Program

SESSION 8: Quantum communication

Chair: (F. Elohim Becerra Chavez)
1:30pm - 2:15pmErika Andersson, Herriot-Watt University (invited)
Things you can do with your quantum key distribution setup: signatures and oblivious transfer
Abstract. Modern cryptography is more than encryption, and quantum cryptography is more than quantum key distribution. "Quantum digital signatures” were first proposed by Gottesman and Chuang in 2001, inspired by public-key signature schemes. Broadly speaking, a signature guarantees that a message cannot be altered or forged. There can be more than one possible recipient, and messages can be forwarded from one recipient to another. The first quantum signature scheme developed into something more practical, essentially using the same experimental components as quantum key distribution. This led to realisations of measurement-device-independent quantum signatures at Toshiba, Cambridge, and by J-W Pan’s group in China. Oblivious transfer is another functionality different from encryption. In 1-out-of-2 oblivious transfer, a receiver obtains only one of two bits sent by a sender. The sender does not know which of the two bits the receiver obtains, and the receiver does not know the other bit. Such a “poor communication channel” is, perhaps surprisingly, an important primitive for secure multiparty computation. Quantum oblivious transfer is possible, but with some limitations. In the second half of this talk, I will describe a scheme for quantum oblivious transfer that works at least as well than any of the previous ones, and which only needs the same components as standard quantum key distribution.
2:15pm - 2:45pmKonrad Banaszek, University of Warsaw
Quantum optical fingerprinting without a shared phase reference
Abstract. Quantum fingerprinting allows two remote parties to determine whether their datasets are identical or different by transmitting exponentially less information compared to the classical protocol with equivalent performance. Standard optical implementations of quantum fingerprinting based on coherent states of light require phase stability between the sending parties. Here we present a quantum fingerprinting protocol which exploits higher-order optical interference between optical signals with a random global phase. Its performance has been verified in a proof-of-principle experiment discriminating between binary visibility hypotheses. Actual demonstration of quantum advantage over the known bound on the performance of classical fingerprinting protocols should be possible using currently available technology.
2:45pm - 3:15pmJoseph Chapman, University of Illinois at Urbana-Champaign
Time-bin and polarization superdense teleportation for space applications
Abstract. To build a global quantum communication network, low-transmission, fiber-based communication channels can be supplemented by using a free-space channel between a satellite and a ground station on Earth. We have constructed a system that generates hyperentangled photonic "ququarts'' and measures them to execute multiple quantum communication protocols of interest. We have successfully executed and characterized superdense teleportation---our measurements show an average fidelity of 0.94±0.02, with a phase resolution under 7° allowing reliable transmission of >10^5 distinguishable quantum states. Additionally, we have demonstrated the ability to compensate for the Doppler shift, which would otherwise prevent sending time-bin encoded states from a rapidly moving satellite, thus allowing the low-error execution of phase-sensitive protocols during an orbital pass.

SQuInT Chief Organizer
Akimasa Miyake, Associate Professor
amiyake@unm.edu

SQuInT Local Organizers
Rafael Alexander, Postdoctoral Fellow
Chris Jackson, Postdoctoral Fellow

SQuInT Administrator
Gloria Cordova
gjcordo1@unm.edu
505 277-1850

SQuInT Assistant
Wendy Jay

SQuInT Founder
Ivan Deutsch, Regents' Professor, CQuIC Director
ideutsch@unm.edu

Tweet About SQuInT 2019!