2018
DOI: 10.1038/s41534-018-0058-2
|View full text |Cite
|
Sign up to set email alerts
|

Experimental investigation of practical unforgeable quantum money

Abstract: Wiesner's unforgeable quantum money scheme is widely celebrated as the first quantum information application. Based on the nocloning property of quantum mechanics, this scheme allows for the creation of credit cards used in authenticated transactions offering security guarantees impossible to achieve by classical means. However, despite its central role in quantum cryptography, its experimental implementation has remained elusive because of the lack of quantum memories and of practical verification techniques.… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
43
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 41 publications
(43 citation statements)
references
References 32 publications
0
43
0
Order By: Relevance
“…Furthermore, Selby and Sikora [30] analyzed unforgeable money in the Generalized Probabilistic Theories. We should also point out experimental results in the quantum money field were presented by three groups of Bartkiewicz et al [31], Bozzio et al [32], and Guan et al [33] respectively. Although the theoretical schemes are secure, in the case of real-life, more practical implementation, new vectors of attack could appear.…”
Section: Private-key Quantum Moneymentioning
confidence: 78%
See 1 more Smart Citation
“…Furthermore, Selby and Sikora [30] analyzed unforgeable money in the Generalized Probabilistic Theories. We should also point out experimental results in the quantum money field were presented by three groups of Bartkiewicz et al [31], Bozzio et al [32], and Guan et al [33] respectively. Although the theoretical schemes are secure, in the case of real-life, more practical implementation, new vectors of attack could appear.…”
Section: Private-key Quantum Moneymentioning
confidence: 78%
“…It is also worth to notice that, recently, the first experimental implementation of quantum money schemes were performed [31][32][33]. It indicates that real-life implementation of quantum money could potentially be achievable using near-future technologies.…”
Section: How Close We Are To Practice?mentioning
confidence: 97%
“…An example of such fundamental limitation is the no-cloning theorem, 1,2 which guaranties security of quantum money. 3,4 In a recent paper, Bozzio et al 5 reported on an implementaion of a QM scheme based on QRGs. 6,7 While this result brings QM closer to practical implementation, here we demonstrate that QRG-based QM schemes are still vulnerable to a new kind of attack (for some typical attacks see Ref.…”
Section: Introductionmentioning
confidence: 99%
“…For the purpose of our research we have experimentally recreated the original scheme of Ref. [ 5]. Its working principle can be described as follows: the bank encodes QM (as a quantum token) using a secret sequence of qubit pairs chosen from the list of eight options: (1) where |0 , |1 are logical qubit states, and |± = 1 √ 2 (|0 ± |1 ) stand for their superpositions.…”
Section: Introductionmentioning
confidence: 99%
“…An alternative protocol with verification using classical communication was first proposed in [7] and extended to practical, noise-tolerant schemes in [8][9][10].Although quantum key distribution protocols have been widely studied and implemented [11], quantum money has not yet seen the same experimental progress, essentially because of the difficulty in implementing efficient quantum storage devices [12]. However, the experimental interest in quantum money has grown recently, with demonstration of forgery of quantum banknotes [13] and implementation of weak coherent state-based quantum credit card schemes, secure in a trusted terminal scenario [14,15], in the prospect of near-future implementations with a quantum memory. These require new security proofs tackling the optimal cloning of coherent states, differing from qubit-based quantum money and also quantum key distribution proofs.In quantum cryptography, semi-device-independent frameworks have been developed in order to limit the needed assumptions to ensure security.…”
mentioning
confidence: 99%