Small pseudo-random families of matrices: derandomizing approximate quantum encryption

48Citations
Citations of this article
17Readers
Mendeley users who have this article in their library.
Get full text

Abstract

A quantum encryption scheme (also called private quantum channel, or state randomization protocol) is a one-time pad for quantum messages. If two parties share a classical random string, one of them can transmit a quantum state to the other so that an eavesdropper gets little or no information about the state being transmitted. Perfect encryption schemes leak no information at all about the message. Approximate encryption schemes leak a non-zero (though small) amount of information but require a shorter shared random key. Approximate schemes with short keys have been shown to have a number of applications in quantum cryptography and information theory [8]. This paper provides the first deterministic, polynomial-time constructions of quantum approximate encryption schemes with short keys. Previous constructions [8] are probabilistic - that is, they show that if the operators used for encryption are chosen at random, then with high probability the resulting protocol will be a secure encryption scheme. Moreover, the resulting protocol descriptions are exponentially long. Our protocols use keys of the same length as the probabilistic constructions; to encrypt n qubits approximately, one needs n + o(n) bits of shared key [8], whereas 2n bits of key are necessary for perfect encryption [3]. An additional contribution of this paper is a connection between classical combinatorial derandomization and constructions of pseudo-random matrix families in a continuous space. © Springer-Verlag 2004.

Cite

CITATION STYLE

APA

Ambainis, A., & Smith, A. (2004). Small pseudo-random families of matrices: derandomizing approximate quantum encryption. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 3122, 249–260. https://doi.org/10.1007/978-3-540-27821-4_23

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free