Information Technology Reference
In-Depth Information
against certain types of attacks. (However, see the remarks at the end of this
subsection.) Surveys of quantum cryptography are given in Bennett, Brassard,
Ekert [141], Brassard [142], Bennett, Brassard [143], Brassard [144], and Gisin
[145]. Ozhigov [146] gives a protocol for security of information in quantum
databases. Hruby [147] discusses further methods for quantum cryptography.
Bennett et al.
[148], Hughes et al.
[149] describes experiments of quantum
cryptography, including optical fibers.
Bennett et al. [150] gave a protocol for quantum oblivious transfer. Mayers
[151] gives quantum oblivious transfer and key distribution protocols and Mayers
[152] extends the protocols to noisy channels. Lo, Chau [153] give a quantum key
distribution protocol which is unconditionally secure over arbitrarily long
distance.
Brassard, Crpeau [154] gave quantum bit commitment and quantum coin
tossing protocols. Brassard et al. [155] gives a quantum bit commitment scheme
provably unbreakable by both parties. Yao [156] proved quantum protocols
secure against coherent measurements. Brassard et al. [157] shows how to defeat
classical bit commitments with a quantum computer. Chau, Lo [158] gives further
methods for qubit commitment. Crpeau et al. [159] gives protocols for quantum
oblivious mutual identification.
I S Q UANTUM C RYPTOGRAPHY A CTUALLY U NBREAKABLE ? Unfortunately, some
of the methods for quantum cryptography that claim to be unbreakable can in fact
be broken by sidestepping assumptions assumed in the proofs of their security.
For example, to break the well known quantum cryptography method of Bennett
and Brassard [140], Brandt [160] provided a method (experimentally demonstrated
by Kim et al. [161]) that exploited entanglement of momentum with the phase of
photons, making observations of the momentum portions to infer transmitted
phases. It is not clear what other prior results in quantum cryptography could be
broken by similar techniques, which places the field of quantum cryptography in
some doubt. (Also, Lo, Chau [162] have recently argued that quantum bit
commitment and ideal quantum coin tossing are impossible in certain cases that
are not covered in the preceeding results.)
3.7.2. Distributed Quantum Networks
Future hardware will have to be fast, scalable, and highly parallelizable. A
quantum network is a network of QCs executing over a spatially distributed
network, where quantum entanglement is distributed among distant nodes in the
quantum network. Thus, using distributed entanglement, a quantum network
distributes the parts of an entangled state to various processors, which can act on
the parts independently. Pellizzari [163] proposes quantum networks using optical
fibers; Cirac, Zoller et al. [164] and Bose, Vedral [165] show state transfer
distribution can be done among distant nodes. For example, [164] uses a cavity
QED device that traps atoms in multiple cavities and exchanges photons between
 
Search WWH ::




Custom Search