Editing Quantum Token

Jump to navigation Jump to search
Warning: You are not logged in. Your IP address will be publicly visible if you make any edits. If you log in or create an account, your edits will be attributed to your username, along with other benefits.

The edit can be undone. Please check the comparison below to verify that this is what you want to do, and then publish the changes below to finish undoing the edit.

Latest revision Your text
Line 1: Line 1:
Money is issued by one party (bank) to a prover (client) such that when he presents it to a verifier
Money is issued by one party (bank) to a prover (client) such that when he presents it to a verifier
(merchant), he/she is satisfied that the money presented by client comes from the bank. It comes
(merchant), he/she is satisfied that the money presented by client comes from the bank. It comes
with the property of [[unforgeability]] and [[transferability]]. Unforgeability means that there should exist
with the property of [[unforgeability]] and [[transferrability]]. Unforgeability means that there should exist
no method to produce an identical copy by anyone but the bank, and transferability allows that this
no method to produce an identical copy by anyone but the bank, and transferrability, allows that this
money can be used by the verifier as a client himself in the next round.</br>
money can be used by the verifier as a client himself in the next round.</br>


Line 13: Line 13:
==Assumptions==
==Assumptions==
* Money is physically transferred to the holders
* Money is physically transferred to the holders
* If <math>F^{cv}_{tol} > (1+1/\sqrt{2})/2</math>, a dishonest user is exponentially unlikely to be authenticated by two independent verifiers (success in cheating to use the same ticket for two independent verifiers by measuring in intermediate basis between the two bases, asked by the verifiers individually).
* If <math>F^{cv}_{tol} > (1+1/\sqrt{2})/2</math> , a dishonest user is exponentially unlikely to be authenticated by two independent verifiers (success in cheating to use same ticket for two independent verifiers by measuring in intermediate basis between the two bases, asked by the verifiers individually).


==Outline==
==Outline==
The protocol can be divided into three parts
The protocol can be divided into three parts
* '''Preparation''' Bank prepares few rows of qubit-pairs chosen from two different non-orthogonal sets of basis. Each pair has at least one state from both bases, such that the qubit pair states are non-orthogonal. It associates each such chosen set with a serial number and shares the classical information about the choices for respective serial number with trusted merchants.
* '''Preparation''' Bank prepares few rows of qubit-pairs chosen from two different non-orthogonal sets of basis. Each pair has at least one state from both bases, such that the qubit pair states are non-orthogonal. It associates each such chosen set with a serial number and shares the classical information about the choices for respective serial number with trusted merchants.
* '''Interaction''' This step involves challenge questions by the verifier to prove that he has a valid token, by playing a part of a [[non-local game]]. In this game, the merchant asks the client to measure in one of the two bases in from which the qubit pairs were chosen. As each qubit pair contains at least one state from each basis chosen, after the measurement one of the qubits (encoded in the basis chosen by the merchant) would give the correct result.  
* '''Interaction''' This step involves challenge questions by verifier to prove that he has a valid token, by playing part of a [[non-local game]]. In this game, the merchant asks client to measure in one of the two bases in from which the qubit pairs were chosen. As each qubit pair contains at least one state from each basis chosen, after the measurement one of the qubits (encoded in the basis chosen by the merchant) would give the correct result.  
* '''Transaction''' The merchant compares this qubit outcome whose encoding basis matches with merchant's basis for the game. The merchant accepts the ticket if the ratio of the number of valid outcomes to the total number of qubits measured is more than or equal to a certain threshold fidelity value.
* '''Transaction''' The merchant compares this qubit outcome whose encoding basis matches with merchant's basis for the game. Merchant accepts the ticket if the ratio of number of valid outcomes to total number of qubits measured is more than or equal to a certain threshold fidelity value.


==Notation==
==Notation==
Line 28: Line 28:
==Requirements==
==Requirements==
*Network stage: [[:Category: Quantum Memory Network Stage|quantum memory network]][[Category:Quantum Memory Network Stage]].
*Network stage: [[:Category: Quantum Memory Network Stage|quantum memory network]][[Category:Quantum Memory Network Stage]].
==Knowledge Graph==
{{graph}}


==Properties==
==Properties==
Line 40: Line 36:
* An honest user is exponentially likely to succeed with probability at least, <math>p^{cv}_h = e^{ND}(F^{exp}||F^{cv}_{tol})</math>
* An honest user is exponentially likely to succeed with probability at least, <math>p^{cv}_h = e^{ND}(F^{exp}||F^{cv}_{tol})</math>


==Protocol Description==
==Pseudo-Code==
'''Input:''' Bank (<math>\text{n*r}</math> qubit pairs), where, qubit-pairs <math>\epsilon_R\{(0,+),(0,-),(1,+),(1,-),(+,0),(-,0),(+,1),(-,1)\}</math> </br>
'''Input:''' (Bank) <math>n*r*2</math>, Qubit-pairs <math>\epsilon_R\{(0,+),(0,-),(1,+),(1,-),(+,0),(-,0),(+,1),(-,1)\}</math> </br>
'''Output:''' (Merchant) accept or reject</br>
'''Output:''' (Merchant) accept or reject</br>
<u>'''Stage 1'''</u> Preparation </br>
<u>'''Stage 1'''</u> Preparation </br>
# Bank prepares Token<math>_S</math> with <math>n*r</math> qubit pairs
# Bank prepares Token<math>_S</math> with <math>n*r*2</math> qubit pairs
# Bank distributes tickets to clients
# Bank distributes tickets to clients
# Bank distributes the classical record of states corresponding to S to trusted verifiers (merchants).
# Bank distributes the classical record of states corresponding to S to trusted
 
verifiers (merchants)
<u>'''Stage 2'''</u> Interaction </br>
<u>'''Stage 2'''</u> Interaction </br>
# Merchant asks client to measure a few qubit-pairs(say, a row) in a randomly chosen basis M <math> \epsilon_R \{X,Z\}</math>
# Merchant asks client to measure a few qubit-pairs(say, a row) in a randomly chosen basis M \epsilon_R \{X,Z\}
# Client returns measurement outcome (m) for all qubit pairs asked to measure
# Client returns measurement outcome (m) for all qubit pairs asked to measure
<u>'''Stage 3'''</u> Transaction </br>
<u>'''Stage 3'''</u> Transaction </br>
# Merchant compares the number of qubit pairs with the valid outcome for the qubit which was generated in M basis as k.
# Merchant compares the number of qubit pairs with the valid outcome for the qubit which was
generated in M basis as k.
# Merchant accepts if <math>k/(r*2)>F^{cv}_{tol}</math> else he rejects
# Merchant accepts if <math>k/(r*2)>F^{cv}_{tol}</math> else he rejects
==Simulation and benchmark==
A simulation code for benchmarking the Quantum Token Protocol is available [https://github.com/LiaoChinTe/netsquid-simulation/tree/main/QToken here].
Hardware parameter analysis can be found in the following [https://cloud.veriqloud.fr/index.php/s/iiw1SxU4D22FyQ7 preprint]


==Further Information==
==Further Information==
Please note that all contributions to Quantum Protocol Zoo may be edited, altered, or removed by other contributors. If you do not want your writing to be edited mercilessly, then do not submit it here.
You are also promising us that you wrote this yourself, or copied it from a public domain or similar free resource (see Quantum Protocol Zoo:Copyrights for details). Do not submit copyrighted work without permission!

To protect the wiki against automated edit spam, we kindly ask you to solve the following CAPTCHA:

Cancel Editing help (opens in new window)

Template used on this page: