Skip to main content
Erschienen in: Quantum Information Processing 2/2020

01.02.2020

Quantum bit commitment on IBM QX

verfasst von: Dhoha A. Almubayedh, Ghadeer Alazman, Mashael Alkhalis, Manal Alabdali, Naya Nagy, Marius Nagy, Ahmet Emin Tatar, Malak Alfosail, Atta Rahman, Norah AlMubairik

Erschienen in: Quantum Information Processing | Ausgabe 2/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Quantum bit commitment (QBC) is a quantum version of the classical bit commitment security primitive. As other quantum security primitives and protocols, QBC improves on cheating detection over its classical counterpart. The implementation of the QBC protocol below relies on the use of common quantum gates: the Hadamard gate used for orthonormal bases and the CNOT gate used to swap qubits. The protocol was run and tested on IBM quantum experience (IBM QX). IBM QX offers two different quantum environments: as a simulator and as a real quantum machine. In our implementation, honest and dishonest participants were considered. Results of both the simulation and the quantum execution were compared against the theoretical expectations. The IBM QX simulator gives results that match the theoretical model. The IBM QX real computer deviates from the expected behavior by a measurable amount. Using the standard deviation and the Hamming distance, the conclusion is that the quantum computer is usable as the difference to the simulator is within an acceptable margin of error. The QBC protocol of choice is fully secure against cheating by Bob. The only way Alice can cheat is using multi-dimensional entanglement. The cost for Alice to cheat is exponential in the number of qubits used, namely \( O(2^{6n + 3k + 1} ) \).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Ain, N.U., Atta-ur-Rahman, : Quantum cryptography: a comprehensive survey. J. Inf. Assur. Secur. (JIAS) 11(1), 31–38 (2016) Ain, N.U., Atta-ur-Rahman, : Quantum cryptography: a comprehensive survey. J. Inf. Assur. Secur. (JIAS) 11(1), 31–38 (2016)
2.
Zurück zum Zitat Ain, N., Atta-ur-Rahman, Nadeem, M., Abbasi, A.G.: Quantum cryptography trends: a milestone in information security. In: International Conference on Hybrid Intelligent Systems, Springer, pp. 25–39, November 16–18, 2015, Seoul, Korea Ain, N., Atta-ur-Rahman, Nadeem, M., Abbasi, A.G.: Quantum cryptography trends: a milestone in information security. In: International Conference on Hybrid Intelligent Systems, Springer, pp. 25–39, November 16–18, 2015, Seoul, Korea
3.
Zurück zum Zitat Bennett, C.H., Brassard, G.: An update on quantum cryptography. In: Blakley, G.R., Chaum, D. (eds.) Advances in Cryptology, CRYPTO 1984. Lecture Notes in Computer Science, vol. 196. Springer, Berlin (1984) Bennett, C.H., Brassard, G.: An update on quantum cryptography. In: Blakley, G.R., Chaum, D. (eds.) Advances in Cryptology, CRYPTO 1984. Lecture Notes in Computer Science, vol. 196. Springer, Berlin (1984)
4.
Zurück zum Zitat Brassard, G., Crépeau, C.: 25 Years of quantum cryptography. SIGACT News 27(3), 13–24 (1996)CrossRef Brassard, G., Crépeau, C.: 25 Years of quantum cryptography. SIGACT News 27(3), 13–24 (1996)CrossRef
6.
Zurück zum Zitat Crépeau, C., Salvail, L.: Quantum oblivious mutual identification. In: Guillou, L.C., Quisquater, J.J. (eds.), Proceedings of the 14th Annual International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT’95), Springer, Berlin, pp. 133–146 (1995) Crépeau, C., Salvail, L.: Quantum oblivious mutual identification. In: Guillou, L.C., Quisquater, J.J. (eds.), Proceedings of the 14th Annual International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT’95), Springer, Berlin, pp. 133–146 (1995)
7.
Zurück zum Zitat Forouzan, B.A., Fegan, S.C.: Data Communications and Networking. McGraw-Hill Higher Education, New York (2007) Forouzan, B.A., Fegan, S.C.: Data Communications and Networking. McGraw-Hill Higher Education, New York (2007)
8.
Zurück zum Zitat Kaniewski, J., Tomamichel, M., Hanggi, E., Wehner, S.: Secure bit commitment from relativistic constraints. IEEE Trans. Inf. Theory 59(7), 4687–4699 (2013)MathSciNetCrossRef Kaniewski, J., Tomamichel, M., Hanggi, E., Wehner, S.: Secure bit commitment from relativistic constraints. IEEE Trans. Inf. Theory 59(7), 4687–4699 (2013)MathSciNetCrossRef
9.
Zurück zum Zitat Mayers, D.: Quantum key distribution and string oblivious transfer in noisy channels. In: Koblitz, N. (ed.) Advances in Cryptology, CRYPTO’96. Lecture Notes in Computer Science, vol. 1109, pp. 343–357. Springer, Berlin (1996)MATH Mayers, D.: Quantum key distribution and string oblivious transfer in noisy channels. In: Koblitz, N. (ed.) Advances in Cryptology, CRYPTO’96. Lecture Notes in Computer Science, vol. 1109, pp. 343–357. Springer, Berlin (1996)MATH
11.
Zurück zum Zitat Mitra, S., Jana, B., Bhattacharya, S., Pal, P., Poray, J.: Quantum cryptography: overview, security issues and future challenges. In: 2017 4th International Conference on Opto-Electronics and Applied Optics (Optronix) (2017) Mitra, S., Jana, B., Bhattacharya, S., Pal, P., Poray, J.: Quantum cryptography: overview, security issues and future challenges. In: 2017 4th International Conference on Opto-Electronics and Applied Optics (Optronix) (2017)
12.
Zurück zum Zitat Nagy, N., Nagy, M.: Quantum bit commitment-within an equivalence class. In: Unconventional Computing (2016) Nagy, N., Nagy, M.: Quantum bit commitment-within an equivalence class. In: Unconventional Computing (2016)
13.
Zurück zum Zitat Nielsen, A.M., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2010)CrossRef Nielsen, A.M., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2010)CrossRef
14.
Zurück zum Zitat Spekkens, R.W., Rudolph, T.: Degrees of concealment and bindingness in quantum bit commitment protocols. Phys. Rev. Lett. A 65, 012310 (2002)ADSCrossRef Spekkens, R.W., Rudolph, T.: Degrees of concealment and bindingness in quantum bit commitment protocols. Phys. Rev. Lett. A 65, 012310 (2002)ADSCrossRef
15.
Zurück zum Zitat Testa, E., Soeken, M., Amaru, L.G., Michelli, G.D.: Logic synthesis for established and emerging computing. Proc. IEEE 107(1), 165–184 (2019)CrossRef Testa, E., Soeken, M., Amaru, L.G., Michelli, G.D.: Logic synthesis for established and emerging computing. Proc. IEEE 107(1), 165–184 (2019)CrossRef
16.
Zurück zum Zitat Vissers, G., Bouten, L.: Implementing quantum stochastic differential equations on a quantum computer. Quantum Inf. Process. 18, 152 (2019)ADSMathSciNetCrossRef Vissers, G., Bouten, L.: Implementing quantum stochastic differential equations on a quantum computer. Quantum Inf. Process. 18, 152 (2019)ADSMathSciNetCrossRef
17.
Zurück zum Zitat Zulehner, A., Paler, A., Wille, R.: Efficient mapping of quantum circuits to the IBM QX Architectures. In: IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems (2018)—Early Access. Initial version in 2018 Design, Automation and Test in Europe Conference and Exhibition, pp. 1135–1138 Zulehner, A., Paler, A., Wille, R.: Efficient mapping of quantum circuits to the IBM QX Architectures. In: IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems (2018)—Early Access. Initial version in 2018 Design, Automation and Test in Europe Conference and Exhibition, pp. 1135–1138
Metadaten
Titel
Quantum bit commitment on IBM QX
verfasst von
Dhoha A. Almubayedh
Ghadeer Alazman
Mashael Alkhalis
Manal Alabdali
Naya Nagy
Marius Nagy
Ahmet Emin Tatar
Malak Alfosail
Atta Rahman
Norah AlMubairik
Publikationsdatum
01.02.2020
Verlag
Springer US
Erschienen in
Quantum Information Processing / Ausgabe 2/2020
Print ISSN: 1570-0755
Elektronische ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-019-2543-8

Weitere Artikel der Ausgabe 2/2020

Quantum Information Processing 2/2020 Zur Ausgabe

Neuer Inhalt