Quantum Token

From Quantum Protocol Zoo
Jump to navigation Jump to search

Money is issued by one party (bank) to a prover (client) such that when he presents it to a verifier (merchant), he/she is satisfied that the money presented by client comes from the bank. It comes with the property of unforgeability and transferability. Unforgeability means that there should exist no method to produce an identical copy by anyone but the bank, and transferability allows that this money can be used by the verifier as a client himself in the next round.

Tags: Multi Party Protocols, non local games, Quantum Enhanced Classical Functionality, Specific Task

Assumptions[edit]

  • Money is physically transferred to the holders
  • If , a dishonest user is exponentially unlikely to be authenticated by two independent verifiers (success in cheating to use the same ticket for two independent verifiers by measuring in intermediate basis between the two bases, asked by the verifiers individually).

Outline[edit]

The protocol can be divided into three parts

  • Preparation Bank prepares few rows of qubit-pairs chosen from two different non-orthogonal sets of basis. Each pair has at least one state from both bases, such that the qubit pair states are non-orthogonal. It associates each such chosen set with a serial number and shares the classical information about the choices for respective serial number with trusted merchants.
  • Interaction This step involves challenge questions by the verifier to prove that he has a valid token, by playing a part of a non-local game. In this game, the merchant asks the client to measure in one of the two bases in from which the qubit pairs were chosen. As each qubit pair contains at least one state from each basis chosen, after the measurement one of the qubits (encoded in the basis chosen by the merchant) would give the correct result.
  • Transaction The merchant compares this qubit outcome whose encoding basis matches with merchant's basis for the game. The merchant accepts the ticket if the ratio of the number of valid outcomes to the total number of qubits measured is more than or equal to a certain threshold fidelity value.

Notation[edit]

  • , total number of qubits
  • is the tolerance fidelity set by the verifiers
  • where is the average experimental fidelity

Requirements[edit]

Knowledge Graph[edit]

Properties[edit]

  • Challenge questions reveal no information about the token
  • No quantum communication is needed
  • Tokens are remotely verifiable/ classically verifiable
  • A dishonest user is exponentially unlikely to succeed with probability at most, , where is the fraction of qubits to be copied in order to forge a ticket and 2/3 is the average fidelity of copies produced by optimal cloning map, D being relative entropy.
  • An honest user is exponentially likely to succeed with probability at least,

Protocol Description[edit]

Input: Bank ( qubit pairs), where, qubit-pairs
Output: (Merchant) accept or reject
Stage 1 Preparation

  1. Bank prepares Token with qubit pairs
  2. Bank distributes tickets to clients
  3. Bank distributes the classical record of states corresponding to S to trusted verifiers (merchants).

Stage 2 Interaction

  1. Merchant asks client to measure a few qubit-pairs(say, a row) in a randomly chosen basis M
  2. Client returns measurement outcome (m) for all qubit pairs asked to measure

Stage 3 Transaction

  1. Merchant compares the number of qubit pairs with the valid outcome for the qubit which was generated in M basis as k.
  2. Merchant accepts if else he rejects

Simulation and benchmark[edit]

A simulation code for benchmarking the Quantum Token Protocol is available here. Hardware parameter analysis can be found in the following preprint


Further Information[edit]

  1. BOTZKD-QMoney (2018) replaces qubits with coherent states and it implements the quantum money on the fly (i.e. without quantum memory).


*contributed by Shraddha Singh