File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Implementation of two-party protocols in the noisy-storage model

TitleImplementation of two-party protocols in the noisy-storage model
Authors
Issue Date2010
Citation
Physical Review A - Atomic, Molecular, and Optical Physics, 2010, v. 81, n. 5, article no. 052336 How to Cite?
AbstractThe noisy-storage model allows the implementation of secure two-party protocols under the sole assumption that no large-scale reliable quantum storage is available to the cheating party. No quantum storage is thereby required for the honest parties. Examples of such protocols include bit commitment, oblivious transfer, and secure identification. Here, we provide a guideline for the practical implementation of such protocols. In particular, we analyze security in a practical setting where the honest parties themselves are unable to perform perfect operations and need to deal with practical problems such as errors during transmission and detector inefficiencies. We provide explicit security parameters for two different experimental setups using weak coherent, and parametric down-conversion sources. In addition, we analyze a modification of the protocols based on decoy states. © 2010 The American Physical Society.
Persistent Identifierhttp://hdl.handle.net/10722/285668
ISSN
2014 Impact Factor: 2.808
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorWehner, Stephanie-
dc.contributor.authorCurty, Marcos-
dc.contributor.authorSchaffner, Christian-
dc.contributor.authorLo, Hoi Kwong-
dc.date.accessioned2020-08-18T04:56:20Z-
dc.date.available2020-08-18T04:56:20Z-
dc.date.issued2010-
dc.identifier.citationPhysical Review A - Atomic, Molecular, and Optical Physics, 2010, v. 81, n. 5, article no. 052336-
dc.identifier.issn1050-2947-
dc.identifier.urihttp://hdl.handle.net/10722/285668-
dc.description.abstractThe noisy-storage model allows the implementation of secure two-party protocols under the sole assumption that no large-scale reliable quantum storage is available to the cheating party. No quantum storage is thereby required for the honest parties. Examples of such protocols include bit commitment, oblivious transfer, and secure identification. Here, we provide a guideline for the practical implementation of such protocols. In particular, we analyze security in a practical setting where the honest parties themselves are unable to perform perfect operations and need to deal with practical problems such as errors during transmission and detector inefficiencies. We provide explicit security parameters for two different experimental setups using weak coherent, and parametric down-conversion sources. In addition, we analyze a modification of the protocols based on decoy states. © 2010 The American Physical Society.-
dc.languageeng-
dc.relation.ispartofPhysical Review A - Atomic, Molecular, and Optical Physics-
dc.titleImplementation of two-party protocols in the noisy-storage model-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1103/PhysRevA.81.052336-
dc.identifier.scopuseid_2-s2.0-77953162623-
dc.identifier.volume81-
dc.identifier.issue5-
dc.identifier.spagearticle no. 052336-
dc.identifier.epagearticle no. 052336-
dc.identifier.eissn1094-1622-
dc.identifier.isiWOS:000278140000074-
dc.identifier.issnl1050-2947-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats