Quantum cryptography based on an algorithm for determining simultaneously all the mappings of a Boolean function

We study a quantum cryptography based on an algorithm for determining simultaneously all the mappings of a Boolean function using an entangled state. The security of our cryptography is based on the Ekert 1991 protocol, which uses an entangled state. Eavesdropping destroys the entanglement. Alice se...

Full description

Saved in:
Bibliographic Details
Published inQuantum Studies : Mathematics and Foundations Vol. 10; no. 2; pp. 279 - 291
Main Authors Nagata, Koji, Wong, Renata, Diep, Do Ngoc, Nakamura, Tadao
Format Journal Article
LanguageEnglish
Published Cham Springer International Publishing 01.05.2023
Springer Nature B.V
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:We study a quantum cryptography based on an algorithm for determining simultaneously all the mappings of a Boolean function using an entangled state. The security of our cryptography is based on the Ekert 1991 protocol, which uses an entangled state. Eavesdropping destroys the entanglement. Alice selects a secret function from the number of possible function types. Bob’s aim is then to determine the selected function (a key) without an eavesdropper learning it. In order for both Alice and Bob to be able to select the same function classically, in the worst case, Bob requires multiple queries to Alice. In the quantum case, however, Bob requires just a single query. By measuring the single entangled state, which is sent to him by Alice, Bob can obtain the function that Alice selected. This quantum key distribution method is faster compared to the multiple queries that would be required in the classical case.
ISSN:2196-5609
2196-5617
DOI:10.1007/s40509-023-00294-4