Inf. Process. 14(9), 3441–3464 (2015)MathSciNetCrossRefMATHADS
5.
Zurück zum Zitat Sharma, V., Thapliyal, K., Pathak, A., Banerjee, S.: A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocols. Quantum Inf. Process. 15(11), 4681–4710 (2016)MathSciNetCrossRefMATHADS Sharma, V., Thapliyal, K., Pathak, A., Banerjee, S.: A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocols. Quantum Inf. Process. 15(11), 4681–4710 (2016)MathSciNetCrossRefMATHADS
6.
Zurück zum Zitat Sharma, V., Sharma, R.: Analysis of spread spectrum in MATLAB. Int. J. Sci. Eng. Res. 5(1), 1899–1902 (2014) Sharma, V., Sharma, R.: Analysis of spread spectrum in MATLAB. Int. J. Sci. Eng. Res. 5(1), 1899–1902 (2014)
7.
Zurück zum Zitat Wang, G., Shen, D., Chen, G., Pham, K., Blasch, E.: Polarization tracking for quantum satellite communications. In: Sensors and Systems for Space Applications VII, vol. 9085. International Society for Optics and Photonics, p. 90850T (2014) Wang, G., Shen, D., Chen, G., Pham, K., Blasch, E.: Polarization tracking for quantum satellite communications. In: Sensors and Systems for Space Applications VII, vol. 9085. International Society for Optics and Photonics, p. 90850T (2014)
8.
Zurück zum Zitat Sharma, V., Banerjee, S.: Analysis of Atmospheric Effects on Satellite Based Quantum Communication: A Comparative Study (2017). arXiv:1711.08281 Sharma, V., Banerjee, S.: Analysis of Atmospheric Effects on Satellite Based Quantum Communication: A Comparative Study (2017). arXiv:​1711.​08281
9.
Zurück zum Zitat Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Theor. Comput. Sci. 560(P1), 7–11 (1984)MathSciNetMATH Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Theor. Comput. Sci. 560(P1), 7–11 (1984)MathSciNetMATH
13.
Zurück zum Zitat Lo, H.-K., Chau, H.F.: Unconditional security of quantum key distribution over arbitrarily long distances. Science 283(5410), 2050–2056 (1999)CrossRefADS Lo, H.-K., Chau, H.F.: Unconditional security of quantum key distribution over arbitrarily long distances. Science 283(5410), 2050–2056 (1999)CrossRefADS
14.
Zurück zum Zitat Scarani, V., Gisin, N.: Quantum key distribution between N partners: optimal eavesdropping and bell’s inequalities. Phys. Rev. A 65, 012311 (2001)CrossRefADS Scarani, V., Gisin, N.: Quantum key distribution between N partners: optimal eavesdropping and bell’s inequalities. Phys. Rev. A 65, 012311 (2001)CrossRefADS
15.
Zurück zum Zitat Lo, H.-K., Chau, H.F., Ardehali, M.: Efficient quantum key distribution scheme and a proof of its unconditional security. J. Cryptol. 18(2), 133–165 (2005)MathSciNetCrossRefMATH Lo, H.-K., Chau, H.F., Ardehali, M.: Efficient quantum key distribution scheme and a proof of its unconditional security. J. Cryptol. 18(2), 133–165 (2005)MathSciNetCrossRefMATH
16.
Zurück zum Zitat Scarani, V., Bechmann-Pasquinucci, H., Cerf, N.J., Dušek, M., Lütkenhaus, N., Peev, M.: The security of practical quantum key distribution. Rev. Mod. Phys. 81(3), 1301 (2009)CrossRefADS Scarani, V., Bechmann-Pasquinucci, H., Cerf, N.J., Dušek, M., Lütkenhaus, N., Peev, M.: The security of practical quantum key distribution. Rev. Mod. Phys. 81(3), 1301 (2009)CrossRefADS
17.
Zurück zum Zitat Pathak, A.: Elements of Quantum Computation and Quantum Communication. Taylor & Francis, Abingdon (2013)MATH Pathak, A.: Elements of Quantum Computation and Quantum Communication. Taylor & Francis, Abingdon (2013)MATH
18.
Zurück zum Zitat Shenoy-Hejamadi, A., Pathak, A., Radhakrishna, S.: Quantum cryptography: key distribution and beyond. Quanta 6(1), 1–47 (2017)MathSciNetCrossRef Shenoy-Hejamadi, A., Pathak, A., Radhakrishna, S.: Quantum cryptography: key distribution and beyond. Quanta 6(1), 1–47 (2017)MathSciNetCrossRef
19.
Zurück zum Zitat Deng, F.-G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69, 052319 (2004)CrossRefADS Deng, F.-G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69, 052319 (2004)CrossRefADS
20.
Zurück zum Zitat Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(18), 187902 (2002)CrossRefADS Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(18), 187902 (2002)CrossRefADS
21.
Zurück zum Zitat Lucamarini, M., Mancini, S.: Secure deterministic communication without entanglement. Phys. Rev. Lett. 94(14), 140501 (2005)CrossRefADS Lucamarini, M., Mancini, S.: Secure deterministic communication without entanglement. Phys. Rev. Lett. 94(14), 140501 (2005)CrossRefADS
22.
Zurück zum Zitat Shukla, C., Pathak, A., Srikanth, R.: Beyond the Goldenberg-Vaidman protocol: Secure and eïňČcient quantum communication using arbitrary, orthogonal, multi-particle quantum states. Int. J. Quantum Inf. 10, 1241009 (2012)MathSciNetCrossRefMATH Shukla, C., Pathak, A., Srikanth, R.: Beyond the Goldenberg-Vaidman protocol: Secure and eïňČcient quantum communication using arbitrary, orthogonal, multi-particle quantum states. Int. J. Quantum Inf. 10, 1241009 (2012)MathSciNetCrossRefMATH
23.
Zurück zum Zitat Pappa, A., Chailloux, A., Diamanti, E., Kerenidis, I.: Practical quantum coin flipping. Phys. Rev. A 84, 052305 (2011)CrossRefADS Pappa, A., Chailloux, A., Diamanti, E., Kerenidis, I.: Practical quantum coin flipping. Phys. Rev. A 84, 052305 (2011)CrossRefADS
24.
Zurück zum Zitat Amiri, R., Arrazola, J.M.: Quantum money with nearly optimal error tolerance. Phys. Rev. A 95(6), 062334 (2017)CrossRefADS Amiri, R., Arrazola, J.M.: Quantum money with nearly optimal error tolerance. Phys. Rev. A 95(6), 062334 (2017)CrossRefADS
25.
Zurück zum Zitat Wei, C.-Y., Cai, X.-Q., Liu, B., Wang, T., Gao, F.: A generic construction of quantum-oblivious-key-transfer-based private query with ideal database security and zero failure. IEEE Trans. Comput. 67, 2–8 (2017)MathSciNetCrossRefMATH Wei, C.-Y., Cai, X.-Q., Liu, B., Wang, T., Gao, F.: A generic construction of quantum-oblivious-key-transfer-based private query with ideal database security and zero failure. IEEE Trans. Comput. 67, 2–8 (2017)MathSciNetCrossRefMATH
26.
Zurück zum Zitat Shi, R-h, Yi, M., Zhong, H., Zhang, S., Cui, J.: Quantum private set intersection cardinality and its application to anonymous authentication. Inf. Sci. 370, 147–158 (2016)CrossRef Shi, R-h, Yi, M., Zhong, H., Zhang, S., Cui, J.: Quantum private set intersection cardinality and its application to anonymous authentication. Inf. Sci. 370, 147–158 (2016)CrossRef
27.
Zurück zum Zitat Banerjee, S., Srikanth, R.: Geometric phase of a qubit interacting with a squeezed-thermal bath. Eur. Phys. J. D Atom. Mol. Opt. Plasma Phys. 46(2), 335–344 (2008)MathSciNet Banerjee, S., Srikanth, R.: Geometric phase of a qubit interacting with a squeezed-thermal bath. Eur. Phys. J. D Atom. Mol. Opt. Plasma Phys. 46(2), 335–344 (2008)MathSciNet
28.
Zurück zum Zitat Srikanth, R., Banerjee, S.: Squeezed generalized amplitude damping channel. Phys. Rev. A 77(1), 012318 (2008)CrossRefADS Srikanth, R., Banerjee, S.: Squeezed generalized amplitude damping channel. Phys. Rev. A 77(1), 012318 (2008)CrossRefADS
29.
30.
Zurück zum Zitat Omkar, S., Srikanth, R., Banerjee, S.: Dissipative and non-dissipative single-qubit channels: dynamics and geometry. Quantum Inf. Process. 12(12), 3725–3744 (2013)MathSciNetCrossRefMATHADS Omkar, S., Srikanth, R., Banerjee, S.: Dissipative and non-dissipative single-qubit channels: dynamics and geometry. Quantum Inf. Process. 12(12), 3725–3744 (2013)MathSciNetCrossRefMATHADS
31.
Zurück zum Zitat Adhikari, S., Home, D., Majumdar, A.S., Pan, A.K., Shenoy, A., Srikanth, R.: Toward secure communication using intra-particle entanglement. Quantum Inf. Process. 14(4), 1451–1468 (2015)CrossRefMATHADS Adhikari, S., Home, D., Majumdar, A.S., Pan, A.K., Shenoy, A., Srikanth, R.: Toward secure communication using intra-particle entanglement. Quantum Inf. Process. 14(4), 1451–1468 (2015)CrossRefMATHADS
32.
Zurück zum Zitat Renner, R., Gisin, N., Kraus, B.: Information-theoretic security proof for quantum-key-distribution protocols. Phys. Rev. A 72, 012332 (2005)CrossRefADS Renner, R., Gisin, N., Kraus, B.: Information-theoretic security proof for quantum-key-distribution protocols. Phys. Rev. A 72, 012332 (2005)CrossRefADS
33.
Zurück zum Zitat Pirandola, S., García-Patrón, R., Braunstein, S.L., Lloyd, S.: Direct and reverse secret-key capacities of a quantum channel. Phys. Rev. Lett. 102, 050503 (2009)MathSciNetCrossRefADS Pirandola, S., García-Patrón, R., Braunstein, S.L., Lloyd, S.: Direct and reverse secret-key capacities of a quantum channel. Phys. Rev. Lett. 102, 050503 (2009)MathSciNetCrossRefADS
34.
Zurück zum Zitat García-Patrón, R., Cerf, N.J.: Continuous-variable quantum key distribution protocols over noisy channels. Phys. Rev. Lett. 102, 130501 (2009)CrossRefADS García-Patrón, R., Cerf, N.J.: Continuous-variable quantum key distribution protocols over noisy channels. Phys. Rev. Lett. 102, 130501 (2009)CrossRefADS
35.
Zurück zum Zitat Subhashish Banerjee, R., Srikanth, C., Chandrashekar, M., Rungta, P.: Symmetry-noise interplay in a quantum walk on an \(n\)-cycle. Phys. Rev. A 78, 052316 (2008)CrossRef Subhashish Banerjee, R., Srikanth, C., Chandrashekar, M., Rungta, P.: Symmetry-noise interplay in a quantum walk on an \(n\)-cycle. Phys. Rev. A 78, 052316 (2008)CrossRef
36.
Zurück zum Zitat Long, G-l, Deng, F-g, Wang, C., Li, X-h, Wen, K., Wang, W-y: Quantum secure direct communication and deterministic secure quantum communication. Front. Phys. China 2(3), 251–272 (2007)CrossRefADS Long, G-l, Deng, F-g, Wang, C., Li, X-h, Wen, K., Wang, W-y: Quantum secure direct communication and deterministic secure quantum communication. Front. Phys. China 2(3), 251–272 (2007)CrossRefADS
37.
Zurück zum Zitat Wang, C., Deng, F.-G., Li, Y.-S., Liu, X.-S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)CrossRefADS Wang, C., Deng, F.-G., Li, Y.-S., Liu, X.-S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)CrossRefADS
38.
Zurück zum Zitat Deng, F.-G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5), 052319 (2004)CrossRefADS Deng, F.-G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5), 052319 (2004)CrossRefADS
39.
Zurück zum Zitat Ting, G., Feng-Li, Y., Zhi-Xi, W.: A simultaneous quantum secure direct communication scheme between the central party and other m parties. Chin. Phys. Lett. 22(10), 2473 (2005)CrossRefADS Ting, G., Feng-Li, Y., Zhi-Xi, W.: A simultaneous quantum secure direct communication scheme between the central party and other m parties. Chin. Phys. Lett. 22(10), 2473 (2005)CrossRefADS
40.
Zurück zum Zitat Wang, C., Deng, F.G., Long, G.L.: Multi-step quantum secure direct communication using multi-particle Green–Horne–Zeilinger state. Opt. Commun. 253(1), 15–20 (2005)CrossRefADS Wang, C., Deng, F.G., Long, G.L.: Multi-step quantum secure direct communication using multi-particle Green–Horne–Zeilinger state. Opt. Commun. 253(1), 15–20 (2005)CrossRefADS
41.
Zurück zum Zitat Li, X.-H., Li, C.-Y., Deng, F.-G., Zhou, P., Liang, Y.-J., Zhou, H.-Y.: Quantum Secure Direct Communication with Quantum Encryption Based on Pure Entangled States. arXiv:quant-ph/0512014 (2005) Li, X.-H., Li, C.-Y., Deng, F.-G., Zhou, P., Liang, Y.-J., Zhou, H.-Y.: Quantum Secure Direct Communication with Quantum Encryption Based on Pure Entangled States. arXiv:​quant-ph/​0512014 (2005)
42.
Zurück zum Zitat Jin, X.-R., Ji, X., Zhang, Y.-Q., Zhang, S., Hong, S.-K., Yeon, K.-H., Um, C.-I.: Three-party quantum secure direct communication based on GHZ states. Phys. Lett. A 354(1), 67–70 (2006)CrossRefADS Jin, X.-R., Ji, X., Zhang, Y.-Q., Zhang, S., Hong, S.-K., Yeon, K.-H., Um, C.-I.: Three-party quantum secure direct communication based on GHZ states. Phys. Lett. A 354(1), 67–70 (2006)CrossRefADS
43.
Zurück zum Zitat Zhong-Xiao, M., Yun-Jie, X.: Improvement of security of three-party quantum secure direct communication based on GHZ states. Chin. Phys. Lett. 24(1), 15 (2007)CrossRefADS Zhong-Xiao, M., Yun-Jie, X.: Improvement of security of three-party quantum secure direct communication based on GHZ states. Chin. Phys. Lett. 24(1), 15 (2007)CrossRefADS
44.
Zurück zum Zitat Wójcik, A.: Eavesdropping on the ping–pong quantum communication protocol. Phys. Rev. Lett. 90(15), 157901 (2003)CrossRefADS Wójcik, A.: Eavesdropping on the ping–pong quantum communication protocol. Phys. Rev. Lett. 90(15), 157901 (2003)CrossRefADS
45.
Zurück zum Zitat Han, Y.-G., Yin, Z.-Q., Li, H.-W., Chen, W., Wang, S., Guo, G.-C., Han, Z.-F.: Security of modified ping–pong protocol in noisy and lossy channel. Sci. Rep. 4, 4936 (2014)CrossRef Han, Y.-G., Yin, Z.-Q., Li, H.-W., Chen, W., Wang, S., Guo, G.-C., Han, Z.-F.: Security of modified ping–pong protocol in noisy and lossy channel. Sci. Rep. 4, 4936 (2014)CrossRef
46.
Zurück zum Zitat Zawadzki, P.: Security of ping–pong protocol based on pairs of completely entangled qudits. Quantum Inf. Process. 11, 1–12 (2012)MathSciNetCrossRefMATH Zawadzki, P.: Security of ping–pong protocol based on pairs of completely entangled qudits. Quantum Inf. Process. 11, 1–12 (2012)MathSciNetCrossRefMATH
47.
Zurück zum Zitat Zawadzki, P.: The ping–pong protocol with a prior privacy amplification. Int. J. Quantum Inf. 10(03), 1250032 (2012)CrossRefMATH Zawadzki, P.: The ping–pong protocol with a prior privacy amplification. Int. J. Quantum Inf. 10(03), 1250032 (2012)CrossRefMATH
48.
Zurück zum Zitat Cai, Q.-Y., Li, B.-W.: Improving the capacity of the Boström–Felbinger protocol. Phys. Rev. A 69(5), 054301 (2004)CrossRefADS Cai, Q.-Y., Li, B.-W.: Improving the capacity of the Boström–Felbinger protocol. Phys. Rev. A 69(5), 054301 (2004)CrossRefADS
49.
Zurück zum Zitat Cai, Q.-Y., Li, B.-W.: Deterministic secure communication without using entanglement. Chin. Phys. Lett. 21, 601 (2004)CrossRefADS Cai, Q.-Y., Li, B.-W.: Deterministic secure communication without using entanglement. Chin. Phys. Lett. 21, 601 (2004)CrossRefADS
50.
Zurück zum Zitat Cai, Q.-Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351, 23 (2006)CrossRefMATHADS Cai, Q.-Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351, 23 (2006)CrossRefMATHADS
51.
Zurück zum Zitat Zawadzki, P., Miszczak, J.A.: A general scheme for information interception in the ping-pong protocol. Adv. Math. Phys. 2016, 3162012 (2016)MathSciNetCrossRefMATH Zawadzki, P., Miszczak, J.A.: A general scheme for information interception in the ping-pong protocol. Adv. Math. Phys. 2016, 3162012 (2016)MathSciNetCrossRefMATH
52.
Zurück zum Zitat Li, J., Song, D.J., Guo, X.J.: An improved security detection strategy based on w state in ping–pong protocol. Chin. J. Electron. 21, 117–120 (2012) Li, J., Song, D.J., Guo, X.J.: An improved security detection strategy based on w state in ping–pong protocol. Chin. J. Electron. 21, 117–120 (2012)
54.
55.
Zurück zum Zitat Eugene, V.V.: Non-coherent attack on the ping–pong protocol with completely entangled pairs of qutrits. Quantum Inf. Process. 10(2), 189–202 (2011)MathSciNetCrossRefMATH Eugene, V.V.: Non-coherent attack on the ping–pong protocol with completely entangled pairs of qutrits. Quantum Inf. Process. 10(2), 189–202 (2011)MathSciNetCrossRefMATH
56.
Zurück zum Zitat Chamoli, A., Bhandari, C.M.: Secure direct communication based on ping–pong protocol. Quantum Inf. Process. 8(4), 347–356 (2009)MathSciNetCrossRefMATH Chamoli, A., Bhandari, C.M.: Secure direct communication based on ping–pong protocol. Quantum Inf. Process. 8(4), 347–356 (2009)MathSciNetCrossRefMATH
58.
Zurück zum Zitat Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2010)CrossRefMATH Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2010)CrossRefMATH
61.
Zurück zum Zitat Nielsen, M.A., Chuang, I.L.: Quantum computation and quantum information. Quantum 546, 1231 (2000)MATH Nielsen, M.A., Chuang, I.L.: Quantum computation and quantum information. Quantum 546, 1231 (2000)MATH
Metadaten
Titel
Decoherence can help quantum cryptographic security
verfasst von
Vishal Sharma
U. Shrikant
R. Srikanth
Subhashish Banerjee
Publikationsdatum
01.08.2018
Verlag
Springer US
Erschienen in
Quantum Information Processing / Ausgabe 8/2018
Print ISSN: 1570-0755
Elektronische ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-018-1974-y

Weitere Artikel der Ausgabe 8/2018

Quantum Information Processing 8/2018 Zur Ausgabe

Neuer Inhalt