Search results

Jump to navigation Jump to search
  • ...because there is a bound on the decoherence time of quantum memories that Bob could try to use for cheating.
    566 bytes (102 words) - 18:48, 18 November 2019
  • ...a cryptographic primitive which allows two mistrustful parties, Alice and Bob, to remotely generate a random bit, such that none of the two parties can b ...cit the protocol properties, let us first define and upper-bound Alice and Bob's probabilities of forcing their opponent to declare outcome <math>i</math>
    3 KB (468 words) - 17:04, 12 February 2024
  • ...lie work together, they can recover the secret message from Alice. Neither Bob nor Charlie can extract Alice’s secret on their own. The scheme has a [h ...2}}</math> through a quantum channel. Alice keeps the first qubit herself, Bob holds the second one and Charlie holds the third one. We denote the three q
    4 KB (699 words) - 20:52, 15 January 2024
  • ...re lost during the transmission. However, Alice should not know which bits Bob has received, and which bits have been lost.</br></br> Alice and Bob first agree on a duration <math>\Delta t</math> that should correspond to a
    7 KB (1,138 words) - 16:29, 12 November 2019
  • * Cheat-sensitive protocol: the server (Bob) will not cheat if there is a non-zero probability of being caught cheating ...Bob, without revealing to Bob which element was retrieved (user privacy). Bob wants the amount of information that Alice can get on other database elemen
    9 KB (1,444 words) - 17:49, 26 July 2021
  • * The server (Bob) will not cheat if he has a non-zero probability of being caught cheating. ...Bob, without revealing to Bob which element was retrieved (user privacy). Bob wants the amount of information that Alice can get on other database elemen
    9 KB (1,473 words) - 15:53, 26 July 2021
  • ...isplay="inline">\psi_B</math> to two of her agents, respectively Alice and Bob ...play="inline">x_A</math> to Alice and <math display="inline">x_B</math> to Bob.
    4 KB (576 words) - 18:38, 13 September 2021
  • ...e existence of an authenticated public classical channel between Alice and Bob. The protocol shares a classical key between two parties, Alice and Bob.
    12 KB (1,927 words) - 13:53, 15 June 2022
  • ...A classical secret key is a random string of bits known to only Alice and Bob, and completely unknown to any third party, namely an eavesdropper. Such a ...is ''correct'' and ''secret''. Correctness is the statement that Alice and Bob share the same string of bits, namely the secret key, at the end of the pro
    4 KB (586 words) - 18:56, 21 December 2020
  • ...e existence of an authenticated public classical channel between Alice and Bob. ...ource to prepare a maximally entangled state and send half of the state to Bob.
    10 KB (1,605 words) - 16:36, 4 November 2019
  • ...<math>N</math> users, Alice, Bob<math>_1</math>, Bob<math>_2</math>, ..., Bob<math>_{N-1}</math> should have the following properties: : where <math>K_A, K_{B_i}</math> are the final keys held by Alice and Bob<math>_i</math>, and <math>p(K_A = K_{B_1} = ... = K_{B_{N-1}})</math> is t
    5 KB (829 words) - 21:08, 19 January 2022
  • ...and <math>t^B</math>. Alice supplies Bob with <math>k^B</math>. Alice and Bob then respectively send <math>k^A, k^B</math> to the device. # Alice and Bob receive strings <math>c^A</math> and <math>c^B</math>, respectively, from t
    13 KB (2,296 words) - 02:30, 1 February 2022
  • ...during the protocol, and given the measurement results of any POVMs which Bob may perform on his system at any stage of the protocol, is equal to the a p ...during the protocol, and given the measurement results of any POVMs which Bob may perform on his system at any stage of the protocol, is equal to the a p
    9 KB (1,388 words) - 13:06, 25 October 2019
  • ...essage encoded as quantum state), referred to as the secret, from Alice to Bob but only with the consent of a third-party, Charlie. A QSS protocol is gene
    3 KB (446 words) - 18:15, 13 September 2019
  • ...uses Passive BB84 Key Generation protocol (KGP) to share public keys from Bob and Charlie to Alice.
    15 KB (2,252 words) - 16:24, 16 October 2019