Zum Hauptinhalt springen

Showing 1–36 of 36 results for author: Wehner, S

Searching in archive cs. Search in all archives.
.
  1. arXiv:2407.18306  [pdf, other

    quant-ph cs.NI cs.OS

    Design and demonstration of an operating system for executing applications on quantum network nodes

    Authors: Carlo Delle Donne, Mariagrazia Iuliano, Bart van der Vecht, Guilherme Maciel Ferreira, Hana Jirovská, Thom van der Steenhoven, Axel Dahlberg, Matt Skrzypczyk, Dario Fioretto, Markus Teller, Pavel Filippov, Alejandro Rodríguez-Pardo Montblanch, Julius Fischer, Benjamin van Ommen, Nicolas Demetriou, Dominik Leichtle, Luka Music, Harold Ollivier, Ingmar te Raa, Wojciech Kozlowski, Tim Taminiau, Przemysław Pawełczak, Tracy Northup, Ronald Hanson, Stephanie Wehner

    Abstract: The goal of future quantum networks is to enable new internet applications that are impossible to achieve using solely classical communication. Up to now, demonstrations of quantum network applications and functionalities on quantum processors have been performed in ad-hoc software that was specific to the experimental setup, programmed to perform one single task (the application experiment) direc… ▽ More

    Submitted 25 July, 2024; originally announced July 2024.

    Comments: 12 pages, 5 figures, supplementary materials (48 pages, 24 figures, 11 tables)

  2. arXiv:2407.16808  [pdf, other

    cs.NI math.OC

    Convexification of the Quantum Network Utility Maximisation Problem

    Authors: Sounak Kar, Stephanie Wehner

    Abstract: Network Utility Maximisation (NUM) addresses the problem of allocating resources fairly within a network and explores the ways to achieve optimal allocation in real-world networks. Although extensively studied in classical networks, NUM is an emerging area of research in the context of quantum networks. In this work, we consider the quantum network utility maximisation (QNUM) problem in a static s… ▽ More

    Submitted 23 July, 2024; originally announced July 2024.

  3. arXiv:2405.19049  [pdf, other

    quant-ph cs.NI

    Quantum Circuit Switching with One-Way Repeaters in Star Networks

    Authors: Álvaro G. Iñesta, Hyeongrak Choi, Dirk Englund, Stephanie Wehner

    Abstract: Distributing quantum states reliably among distant locations is a key challenge in the field of quantum networks. One-way quantum networks address this by using one-way communication and quantum error correction. Here, we analyze quantum circuit switching as a protocol to distribute quantum states in one-way quantum networks. In quantum circuit switching, pairs of users can request the delivery of… ▽ More

    Submitted 29 May, 2024; originally announced May 2024.

    Comments: Main text: 9 pages, 5 figures. Appendices: 14 pages, 8 figures

  4. arXiv:2311.10052  [pdf, other

    quant-ph cs.PF

    Entanglement buffering with two quantum memories

    Authors: Bethany Davies, Álvaro G. Iñesta, Stephanie Wehner

    Abstract: Quantum networks crucially rely on the availability of high-quality entangled pairs of qubits, known as entangled links, distributed across distant nodes. Maintaining the quality of these links is a challenging task due to the presence of time-dependent noise, also known as decoherence. Entanglement purification protocols offer a solution by converting multiple low-quality entangled states into a… ▽ More

    Submitted 23 August, 2024; v1 submitted 16 November, 2023; originally announced November 2023.

  5. arXiv:2309.02098  [pdf, other

    quant-ph cs.NI

    A Control Architecture for Entanglement Generation Switches in Quantum Networks

    Authors: Scarlett Gauthier, Gayane Vardoyan, Stephanie Wehner

    Abstract: Entanglement between quantum network nodes is often produced using intermediary devices - such as heralding stations - as a resource. When scaling quantum networks to many nodes, requiring a dedicated intermediary device for every pair of nodes introduces high costs. Here, we propose a cost-effective architecture to connect many quantum network nodes via a central quantum network hub called an Ent… ▽ More

    Submitted 5 September, 2023; originally announced September 2023.

  6. On the Bipartite Entanglement Capacity of Quantum Networks

    Authors: Gayane Vardoyan, Emily van Milligen, Saikat Guha, Stephanie Wehner, Don Towsley

    Abstract: We consider the problem of multi-path entanglement distribution to a pair of nodes in a quantum network consisting of devices with non-deterministic entanglement swapping capabilities. Multi-path entanglement distribution enables a network to establish end-to-end entangled links across any number of available paths with pre-established link-level entanglement. Probabilistic entanglement swapping,… ▽ More

    Submitted 17 May, 2024; v1 submitted 10 July, 2023; originally announced July 2023.

  7. Performance metrics for the continuous distribution of entanglement in multi-user quantum networks

    Authors: Álvaro G. Iñesta, Stephanie Wehner

    Abstract: Entangled states shared among distant nodes are frequently used in quantum network applications. When quantum resources are abundant, entangled states can be continuously distributed across the network, allowing nodes to consume them whenever necessary. This continuous distribution of entanglement enables quantum network applications to operate continuously while being regularly supplied with enta… ▽ More

    Submitted 31 January, 2024; v1 submitted 3 July, 2023; originally announced July 2023.

    Comments: 9 pages with 7 figures (main text); 13 pages appendix with 7 figures. v2: minor improvements to readability, corrected typos

    Journal ref: Physical Review A 108.5 (2023): 052615

  8. arXiv:2304.12673  [pdf, other

    quant-ph cs.PF

    Tools for the analysis of quantum protocols requiring state generation within a time window

    Authors: Bethany Davies, Thomas Beauchamp, Gayane Vardoyan, Stephanie Wehner

    Abstract: Quantum protocols commonly require a certain number of quantum resource states to be available simultaneously. An important class of examples is quantum network protocols that require a certain number of entangled pairs. Here, we consider a setting in which a process generates a quantum resource state with some probability $p$ in each time step, and stores it in a quantum memory that is subject to… ▽ More

    Submitted 25 April, 2023; originally announced April 2023.

  9. arXiv:2210.08135  [pdf, other

    quant-ph cs.PF

    Quantum Network Utility Maximization

    Authors: Gayane Vardoyan, Stephanie Wehner

    Abstract: Network Utility Maximization (NUM) is a mathematical framework that has endowed researchers with powerful methods for designing and analyzing classical communication protocols. NUM has also enabled the development of distributed algorithms for solving the resource allocation problem, while at the same time providing certain guarantees, e.g., that of fair treatment, to the users of a network. We ex… ▽ More

    Submitted 14 October, 2022; originally announced October 2022.

  10. Optimal entanglement distribution policies in homogeneous repeater chains with cutoffs

    Authors: Álvaro G. Iñesta, Gayane Vardoyan, Lara Scavuzzo, Stephanie Wehner

    Abstract: We study the limits of bipartite entanglement distribution using a chain of quantum repeaters that have quantum memories. To generate end-to-end entanglement, each node can attempt the generation of an entangled link with a neighbor, or perform an entanglement swapping measurement. A maximum storage time, known as cutoff, is enforced on the memories to ensure high-quality entanglement. Nodes follo… ▽ More

    Submitted 21 April, 2023; v1 submitted 13 July, 2022; originally announced July 2022.

    Comments: 9 pages, 8 figures, 15 pages appendix with 10 figures

    Journal ref: npj Quantum Inf 9, 46 (2023)

  11. arXiv:2111.13124  [pdf, other

    quant-ph cs.NI

    An Architecture for Meeting Quality-of-Service Requirements in Multi-User Quantum Networks

    Authors: Matthew Skrzypczyk, Stephanie Wehner

    Abstract: Quantum communication can enhance internet technology by enabling novel applications that are provably impossible classically. The successful execution of such applications relies on the generation of quantum entanglement between different users of the network which meets stringent performance requirements. Alongside traditional metrics such as throughput and jitter, one must ensure the generated… ▽ More

    Submitted 25 November, 2021; originally announced November 2021.

    Comments: 21 pages, 15 figures

  12. Experimental demonstration of entanglement delivery using a quantum network stack

    Authors: Matteo Pompili, Carlo Delle Donne, Ingmar te Raa, Bart van der Vecht, Matthew Skrzypczyk, Guilherme Ferreira, Lisa de Kluijver, Arian J. Stolk, Sophie L. N. Hermans, Przemysław Pawełczak, Wojciech Kozlowski, Ronald Hanson, Stephanie Wehner

    Abstract: Scaling current quantum communication demonstrations to a large-scale quantum network will require not only advancements in quantum hardware capabilities, but also robust control of such devices to bridge the gap to user demand. Moreover, the abstraction of tasks and services offered by the quantum network should enable platform-independent applications to be executed without knowledge of the unde… ▽ More

    Submitted 25 November, 2021; v1 submitted 22 November, 2021; originally announced November 2021.

    Comments: 12 pages, 5 figures, supplementary materials

  13. arXiv:2111.09823  [pdf, other

    quant-ph cs.ET cs.PL

    NetQASM -- A low-level instruction set architecture for hybrid quantum-classical programs in a quantum internet

    Authors: Axel Dahlberg, Bart van der Vecht, Carlo Delle Donne, Matthew Skrzypczyk, Ingmar te Raa, Wojciech Kozlowski, Stephanie Wehner

    Abstract: We introduce NetQASM, a low-level instruction set architecture for quantum internet applications. NetQASM is a universal, platform-independent and extendable instruction set with support for local quantum gates, powerful classical logic and quantum networking operations for remote entanglement generation. Furthermore, NetQASM allows for close integration of classical logic and communication at the… ▽ More

    Submitted 15 December, 2021; v1 submitted 18 November, 2021; originally announced November 2021.

    Comments: 22 pages, 13 figures, supplementary materials. v2: added references, fixed typos

  14. On the Quantum Performance Evaluation of Two Distributed Quantum Architectures

    Authors: Gayane Vardoyan, Matthew Skrzypczyk, Stephanie Wehner

    Abstract: Distributed quantum applications impose requirements on the quality of the quantum states that they consume. When analyzing architecture implementations of quantum hardware, characterizing this quality forms an important factor in understanding their performance. Fundamental characteristics of quantum hardware lead to inherent tradeoffs between the quality of states and traditional performance met… ▽ More

    Submitted 23 December, 2021; v1 submitted 26 July, 2021; originally announced July 2021.

    Journal ref: Performance Evaluation 2022

  15. A P4 Data Plane for the Quantum Internet

    Authors: Wojciech Kozlowski, Fernando Kuipers, Stephanie Wehner

    Abstract: The quantum technology revolution brings with it the promise of a quantum internet. A new -- quantum -- network stack will be needed to account for the fundamentally new properties of quantum entanglement. The first realisations of quantum networks are imminent and research interest in quantum network protocols has started growing. In the non-quantum world, programmable data planes have broken the… ▽ More

    Submitted 21 October, 2020; originally announced October 2020.

    Journal ref: In Proceedings of the 3rd P4 Workshop in Europe (EuroP4'20). Association for Computing Machinery, New York, NY, USA, 49-51. (2020)

  16. Designing a Quantum Network Protocol

    Authors: Wojciech Kozlowski, Axel Dahlberg, Stephanie Wehner

    Abstract: The second quantum revolution brings with it the promise of a quantum internet. As the first quantum network hardware prototypes near completion new challenges emerge. A functional network is more than just the physical hardware, yet work on scalable quantum network systems is in its infancy. In this paper we present a quantum network protocol designed to enable end-to-end quantum communication in… ▽ More

    Submitted 1 December, 2020; v1 submitted 6 October, 2020; originally announced October 2020.

    Journal ref: In Proceedings of the 16th International Conference on emerging Networking EXperiments and Technologies (CoNEXT '20). Association for Computing Machinery, New York, NY, USA, 1-16. (2020)

  17. Towards Large-Scale Quantum Networks

    Authors: Wojciech Kozlowski, Stephanie Wehner

    Abstract: The vision of a quantum internet is to fundamentally enhance Internet technology by enabling quantum communication between any two points on Earth. While the first realisations of small scale quantum networks are expected in the near future, scaling such networks presents immense challenges to physics, computer science and engineering. Here, we provide a gentle introduction to quantum networking t… ▽ More

    Submitted 6 September, 2019; originally announced September 2019.

    Comments: To be presented at the Sixth Annual ACM International Conference on Nanoscale Computing and Communication, Dublin, Ireland

  18. arXiv:1907.11630  [pdf, other

    quant-ph cs.NI

    Distributed Routing in a Quantum Internet

    Authors: Kaushik Chakraborty, Filip Rozpedek, Axel Dahlberg, Stephanie Wehner

    Abstract: We develop new routing algorithms for a quantum network with noisy quantum devices such that each can store a small number of qubits. We thereby consider two models for the operation of such a network. The first is a continuous model, in which entanglement between a subset of the nodes is produced continuously in the background. This can in principle allows the rapid creation of entanglement betwe… ▽ More

    Submitted 26 July, 2019; originally announced July 2019.

  19. arXiv:1907.08024  [pdf, ps, other

    quant-ph cs.CC math.CO

    Counting single-qubit Clifford equivalent graph states is #P-Complete

    Authors: Axel Dahlberg, Jonas Helsen, Stephanie Wehner

    Abstract: Graph states, which include for example Bell states, GHZ states and cluster states, form a well-known class of quantum states with applications ranging from quantum networks to error-correction. Deciding whether two graph states are equivalent up to single-qubit Clifford operations is known to be decidable in polynomial time and have been studied both in the context of producing certain required s… ▽ More

    Submitted 18 July, 2019; originally announced July 2019.

    Comments: 10 pages, no figures

    Journal ref: Journal of Mathematical Physics 61, 022202 (2020)

  20. arXiv:1907.08019  [pdf, other

    quant-ph cs.CC math.CO

    Transforming graph states to Bell-pairs is NP-Complete

    Authors: Axel Dahlberg, Jonas Helsen, Stephanie Wehner

    Abstract: Critical to the construction of large scale quantum networks, i.e. a quantum internet, is the development of fast algorithms for managing entanglement present in the network. One fundamental building block for a quantum internet is the distribution of Bell pairs between distant nodes in the network. Here we focus on the problem of transforming multipartite entangled states into the tensor product… ▽ More

    Submitted 19 October, 2020; v1 submitted 18 July, 2019; originally announced July 2019.

    Comments: 21 pages, 8 figures

    Journal ref: Quantum 4, 348 (2020)

  21. High fidelity GHZ generation within nearby nodes

    Authors: Valentina Caprara Vivoli, Jérémy Ribeiro, Stephanie Wehner

    Abstract: Generating entanglement in a distributed scenario is a fundamental task for implementing the quantum network of the future. We here report a protocol that uses only linear optics for generating GHZ states with high fidelities in a nearby node configuration. Moreover, we analytically show that the scheme provides the highest success probability, and, then, the highest generation rate for sequential… ▽ More

    Submitted 17 October, 2018; v1 submitted 27 May, 2018; originally announced May 2018.

    Comments: 10 pages, 10 figures, 1 figure changed

    Journal ref: Phys. Rev. A 100, 032310 (2019)

  22. arXiv:1805.05306  [pdf, other

    quant-ph cs.CC cs.DS cs.ET math.CO

    How to transform graph states using single-qubit operations: computational complexity and algorithms

    Authors: Axel Dahlberg, Jonas Helsen, Stephanie Wehner

    Abstract: Graph states are ubiquitous in quantum information with diverse applications ranging from quantum network protocols to measurement based quantum computing. Here we consider the question whether one graph (source) state can be transformed into another graph (target) state, using a specific set of quantum operations (LC+LPM+CC): single-qubit Clifford operations (LC), single-qubit Pauli measurements… ▽ More

    Submitted 15 May, 2018; v1 submitted 14 May, 2018; originally announced May 2018.

    Comments: 64 pages, lots of figures. For a gentle introduction to the background and proof of principle algorithms see also our related work 'Transforming graph states using single-qubit operations' (1805.05305). For related work see also F. Hahn et al (1805.04559)

  23. arXiv:1805.05305  [pdf, other

    quant-ph cs.CC cs.DS cs.ET math.CO

    Transforming graph states using single-qubit operations

    Authors: Axel Dahlberg, Stephanie Wehner

    Abstract: Stabilizer states form an important class of states in quantum information, and are of central importance in quantum error correction. Here, we provide an algorithm for deciding whether one stabilizer (target) state can be obtained from another stabilizer (source) state by single-qubit Clifford operations (LC), single-qubit Pauli measurements (LPM), and classical communication (CC) between sites h… ▽ More

    Submitted 15 May, 2018; v1 submitted 14 May, 2018; originally announced May 2018.

    Comments: 26 pages, 1 figure. For computational complexity and more efficient algorithms for relevant graph classes see 'How to transform graph states using single-qubit operations: computational complexity and algorithms' (1805.05306). For related work see F. Hahn et al (1805.04559)

    Journal ref: Philosophical Transactions of the Royal Society A 376: 20170325, 2018, Special issue: 'Foundations of quantum mechanics and their impact on contemporary society'

  24. arXiv:1712.08032  [pdf, other

    quant-ph cs.NI cs.SE

    SimulaQron - A simulator for developing quantum internet software

    Authors: Axel Dahlberg, Stephanie Wehner

    Abstract: We introduce a simulator for a quantum internet with the specific goal to support software development. A quantum internet consists of local quantum processors, which are interconnected by quantum communication channels that enable the transmission of qubits between the different processors. While many simulators exist for local quantum processors, there is presently no simulator for a quantum int… ▽ More

    Submitted 14 July, 2018; v1 submitted 21 December, 2017; originally announced December 2017.

    Comments: 13 pages, For online documentation see http://www.simulaqron.org

    Journal ref: 2019, Quantum Sci. Technol. 4 015001

  25. arXiv:1610.05238  [pdf, other

    cs.NI quant-ph

    Shortcuts to quantum network routing

    Authors: Eddie Schoute, Laura Mancinska, Tanvirul Islam, Iordanis Kerenidis, Stephanie Wehner

    Abstract: A quantum network promises to enable long distance quantum communication, and assemble small quantum devices into a large quantum computing cluster. Each network node can thereby be seen as a small few qubit quantum computer. Qubits can be sent over direct physical links connecting nearby quantum nodes, or by means of teleportation over pre-established entanglement amongst distant network nodes. S… ▽ More

    Submitted 17 October, 2016; originally announced October 2016.

    Comments: 29+16 pages, Comments very welcome!

  26. arXiv:1305.5278  [pdf, other

    quant-ph cond-mat.stat-mech cs.IT

    The second laws of quantum thermodynamics

    Authors: Fernando G. S. L. Brandao, Michał Horodecki, Nelly Huei Ying Ng, Jonathan Oppenheim, Stephanie Wehner

    Abstract: The second law of thermodynamics tells us which state transformations are so statistically unlikely that they are effectively forbidden. Its original formulation, due to Clausius, states that "Heat can never pass from a colder to a warmer body without some other change, connected therewith, occurring at the same time". The second law applies to systems composed of many particles interacting; howev… ▽ More

    Submitted 25 September, 2014; v1 submitted 22 May, 2013; originally announced May 2013.

    Comments: v3: 39 pages, 2 figures. Substantial expansion of the previous text, conditions in terms of generalised alpha free energies, addition on discussion about the role of zeroeth and first laws of thermodynamics, addition of two new figures

    Journal ref: PNAS 112, 3275 (2015)

  27. arXiv:1210.5048  [pdf, ps, other

    math.OC cs.DS math-ph quant-ph

    Convergence of SDP hierarchies for polynomial optimization on the hypersphere

    Authors: Andrew C. Doherty, Stephanie Wehner

    Abstract: We show how to bound the accuracy of a family of semi-definite programming relaxations for the problem of polynomial optimization on the hypersphere. Our method is inspired by a set of results from quantum information known as quantum de Finetti theorems. In particular, we prove a de Finetti theorem for a special class of real symmetric matrices to establish the existence of approximate representi… ▽ More

    Submitted 22 June, 2013; v1 submitted 18 October, 2012; originally announced October 2012.

    Comments: 45 pages, amsmath, comments welcome, for readers in quantum information: contains de Finetti theorem, v2: improved explanations, additional bound

  28. Achieving the physical limits of the bounded-storage model

    Authors: Prabha Mandayam, Stephanie Wehner

    Abstract: Secure two-party cryptography is possible if the adversary's quantum storage device suffers imperfections. For example, security can be achieved if the adversary can store strictly less then half of the qubits transmitted during the protocol. This special case is known as the bounded-storage model, and it has long been an open question whether security can still be achieved if the adversary's stor… ▽ More

    Submitted 4 May, 2011; v1 submitted 8 September, 2010; originally announced September 2010.

    Comments: 10 pages (revtex), 2 figures, v2: published version, minor changes

    Journal ref: Phys. Rev. A 83, 022329 (2011)

  29. Unconditional security from noisy quantum storage

    Authors: Robert Koenig, Stephanie Wehner, Juerg Wullschleger

    Abstract: We consider the implementation of two-party cryptographic primitives based on the sole assumption that no large-scale reliable quantum storage is available to the cheating party. We construct novel protocols for oblivious transfer and bit commitment, and prove that realistic noise levels provide security even against the most general attack. Such unconditional results were previously only known in… ▽ More

    Submitted 8 September, 2011; v1 submitted 4 June, 2009; originally announced June 2009.

    Comments: 25 pages (IEEE two column), 13 figures, v4: published version (to appear in IEEE Transactions on Information Theory), including bit wise min-entropy sampling. however, for experimental purposes block sampling can be much more convenient, please see v3 arxiv version if needed. See arXiv:0911.2302 for a companion paper addressing aspects of a practical implementation using block sampling

    Journal ref: IEEE Trans. Inf. Th., vol. 58, no. 3, p. 1962-1984 (2012)

  30. arXiv:0803.4373  [pdf, ps, other

    quant-ph cs.CC

    The quantum moment problem and bounds on entangled multi-prover games

    Authors: Andrew C. Doherty, Yeong-Cherng Liang, Ben Toner, Stephanie Wehner

    Abstract: We study the quantum moment problem: Given a conditional probability distribution together with some polynomial constraints, does there exist a quantum state rho and a collection of measurement operators such that (i) the probability of obtaining a particular outcome when a particular measurement is performed on rho is specified by the conditional probability distribution, and (ii) the measureme… ▽ More

    Submitted 31 March, 2008; originally announced March 2008.

    Comments: 33 pages, To appear at CCC'08

    Journal ref: Proceedings of IEEE Conference on Computational Complexity 2008, pages 199--210

  31. Cryptography from Noisy Storage

    Authors: Stephanie Wehner, Christian Schaffner, Barbara Terhal

    Abstract: We show how to implement cryptographic primitives based on the realistic assumption that quantum storage of qubits is noisy. We thereby consider individual-storage attacks, i.e. the dishonest party attempts to store each incoming qubit separately. Our model is similar to the model of bounded-quantum storage, however, we consider an explicit noise model inspired by present-day technology. To illu… ▽ More

    Submitted 20 June, 2008; v1 submitted 19 November, 2007; originally announced November 2007.

    Comments: 13 pages RevTex, 2 figures. v2: more comments on implementation dependent attacks, v3: published version (minor changes)

    Journal ref: Phys. Rev. Lett. 100, 220502 (2008)

  32. arXiv:0709.0492  [pdf, ps, other

    quant-ph cs.CR

    Composable Security in the Bounded-Quantum-Storage Model

    Authors: Stephanie Wehner, Jürg Wullschleger

    Abstract: We present a simplified framework for proving sequential composability in the quantum setting. In particular, we give a new, simulation-based, definition for security in the bounded-quantum-storage model, and show that this definition allows for sequential composition of protocols. Damgard et al. (FOCS '05, CRYPTO '07) showed how to securely implement bit commitment and oblivious transfer in the… ▽ More

    Submitted 4 September, 2007; originally announced September 2007.

    Comments: 21 pages

    Journal ref: Proceedings of ICALP 2008, pages 604--615

  33. Entanglement in Interactive Proof Systems with Binary Answers

    Authors: Stephanie Wehner

    Abstract: If two classical provers share an entangled state, the resulting interactive proof system is significantly weakened [quant-ph/0404076]. We show that for the case where the verifier computes the XOR of two binary answers, the resulting proof system is in fact no more powerful than a system based on a single quantum prover: +MIP*[2] is contained in QIP(2). This also implies that +MIP*[2] is contai… ▽ More

    Submitted 14 January, 2006; v1 submitted 26 August, 2005; originally announced August 2005.

    Comments: 10 pages, LaTeX, To appear at STACS 2006

    Journal ref: Proc. of 23rd STACS, 2006, LNCS 3884, pages 162-171.

  34. arXiv:cs/0504045  [pdf, ps, other

    cs.CR

    Analyzing Worms and Network Traffic using Compression

    Authors: Stephanie Wehner

    Abstract: Internet worms have become a widespread threat to system and network operations. In order to fight them more efficiently, it is necessary to analyze newly discovered worms and attack patterns. This paper shows how techniques based on Kolmogorov Complexity can help in the analysis of internet worms and network traffic. Using compression, different species of worms can be clustered by type. This a… ▽ More

    Submitted 12 April, 2005; originally announced April 2005.

    Comments: 12 pages, LaTeX, two columns

    Journal ref: Journal of Computer Security, Vol 15, Number 3, 303-320, 2007

  35. Quantum Anonymous Transmissions

    Authors: Matthias Christandl, Stephanie Wehner

    Abstract: We consider the problem of hiding sender and receiver of classical and quantum bits (qubits), even if all physical transmissions can be monitored. We present a quantum protocol for sending and receiving classical bits anonymously, which is completely traceless: it successfully prevents later reconstruction of the sender. We show that this is not possible classically. It appears that entangled qu… ▽ More

    Submitted 15 August, 2005; v1 submitted 28 September, 2004; originally announced September 2004.

    Comments: 18 pages, LaTeX. Substantially updated version. To appear at ASIACRYPT '05

    Journal ref: Proc. of 11th ASIACRYPT, 2005, LNCS 3788, pages 217-235.

  36. arXiv:quant-ph/0403140  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval

    Authors: Stephanie Wehner, Ronald de Wolf

    Abstract: We prove new lower bounds for locally decodable codes and private information retrieval. We show that a 2-query LDC encoding n-bit strings over an l-bit alphabet, where the decoder only uses b bits of each queried position of the codeword, needs code length m = exp(Omega(n/(2^b Sum_{i=0}^b {l choose i}))) Similarly, a 2-server PIR scheme with an n-bit database and t-bit queries, where the user o… ▽ More

    Submitted 19 May, 2005; v1 submitted 19 March, 2004; originally announced March 2004.

    Comments: 12 pages LaTeX, To appear in ICALP '05

    Journal ref: Proc. of 32nd ICALP, 2005, LNCS 3580, pages 1424-1436.