4.6 Article

A probabilistic model of quantum states for classical data security

相关参考文献

注意:仅列出部分参考文献,下载原文获取全部文献信息。
Article Multidisciplinary Sciences

Design of highly nonlinear confusion component based on entangled points of quantum spin states

Hafiz Muhammad Waseem et al.

Summary: This study aims to design a highly nonlinear substitution-permutation network using the blotch symmetry of quantum spin states on the Galois field GF(2(8)). The efficiency of the proposed methodology was evaluated using common and advanced measures for performance, randomness, and cryptanalytics. The outcomes validate the effectiveness of the generated nonlinear confusion components for block ciphers and their higher cryptographic strength compared to state-of-the-art techniques.

SCIENTIFIC REPORTS (2023)

Article Physics, Multidisciplinary

Entanglement swapping for Bell states and Greenberger-Horne-Zeilinger states in qubit systems

Zhaoxu Ji et al.

Summary: In this study, a class of two-level multi-particle GHZ states is introduced, and entanglement swapping between Bell states and GHZ states in qubit systems is investigated. Formulas for entanglement swapping in any number of qubit systems are provided, along with a series of detailed entanglement swapping schemes. Applications of these schemes in quantum information processing are illustrated through proposed quantum protocols for quantum key distribution, quantum secret sharing, and quantum private comparison.

PHYSICA A-STATISTICAL MECHANICS AND ITS APPLICATIONS (2022)

Article Physics, Multidisciplinary

A quantum circuit design of AES requiring fewer quantum qubits and gate operations

Ze-Guo Wang et al.

Summary: AES is widely used as an encryption standard, with quantum circuits designed for AES-128 and S-AES decryption, within the existing capabilities of quantum computers.

FRONTIERS OF PHYSICS (2022)

Article Optics

Demonstration of ghost communication with an encrypted speckle

Chunling Luo et al.

Summary: Ghost imaging is an indirectly optical imaging technique that allows acquiring sharp images of unknown objects hidden in harsh environments. In this study, a novel ghost communication approach is proposed based on computational ghost imaging and image segmentation. The approach conceals a part of the encrypted image information in an illuminating speckle pattern and encodes the other part into an intensity vector using a bucket detector. Experimental verification reveals the feasibility of the proposal, vulnerability to eavesdropping, and resistance to noise attacks. The results show that the security can be significantly enhanced by introducing the encrypted speckle in the proposed ghost communication approach.

OPTICS AND LASER TECHNOLOGY (2022)

Article Physics, Multidisciplinary

Generic conversion method for various spatial domain filters in quantum image processing

Joseph L. Pachuau et al.

Summary: Quantum image processing utilizes the features of quantum computing to propose a generic quantum image filter algorithm capable of implementing various image filters. The performance of the algorithm for edge detection and smoothing operation is examined and compared with classical filters and other existing quantum image processing algorithms.

PHYSICA A-STATISTICAL MECHANICS AND ITS APPLICATIONS (2022)

Article Physics, Multidisciplinary

Cryptanalysis of quantum digital signature for the access control of sensitive data

Xiao-Qiu Cai et al.

Summary: Quantum digital signature provides a new method to ensure the integrity and transferability of digital messages. This research conducts a cryptanalysis of the quantum digital signature protocol for sensitive data access control in the big data era, and identifies two new attack strategies. Possible ways to improve this protocol are discussed.

PHYSICA A-STATISTICAL MECHANICS AND ITS APPLICATIONS (2022)

Article Physics, Multidisciplinary

Reconstructing unknown quantum states using variational layerwise method

Junxiang Xiao et al.

Summary: This article presents an adaptive framework that utilizes SWAP test, parameterized quantum circuits, and layerwise learning strategy to reconstruct unknown quantum states with high fidelity. Numerical simulations and experiments demonstrate the practical performance and applicability of the framework on quantum systems of different scales.

FRONTIERS OF PHYSICS (2022)

Article Physics, Multidisciplinary

Sender-controlled measurement-device-independent multiparty quantum communication

Yuyan Wei et al.

Summary: Multiparty quantum communication is a vital branch of quantum networks, allowing secure transmission of private information among legitimate parties. The proposed sender-controlled measurement-device-independent protocol ensures security and reliability in secret sharing by checking quantum channel security and receiver reliability before encoding private messages. It is a convenient solution for multiparty quantum communication.

FRONTIERS OF PHYSICS (2022)

Article Quantum Science & Technology

Certification of quantum states with hidden structure of their bitstrings

O. M. Sotnikov et al.

Summary: This paper introduces a low-cost procedure based on a limited number of projective measurements and coarse-grained computing to distinguish quantum states, which may be used for certification and phase transition detection.

NPJ QUANTUM INFORMATION (2022)

Review Physics, Multidisciplinary

Security in quantum cryptography

Christopher Portmann et al.

Summary: Quantum cryptography utilizes principles of quantum physics to address information security, particularly in secure communication. Unlike classical cryptography, the security of quantum cryptography relies entirely on the laws of quantum mechanics.

REVIEWS OF MODERN PHYSICS (2022)

Article Multidisciplinary Sciences

Quantum advantage in learning from experiments

Hsin-Yuan Huang et al.

Summary: Quantum technology, particularly quantum machine learning, offers substantial advantages over conventional methods in terms of efficiency and effectiveness. By conducting experiments with quantum processors, we have demonstrated the exponential advantage of quantum machines in predicting physical properties, performing quantum principal component analysis, and learning about physical dynamics. The resources required for achieving this advantage are also relatively modest in some cases.

SCIENCE (2022)

Article Computer Science, Information Systems

Discrete Logarithmic Factorial Problem and Einstein Crystal Model Based Public-Key Cryptosystem for Digital Content Confidentiality

Muhammad Waseem Hafiz et al.

Summary: This article proposes a novel public-key encryption scheme based on near-ring criteria, providing confidentiality to private data using microstates of the Einstein crystal model. By using unique states of a virtual oscillator to encrypt digital data, the privacy-preserved structure mimics the data stream behavior of the improved Einstein crystal model.

IEEE ACCESS (2022)

Article Quantum Science & Technology

Quantum permutation pad for universal quantum-safe cryptography

Randy Kuang et al.

Summary: The article presents a new encryption method that can provide quantum-level security on classical computers, the current Internet, and the upcoming quantum Internet. It does not rely on quantum properties, but achieves a level of security comparable to future quantum technology.

QUANTUM INFORMATION PROCESSING (2022)

Article Optics

Cryptographic approach to quantum metrology

Nathan Shettell et al.

Summary: This article introduces a cryptographically motivated framework for quantum metrology in the presence of a malicious adversary. By incorporating an appropriate cryptographic protocol, the uncertainty in the resource can be bounded, directly relating the effectiveness of the quantum metrology problem to the effectiveness of the cryptography protocol.

PHYSICAL REVIEW A (2022)

Article Physics, Multidisciplinary

Measurement-device-independent quantum key distribution of multiple degrees of freedom of a single photon

Yu-Fei Yan et al.

Summary: This paper presents an efficient approach to increase the key generation rate of MDI-QKD by using multiple degrees of freedom of single photons. Compared with other high-dimensional MDI-QKD protocols encoding in one degree of freedom, our protocol is more flexible and has potential application value.

FRONTIERS OF PHYSICS (2021)

Article Physics, Multidisciplinary

Generic security analysis framework for quantum secure direct communication

Zhang-Dong Ye et al.

Summary: Quantum secure direct communication has made great strides in theory and experiment in the past two decades, but its security analysis is still in its infancy. Practical problems such as detector efficiency mismatch, side-channel effect, and source imperfection are driving the need for a more impeccable solution. A new framework driven by numerics and proposed optimizing methods show promise for advancing the field.

FRONTIERS OF PHYSICS (2021)

Article Optics

Blind quantum computation where a user only performs single-qubit gates

Qin Li et al.

Summary: Blind quantum computation (BQC) allows users with limited quantum abilities to complete tasks with the aid of a remote quantum server while keeping their information hidden. This paper introduces a new BQC model where users only need to implement single-qubit gates. A specific protocol is proposed to demonstrate the feasibility of this model and answer the question of whether a verified BQC protocol using only single-qubit gates can be designed.

OPTICS AND LASER TECHNOLOGY (2021)

Article Quantum Science & Technology

The controlled SWAP test for determining quantum entanglement

Steph Foulds et al.

Summary: Quantum entanglement is crucial for the development of quantum computation, communications, and technology. The controlled SWAP test is shown to be efficient for detecting entanglement of pure states and distinguishing entanglement classes, with the concurrence of two-qubit states related to the test's output probabilities. A multipartite measure of entanglement is proposed, and the average number of copies of the test state required to detect entanglement decreases for larger systems, remaining robust to small errors.

QUANTUM SCIENCE AND TECHNOLOGY (2021)

Article Computer Science, Information Systems

CAPTCHA-Based Secret-Key Sharing Using Quantum Communication

KyungHyun Han et al.

Summary: Digital communication has revolutionized the modern era, making communication easier but also opening up opportunities for adversarial attacks. While the BB84 quantum secret-key sharing protocol is resistant to eavesdropping attacks, it faces challenges such as vulnerability to impersonation attacks and slow secret-key distribution. To address these challenges, a new protocol combining image-based CAPTCHA and BB84 is proposed, which is secure against impersonation attacks and more efficient in terms of communicated qubits.

IT PROFESSIONAL (2021)

Article Physics, Multidisciplinary

Quantum Spin Half Algebra and Generalized Megrelishvili Protocol for Confidentiality of Digital Images

A. Haj Ismail et al.

Summary: The article explores encrypting structures based on Megrelishvili's design and quantum spin states to protect digital content privacy. By replicating image pixels with spin half states sequence using Megrelishvili protocol, confusion is created in the anticipated mechanism. The focus is on improving a cryptosystem using spin half algebra and Megrelishvili protocol, with the anticipated information confidentiality scheme tested through security analyses.

INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS (2021)

Article Physics, Multidisciplinary

Efficient quantum simulation of open quantum dynamics at various Hamiltonians and spectral densities

Na-Na Zhang et al.

Summary: Simulation of open quantum dynamics for various photosynthetic systems shows that different spectral densities can impact energy transfer efficiency, and specific geometries and energy gaps can optimize energy transfer. The proposed approach proves to be universal for simulating the exact quantum dynamics of photosynthetic systems.

FRONTIERS OF PHYSICS (2021)

Article Computer Science, Information Systems

Novel Postquantum MQ-Based Signature Scheme for Internet of Things With Parallel Implementation

Sedat Akleylek et al.

Summary: The Internet of Things (IoT) technology enables many innovative applications but requires protection from cyber attacks. The proposed new signature scheme based on polynomials is resistant to quantum computer attacks and enables efficient authentication of edge nodes.

IEEE INTERNET OF THINGS JOURNAL (2021)

Article Computer Science, Artificial Intelligence

Secure quantum fog computing model based on blind quantum computation

Zhiguo Qu et al.

Summary: Fog computing, as a computing service platform closer to users, has advantages such as low latency, mobility, accurate location perception, and wide distribution. In order to deal with various attacks, this paper proposes a quantum fog computing model based on blind quantum computation, which can effectively ensure the security of information transmission and data calculation.

JOURNAL OF AMBIENT INTELLIGENCE AND HUMANIZED COMPUTING (2021)

Article Quantum Science & Technology

Probabilistic one-time programs using quantum entanglement

Marie-Christine Roehsner et al.

Summary: Quantum technology provides unparalleled levels of data and software protection, with probabilistic one-time programs harnessing these capabilities for quantum-assisted classical computations. An improved protocol for one-time programs is introduced in this study, utilizing entangled qubit pairs to address major drawbacks of previous schemes and achieving significantly higher count rates.

NPJ QUANTUM INFORMATION (2021)

Article Quantum Science & Technology

Efficient verification of anticoncentrated quantum states

Ryan S. Bennink

Summary: The study introduces a method for efficiently estimating the fidelity between quantum states, particularly suitable for anti-concentrated states that are hard to simulate classically. By utilizing quantum circuits and classical calculations, the required number of copies can be reduced effectively, marking a significant step towards verifying complex states produced by quantum processors.

NPJ QUANTUM INFORMATION (2021)

Article Instruments & Instrumentation

Development of the Advanced Encryption Standard

Miles E. Smid

Summary: Strong cryptographic algorithms, such as the Advanced Encryption Standard (AES), are crucial for protecting data worldwide. The development of AES was a collaborative effort involving the U.S. government, industry, and academic community, with several challenging problems discussed and solutions provided. The author, who played a key role in AES development at the National Institute of Standards and Technology, shares insights from his experience.

JOURNAL OF RESEARCH OF THE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (2021)

Article Physics, Multidisciplinary

Public key digital contents confidentiality scheme based on quantum spin and finite state automation

Syeda Iram Batool et al.

PHYSICA A-STATISTICAL MECHANICS AND ITS APPLICATIONS (2020)

Article Physics, Multidisciplinary

A hybrid cryptosystem for digital contents confidentiality based on rotation of quantum spin states

Abdullah Alghafis et al.

PHYSICA A-STATISTICAL MECHANICS AND ITS APPLICATIONS (2020)

Article Quantum Science & Technology

Quantum coherence and state conversion: theory and experiment

Kang-Da Wu et al.

NPJ QUANTUM INFORMATION (2020)

Review Physics, Multidisciplinary

Secure quantum key distribution with realistic devices

Feihu Xu et al.

REVIEWS OF MODERN PHYSICS (2020)

Article Computer Science, Information Systems

A novel digital contents privacy scheme based on quantum harmonic oscillator and schrodinger paradox

Abdullah Alghafis et al.

WIRELESS NETWORKS (2020)

Article Computer Science, Information Systems

An Efficient Public Key Cryptosystem Based on Dihedral Group and Quantum Spin States

Hafiz Muhammad Waseem et al.

IEEE ACCESS (2020)

Review Quantum Science & Technology

Quantum Computers as Universal Quantum Simulators: State-of-the-Art and Perspectives

Francesco Tacchino et al.

ADVANCED QUANTUM TECHNOLOGIES (2020)

Article Optics

A new approach to digital content privacy using quantum spin and finite-state machine

Hafiz Muhammad Waseem et al.

APPLIED PHYSICS B-LASERS AND OPTICS (2019)

Article Multidisciplinary Sciences

Quantum supremacy using a programmable superconducting processor

Frank Arute et al.

NATURE (2019)

Article Physics, Multidisciplinary

Arbitrary Quantum Signature Based on Local Indistinguishability of Orthogonal Product States

Dong-Huan Jiang et al.

INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS (2019)

Article Physics, Multidisciplinary

One-Shot Coherence Distillation

Bartosz Regula et al.

PHYSICAL REVIEW LETTERS (2018)

Article Physics, Multidisciplinary

Blind quantum computation with identity authentication

Qin Li et al.

PHYSICS LETTERS A (2018)

Article Physics, Multidisciplinary

Information Confidentiality Using Quantum Spinning, Rotation and Finite State Machine

Hafiz Muhammad Waseem et al.

INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS (2018)

Article Quantum Science & Technology

An efficient quantum digital signature for classical messages

Ming-Qiang Wang et al.

QUANTUM INFORMATION PROCESSING (2018)

Review Multidisciplinary Sciences

Quantum internet: A vision for the road ahead

Stephanie Wehner et al.

SCIENCE (2018)

Article Multidisciplinary Sciences

Quantum advantage for probabilistic one-time programs

Marie-Christine Roehsner et al.

NATURE COMMUNICATIONS (2018)

Article Multidisciplinary Sciences

Satellite-to-ground quantum key distribution

Sheng-Kai Liao et al.

NATURE (2017)

Article Quantum Science & Technology

An improved arbitrated quantum signature protocol based on the key-controlled chained CNOT encryption

Long Zhang et al.

QUANTUM INFORMATION PROCESSING (2017)

Article Computer Science, Information Systems

A Survey on Internet of Things: Architecture, Enabling Technologies, Security and Privacy, and Applications

Jie Lin et al.

IEEE INTERNET OF THINGS JOURNAL (2017)

Article Multidisciplinary Sciences

Demonstration of Blind Quantum Computing

Stefanie Barz et al.

SCIENCE (2012)