Get 20M+ Full-Text Papers For Less Than $1.50/day. Start a 14-Day Trial for You or Your Team.

Learn More →

Experimental Unconditionally Secure Bit Commitment

Experimental Unconditionally Secure Bit Commitment Quantum physics allows for unconditionally secure communication between parties that trust each other. However, when the parties do not trust each other such as in the bit commitment scenario, quantum physics is not enough to guarantee security unless extra assumptions are made. Unconditionally secure bit commitment only becomes feasible when quantum physics is combined with relativistic causality constraints. Here we experimentally implement a quantum bit commitment protocol with relativistic constraints that offers unconditional security. The commitment is made through quantum measurements in two quantum key distribution systems in which the results are transmitted via free-space optical communication to two agents separated with more than 20 km. The security of the protocol relies on the properties of quantum information and relativity theory. In each run of the experiment, a bit is successfully committed with less than 5.68 × 1 0 − 2 cheating probability. This demonstrates the experimental feasibility of quantum communication with relativistic constraints. http://www.deepdyve.com/assets/images/DeepDyve-Logo-lg.png Physical Review Letters American Physical Society (APS)

Loading next page...
 
/lp/american-physical-society-aps/experimental-unconditionally-secure-bit-commitment-tW0CCPAJ6m

References

References for this paper are not available at this time. We will be adding them shortly, thank you for your patience.

Publisher
American Physical Society (APS)
Copyright
© 2014 American Physical Society
Subject
LETTERS; General Physics: Statistical and Quantum Mechanics, Quantum Information, etc.
ISSN
0031-9007
eISSN
1079-7114
DOI
10.1103/PhysRevLett.112.010504
pmid
24483878
Publisher site
See Article on Publisher Site

Abstract

Quantum physics allows for unconditionally secure communication between parties that trust each other. However, when the parties do not trust each other such as in the bit commitment scenario, quantum physics is not enough to guarantee security unless extra assumptions are made. Unconditionally secure bit commitment only becomes feasible when quantum physics is combined with relativistic causality constraints. Here we experimentally implement a quantum bit commitment protocol with relativistic constraints that offers unconditional security. The commitment is made through quantum measurements in two quantum key distribution systems in which the results are transmitted via free-space optical communication to two agents separated with more than 20 km. The security of the protocol relies on the properties of quantum information and relativity theory. In each run of the experiment, a bit is successfully committed with less than 5.68 × 1 0 − 2 cheating probability. This demonstrates the experimental feasibility of quantum communication with relativistic constraints.

Journal

Physical Review LettersAmerican Physical Society (APS)

Published: Jan 10, 2014

There are no references for this article.