Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content
Nikola Paunkovic

    Nikola Paunkovic

    The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based on public-key cryptography is limited by the security and efficiency of the oblivious transfer... more
    The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based on public-key cryptography is limited by the security and efficiency of the oblivious transfer implementation. We present a method to generate and distribute oblivious keys by exchanging qubits and by performing commitments using classical hash functions. With the presented hybrid approach of quantum and classical, we obtain a practical and high-speed oblivious transfer protocol. We analyse the security and efficiency features of the technique and conclude that it presents advantages in both areas when compared to public-key based techniques.
    We study the behavior of the Uhlmann connection in systems of fermions undergoing phase transitions. In particular, we analyze some of the paradigmatic cases of topological insulators and superconductors in one dimension, as well as the... more
    We study the behavior of the Uhlmann connection in systems of fermions undergoing phase transitions. In particular, we analyze some of the paradigmatic cases of topological insulators and superconductors in one dimension, as well as the BCS theory of superconductivity in three dimensions. We show that the Uhlmann connection signals phase transitions in which the eigenbasis of the state of the system changes. Moreover, using the established fidelity approach and the study of the edge states, we show the absence of thermally driven phase transitions in the case of topological insulators and superconductors. We clarify what is the relevant parameter space associated with the Uhlmann connection so that it signals the existence of order in mixed states. In addition, the study of Majorana modes at finite temperature opens the possibility of applications in realistic stable quantum memories. Finally, the analysis of the different behavior of the BCS model and the Kitaev chain, with respect...
    Quantum Cryptography is a rapidly developing field of research that benefits from the properties of Quantum Mechanics in performing cryptographic tasks. Quantum walks are a powerful model for quantum computation and very promising for... more
    Quantum Cryptography is a rapidly developing field of research that benefits from the properties of Quantum Mechanics in performing cryptographic tasks. Quantum walks are a powerful model for quantum computation and very promising for quantum information processing. In this paper, we present a quantum public-key cryptographic system based on quantum walks. In particular, in the proposed protocol the public-key is given by a quantum state generated by performing a quantum walk. We show that the protocol is secure and analyze the complexity of public key generation and encryption/decryption procedures.
    Simultaneous dense coding (SDC) guarantees that Bob and Charlie simultaneously receive their respective information from Alice in their respective processes of dense coding. The idea is to use the so-called locking operation to “lock” the... more
    Simultaneous dense coding (SDC) guarantees that Bob and Charlie simultaneously receive their respective information from Alice in their respective processes of dense coding. The idea is to use the so-called locking operation to “lock” the entanglement channels, thus requiring a joint unlocking operation by Bob and Charlie in order to simultaneously obtain the information sent by Alice. We present some new results on SDC: (1) We propose three SDC protocols, which use different N-dimensional entanglement (Bell state, W state and GHZ state). (2) Besides the quantum Fourier transform, two new locking operators are introduced (the double controlled-NOT operator and the SWAP operator). (3) In the case that spatially distant Bob and Charlie have to finalize the protocol by implementing the unlocking operation through communication, we improve our protocol’s fairness, with respect to Bob and Charlie, by implementing the unlocking operation in series of steps. (4) We improve the security of ...
    We show how quantum tamper-proof devices (QTPD's) can be used to attack and to develop security protocols. On one hand, we prove that it is possible to transfer proofs of zero-knowledge protocols using QTPD's. This attack can be... more
    We show how quantum tamper-proof devices (QTPD's) can be used to attack and to develop security protocols. On one hand, we prove that it is possible to transfer proofs of zero-knowledge protocols using QTPD's. This attack can be extended to other security schemes where privacy is important. On the other hand, we present a fair contract signing protocol using QTPD's where there is no communication with Judge during the exchange phase (which is impossible classically). In the latter case, we make use of decoherence in the quantum state of the QTPD to implement a global clock over the asynchronous network. QTPD's seem to be possible to implement with existing quantum hardware, due to the fact that it is hard to isolate quantum memory from interference. These theoretical results contribute to justify the implementation of QTPD's.
    We introduce the idea of a quantum walk with two particles and study it for the case of a discrete time walk on a line. We consider both separable and maximally entangled initial conditions, and show how the entanglement and the relative... more
    We introduce the idea of a quantum walk with two particles and study it for the case of a discrete time walk on a line. We consider both separable and maximally entangled initial conditions, and show how the entanglement and the relative phase between the states describing the coin degree of freedom of each particle will influence the evolution of the quantum walk. In particular, these factors will have consequences for the distance between the particles and the probability of finding them at a given point, yielding results that cannot be obtained from a separable initial state, be it pure or mixed. Finally, we review briefly proposals for implementations.
    We demonstrate that quantum entanglement can help separated individuals in making decisions if their goal is to find each other in the absence of any communication between them. We derive a Bell-like inequality that the efficiency of... more
    We demonstrate that quantum entanglement can help separated individuals in making decisions if their goal is to find each other in the absence of any communication between them. We derive a Bell-like inequality that the efficiency of every classical solution for our problem has to obey, and demonstrate its violation by the quantum efficiency. This proves that no classical strategy can be more efficient than the quantum one.
    We study the notion of causal orders for the cases of (classical and quantum) circuits and spacetime events. We show that every circuit can be immersed into a classical spacetime, preserving the compatibility between the two causal... more
    We study the notion of causal orders for the cases of (classical and quantum) circuits and spacetime events. We show that every circuit can be immersed into a classical spacetime, preserving the compatibility between the two causal structures. Using the process matrix formalism, we analyse the realisations of the quantum switch using 4 and 3 spacetime events in classical spacetimes with fixed causal orders, and the realisation of a gravitational switch with only 2 spacetime events that features superpositions of different gravitational field configurations and their respective causal orders. We show that the current quantum switch experimental implementations do not feature superpositions of causal orders between spacetime events, and that these superpositions can only occur in the context of superposed gravitational fields. We also discuss a recently introduced operational notion of an event, which does allow for superpositions of respective causal orders in flat spacetime quantum ...