Quantum Cheque: Difference between revisions

114 bytes added ,  4 February 2020
no edit summary
No edit summary
Line 1: Line 1:
[https://link.springer.com/article/10.1007/s11128-016-1273-4 Quantum Cheque] is a private-key quantum money scheme that allows trusted banks to issue perfectly secure and verifiable quantum cheque books to account holders and also enables them to undertake monetary transactions with other parties. The quantum cheque is secure against [[non-signalling]] adversaries and cannot be counterfeited.
[https://link.springer.com/article/10.1007/s11128-016-1273-4 Quantum Cheque] is a private-key quantum money scheme that allows trusted banks to issue perfectly secure and verifiable quantum cheque books to account holders and also enables them to undertake monetary transactions with other parties. The quantum cheque is secure against [[non-signalling]] adversaries and cannot be counterfeited.


'''Tags:''' Private-Key Quantum Money, [[Quantum Digital Signature]], [[Quantum Key Distribution]], Quantum One-Way Function.  
'''Tags:''' Private-Key Quantum Money, Digital Signature Schemes, [[Quantum Key Distribution]], Quantum One-Way Function.  


== Assumptions ==
== Assumptions ==
Line 17: Line 17:
* '''Gen'''
* '''Gen'''
** In this stage, the bank first creates a cheque book and a key for the account holder.
** In this stage, the bank first creates a cheque book and a key for the account holder.
** Then, the bank and the account holder create a shared key using [[Quantum Key Distribution]]. Both parties agree upon the [[Quantum Digital Signature]]. The account holder stores his private key safely with himself and shares the public key with the bank.  
** Then, the bank and the account holder create a shared key using [[Quantum Key Distribution]]. Both parties agree upon an unconditionally secure digital signature scheme. The account holder stores his private key safely with himself and shares the public key with the bank.  
** The bank then prepares <math>n</math> GHZ triplet states (link to page) and stores only the third entangled qubit of every GHZ in the database, while handing over the first two qubits of every GHZ state to the account holder. Along with this, the bank also creates and shares a corresponding unique serial number for this cheque.
** The bank then prepares <math>n</math> GHZ triplet states (link to page) and stores only the third entangled qubit of every GHZ in the database, while handing over the first two qubits of every GHZ state to the account holder. Along with this, the bank also creates and shares a corresponding unique serial number for this cheque.
** Finally, the account holder has stored his identity, shared key, private key, public key, serial number and first two entangled qubits of every GHZ triplet state whereas the bank has stored each account holder's identity, shared key, public key, serial number and third entangled qubit of every GHZ triplet states in its database.<br></br>
** Finally, the account holder has stored his identity, shared key, private key, public key, serial number and first two entangled qubits of every GHZ triplet state whereas the bank has stored each account holder's identity, shared key, public key, serial number and third entangled qubit of every GHZ triplet states in its database.<br></br>
Line 35: Line 35:
* Secure quantum channel to connect the branches of the bank to the main branch.
* Secure quantum channel to connect the branches of the bank to the main branch.
* Secure quantum channel to connect the bank to the account holder and to connect any other third party to the bank.
* Secure quantum channel to connect the bank to the account holder and to connect any other third party to the bank.
* This protocol required quantum memory to store issuer's quantum state of the cheque if the protocol is not running in real time.
* This protocol required quantum memory to store the issuer's quantum state of the cheque if the protocol is not running in real-time.
* Private database for both account holder and bank.
* Private database for both account holder and bank.
* Measurement devices for the account holder and the main branch of the bank.
* Measurement devices for the account holder and the main branch of the bank.
Line 46: Line 46:
* In the signing process, the quantum one-way function used to create the cheque for the account holder is assumed to take polynomial time to compute and is hard to invert.
* In the signing process, the quantum one-way function used to create the cheque for the account holder is assumed to take polynomial time to compute and is hard to invert.
* In the verification process, the bank sets a thresholding security parameter <math>\kappa</math>. The swap test is passed if <math>\{ \langle\psi^{(i)}|\psi^{,(i)}\rangle \geq \kappa\}_{i=1:l}</math>
* In the verification process, the bank sets a thresholding security parameter <math>\kappa</math>. The swap test is passed if <math>\{ \langle\psi^{(i)}|\psi^{,(i)}\rangle \geq \kappa\}_{i=1:l}</math>
* No quantum memory would be required for the account holder to store the quantum check if the transaction is occurring in real time.
* No quantum memory would be required for the account holder to store the quantum check if the transaction is occurring in real-time.
* This protocol can be realized, efficiently, with few qubit systems, without compromising on the security
* This protocol can be realized, efficiently, with few qubit systems, without compromising on the security
* Security: This protocol is impossible to counterfeit and non-repudiation by signatory is impossible here.
* Security: This protocol is impossible to counterfeit and non-repudiation by signatory is impossible here.
Line 52: Line 52:
==Notation==
==Notation==
* <math>k</math>: Shared key between account holder and bank where <math>k \in \{0,1\}^L</math>.
* <math>k</math>: Shared key between account holder and bank where <math>k \in \{0,1\}^L</math>.
* <math>\Pi</math>: [[Quantum Digital Signature]] scheme, where <math>\Pi=(Gen, Sign, Vrfy)</math>.
* <math>\Pi</math>: A decided Digital Signature scheme, which could also be [[Quantum Digital Signature]] or any other classical digital signature scheme, where <math>\Pi=(Gen, Sign, Vrfy)</math>.
* <math>id</math>: Account holder's identity.
* <math>id</math>: Account holder's identity.
* <math>pk</math>: Account holder's public key.
* <math>pk</math>: Account holder's public key.
Write
153

edits