Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Optical scheme for cryptographic commitments with physical unclonable keys

Open Access Open Access

Abstract

We investigate the possibility of using multiple-scattering optical media, as resources of randomness in cryptographic tasks pertaining to commitments and auctions. The proposed commitment protocol exploits standard wavefront-shaping and heterodyne-detection techniques, and can be implemented with current technology. Its security is discussed in the framework of a tamper-resistant trusted setup.

© 2019 Optical Society of America under the terms of the OSA Open Access Publishing Agreement

1. Introduction

Physical unclonable keys (PUKs) can be materialized by various types of optical multiple-scattering media. The scattering of coherent light from PUKs is a linear process involving a large number of optical modes, and leads to a speckle pattern that stems from the interference of many paths that lead to a particular mode at the output [1]. Propagation of light in PUKs can be controlled by means of standard wavefront-shaping techniques, which allow for the control of hundreds, and even thousands of the supported transverse optical modes [24].

The internal disorder of a PUK on the one hand renders its cloning a formidable challenge, and on the other hand may serve as a source of randomness in the design of optical cryptographic protocols. So far, related studies have focused on the authentication of entities and messages [510], the storage of cryptographic keys [11], document and package fingerprinting [12,13], and key agreement [14]. In all of these studies, the proposed cryptographic protocols exploit, one way or another, the sensitivity of the speckle to various parameters of the setup, including the PUK and parameters of the light that is scattered from it.

Here, we investigate the possibility of using PUKs for cryptographic commitments, which are of particular importance in digital auctions, electronic voting, etc. Cryptographic commitment can be thought of as a binding promise, and is provided by the so-called commitment schemes [15,16]. To describe the main stages of a commitment protocol, let us consider a realistic scenario pertaining to an auction, in which all of the participants are located at the same place. During the commit phase, each bidder commits to a secret bid, and sends evidence for his commitment to the auctioneer. In the reveal phase, the participants announce publicly their bids, and the auctioneer sells the item to the highest bidder, provided that the highest bid is consistent with the corresponding evidence that the auctioneer received in the commit phase. For an undisputed outcome of the auction, the commitment scheme adopted during the auction has to have three main properties.

  • 1. Correctness. If the participants and the auctioneer behave honestly, and follow the protocol, then the auctioneer will learn the actual bids of the participants at the end of the reveal phase.
  • 2. Hiding (Concealing). The auctioneer learns nothing about the bids, until the participants disclose them in the reveal phase.
  • 3. Binding. A bidder cannot change his bid after the commit phase.
To facilitate the following discussion, we will focus on the auctioneer (Alice) and one bidder (Bob). The hiding (concealing) property ensures that Alice cannot affect the outcome of the auction, because she does not know the bids until they are publicly announced. The binding property does not allow Bob to affect the final outcome by changing his bid.

In conventional cryptography one cannot have a commitment scheme which is perfectly binding and perfectly hiding simultaneously [16]. That is, at least one of the two properties can be ensured only under certain assumptions about the (computational) power of the receiver or the sender. Interestingly enough, the same is true in a quantum setting, where the secrets are encoded in the states of quantum systems [17]. There are many approaches for the construction of numerical commitment schemes, but one-way hash functions offer a rather simple and intuitive tool to this end. Let ${\cal F}$ be a publicly known one-way collision-resistant hash function. This means that it is computationally easy to find $y={\cal F}(x)$ for a given $x$, but it is hard to find $x={\cal F}^{-1}(y)$ for given $y$. Moreover, it is hard to find distinct $x_1$ and $x_2$ that yield the same result $y={\cal F}(x_1)={\cal F}(x_2)$. A commitment scheme can be built on this function as follows. To commit to a secret bid $s$, Bob calculates ${\cal C}={\cal F}(s)$ and sends the commitment ${\cal C}$ to Alice. In the reveal phase, Bob announces publicly his bid, and Alice can confirm that he is not cheating by calculating ${\cal F}(s)$ and by checking that the result matches ${\cal C}$ that Bob sent her in the commit stage. This very simple commitment protocol may look perfect, but it is not concealing when Alice can focus on a small number of possible bids. To prevent this attack, one has to add additional randomness in the scheme, thereby making the choice of the secret more unpredictable.

Given that PUKs are inherently random, the question arises whether one can exploit this randomness to the design of cryptographic commitment schemes. Indeed, PUKs have been shown to behave as physical one-way functions, when one exploits the properties of the random speckle obtained by scattering coherent light from them [5,6,8,9,11]. In this work, we propose for the first time an optical commitment scheme that relies on PUKs, and requires off-the-shelf optical components and standard techniques. Contrary to many quantum commitment schemes, the proposed scheme is not limited to bits, and allows for the commitment to secrets of higher dimension.

In the following section we describe the main setup under consideration, and we introduce the necessary formalism. In Sec. 3 we present the commitment protocol, and discuss its security in the framework of a trusted tamper-resistant setup. A summary with concluding remarks is given in Sec. 4.

2. Setup and formalism

A schematic presentation of the setup under consideration is shown in Fig. 1. Besides the detection system, the setup is analogous to the one used in connection with various possible applications of PUKs [8,18,19]. Incoming light in a coherent state $|{\alpha }\rangle := |{\sqrt {\mu }}\rangle$ is collimated and its wavefront is shaped by means of a phase-only spatial light modulator (SLM). The mean number of photons in the state is denoted by $\mu$, and without loss of generality, the corresponding phase is set to zero. Using an objective, the shaped light is focused on a PUK, with mean-free path $l$ and thickness $L$, and the scattered light (speckle) is collected by means of a polarizing beam splitter (which ensures collection of multiple-scattered light) and an objective. One of the speckle grains is coupled to a SMF (target mode), which leads to a standard dual-homodyne detection (DHD) setup, where the two conjugate quadrature components of the mode of the SMF $(\hat {X}_s,\hat {Y}_s):=\hat {\boldsymbol Z}_s$, are analyzed simultaneously [20]. Introducing the bosonic annihilation operator for the target mode $\hat {b}_s$, one has $\hat {X}_s = (\hat {b}_s+\hat {b}_s^{\dagger })/\sqrt {2}$ and $\hat {Y}_s = (\hat {b}_s-\hat {b}_s^{\dagger })/\sqrt {2}$. In the linear diffussive regime, the scattering can be described in the framework of input-output formalism obtaining [1,8,21,22]

$$\langle {\hat{b}_s} \rangle =\sum_{j=1}^{N} r_{s,j} e^{\textrm{i}\phi_j}\langle {\hat{a}_j} \rangle,$$
where $N$ is number of independent transverse spatial modes at the input, and $\hat {a}_j$ denotes the annihilation operator for the $j$-th input mode. The elements $\{r_{s,j}\}$ pertain to the $s$-th row of the reflection matrix of the PUK, and they are statistically independent complex Gaussian random variables. The phases $\Phi :=\{\phi _j\}$ constitute the phase mask of the SLM. Assuming a uniform illumination of the SLM we have $\langle {\hat {a}_j} \rangle = \alpha \sqrt {\tau /N}$, where $\tau <1$ accounts for losses, while the coherence of the input state is preserved throughout its propagation in the system. For fixed randomly chosen phase mask, the quantum mechanical expectation value $\langle {\hat {\boldsymbol Z}_s} \rangle$ is a bivariate normal random variable that varies with the realization of disorder and satisfies [1,8,21,22]
$$\overline{\langle {{\boldsymbol Z}_s} \rangle} = (0,0), \quad \textrm{Var}(\hat{\boldsymbol Z}_s) = 2\mu\frac{\tau}{N} \left (1-\frac{l}L\right):= 2{\mu}{\cal V},$$
where $\textrm {Var}(\hat {\boldsymbol Z}_s):= \overline {(\langle {\hat {X}_s} \rangle )^{2}}+\overline {(\langle {\hat {Y}_s} \rangle )^{2}}$, and the overline denotes ensemble average. As a result, if one was able to obtain the exact value of $\langle {\hat {\boldsymbol Z}_s} \rangle$ for different realizations of disorder then, with high probability, the recorded values for the different realizations would lie within or very close to a circular area of radius
$$\rho:=4\sqrt{\mu{\cal V}}$$
around the origin $(0,0)$. DHD of the scattered field at the output is equivalent to sampling from the normal distribution ${\cal N}(\langle {\hat {\boldsymbol Z}_s} \rangle , {\boldsymbol \sigma })$ with covariance matrix ${\boldsymbol \sigma } = {\boldsymbol 1}/\sqrt {\eta }$, where ${\boldsymbol 1}$ is the identity $2\times 2$ matrix, and $0.5\leq \eta <1$ is the detection efficiency.

 figure: Fig. 1.

Fig. 1. Schematic representation of the PUK analyzer considered in the proposed commitment scheme. The transverse spatial wavefront of the probe is shaped by means of phase-only spatial light modulator (SLM). The shaped light is focused on the random PUK, and the scattered (reflected) light is collected by means of a polarizing beam splitter (PBS). The output field is imaged onto a plane, where a single-mode fiber (SMF) can be translated in a controlled manner, and the phase-mask of the SLM is optimized so that the speckle exhibits a single enhanced speckle grain, at the position of the SMF (target mode) [18]. The overall imaging system is optimized so that the SMF collects light from a single speckle grain. A joint measurement of both quadratures of the collected light is performed by means of a balanced dual-homodyne detection system.

Download Full Size | PDF

By applying standard techniques, for a fixed PUK one can optimize the phase-mask of the SLM so that the intensity of the scattered field in the SMF is maximized [24]. In this case, we have for the optimized response $\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}:=(\langle {\hat {X}_s} \rangle _\textrm {o},\langle {\hat {Y}_s} \rangle _\textrm {o})$ the constraint

$$(\langle {\hat{X}_s} \rangle_\textrm{o})^{2}+(\langle {\hat{Y}_s} \rangle_\textrm{o})^{2} = 2 {\cal E} \mu {\cal V} := 2\rho_\textrm{o}^{2},$$
where the enhancement factor ${\cal E}$ quantifies the achievable control on the scattering of the light in the particular setup. Typical enhancements that have been reported in the literature range from about $10$ to more than $10^{3}$, depending mainly on the number of controlled modes, the type of light modulation, the intensity distribution over the input modes, and the stability of the scattering medium [2,23,24]. In the case of optimized SLM, the sample is obtained from a normal distribution ${\cal N}(\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}, {\boldsymbol \sigma })$, and constraint (4) implies that either $|\langle {\hat {X}_s} \rangle _\textrm {o}|\geq \rho _\textrm {o}$ or $|\langle {\hat {Y}_s} \rangle _\textrm {o}|\geq \rho _\textrm {o}$.

The protocol that is proposed in the following section relies on the discrimination between the optimized and the non-optimized case by means of the DHD, which is equivalent to distinguishing between the distributions ${\cal N}(\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}, {\boldsymbol \sigma })$ and ${\cal N}(\langle {\hat {\boldsymbol Z}_s} \rangle , {\boldsymbol \sigma })$, through sampling. When sampling from either of the distributions, the outcome of a single DHD is a bivariate random variable ${\boldsymbol z}=(x,y)$, and decision making can be based e.g., on a rectangular acceptance region

$$ {\mathcal{A}}(\widetilde{\boldsymbol Z}_s^{({\textrm o})},w):= \left\{ \begin{array}{r} \widetilde{X}_s^{({\textrm o})} - w/2\leq x\leq \widetilde{X}_s^{({\textrm o})} + w/2\\ \widetilde{Y}_s^{({\textrm o})} - w/2 \leq y \leq \widetilde{Y}_s^{({\textrm o})} + w/2 \end{array} \right \},$$
which is centered at a reliable estimate of $\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}$, say $\widetilde {\boldsymbol Z}_s^{({\textrm o})}:=( \widetilde {X}_s^{({\textrm o})},\widetilde {Y}_s^{({\textrm o})})\simeq \langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}$, and has width $w$ (see Fig. 2). If the outcome of a single DHD falls in the region ${\mathcal {A}}$ we conclude that the sample has been obtained from ${\cal N}(\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}, {\boldsymbol \sigma })$, and in the opposite case from ${\cal N}(\langle {\hat {\boldsymbol Z}_s} \rangle , {\boldsymbol \sigma })$. Assuming that $|\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}- \widetilde {\boldsymbol Z}_s^{({\textrm o})}|\ll 1/\sqrt {\eta }$, the sample size required for reliable decision making depends on the distance between $\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}$ and $\langle {\hat {\boldsymbol Z}_s} \rangle$, relative to the width $w$ and the detection efficiency $\eta$. More precisely, the probability for an outcome to fall in the acceptance region when sampling from ${\cal N}(\langle {\hat {\boldsymbol Z}_s} \rangle , {\boldsymbol \sigma })$, is given by the integral of ${\cal N}(\langle {\hat {\boldsymbol Z}_s} \rangle , {\boldsymbol \sigma })$ over ${\mathcal {A}}$, which yields
$$\begin{aligned} P_\textrm{in}&= \frac{1}{4}\left [ \textrm{Erf}\left ( \frac{\tilde{w}}{2\sqrt{2}}+ \frac{( \widetilde{X}_s^\textrm{(o)} - \langle {\hat{X}_{s}} \rangle)\sqrt{\eta}}{\sqrt{2}} \right )+\textrm{Erf}\left ( \frac{\tilde{w}}{2\sqrt{2}}- \frac{( \widetilde{X}_s^\textrm{(o)} - \langle {\hat{X}_{s}} \rangle)\sqrt{\eta}}{\sqrt{2}} \right ) \right ]\\ & \times \left [ \textrm{Erf}\left ( \frac{\tilde{w}}{2\sqrt{2}}+ \frac{( \widetilde{Y}_s^\textrm{(o)} - \langle {\hat{Y}_{s}} \rangle)\sqrt{\eta}}{\sqrt{2}} \right )+\textrm{Erf}\left ( \frac{\tilde{w}}{2\sqrt{2}}- \frac{( \widetilde{Y}_s^\textrm{(o)} - \langle {\hat{Y}_{s}} \rangle)\sqrt{\eta}}{\sqrt{2}} \right ) \right ]. \end{aligned}$$
where $\tilde {w}:=w\sqrt {\eta }$. The distance between the two distributions is determined by the difference $\rho _\textrm {o}-\rho$, which increases with the mean number of photons in the probe (see also Fig. 2). More precisely, using Eqs. (3) and (4) one readily obtains that for a chosen $\Omega >0$ we have
$$\Delta:=(\rho_\textrm{o}-\rho)\sqrt{\eta} \geq \Omega,$$
for
$$\mu \geq \frac{\Omega^{2}}{\eta {\cal V}(\sqrt{{\cal E}}-4)^{2}}.$$
Throughout this work, the width of the acceptance region, the mean number of photons, the detection efficiency, and various other parameters of the setup, are considered to be publicly known.

 figure: Fig. 2.

Fig. 2. Contour plot of the typical response of a PUK for optimized (blue) and non-optimized (red) SLM, for two different values of the mean number of photons: (a) $\mu =1500$, and (b) $\mu =2650$. The dashed vertical and horizontal lines show the overlap of the corresponding marginal distributions for the quadratures, with the acceptance region ${\mathcal {A}}$ (gray rectangle). Parameters: $N=625$, $w = 8/\sqrt {\eta }$, $l/L=0.2$, $\tau = 0.05$, $\eta =0.6$.

Download Full Size | PDF

3. Protocol

Consider a box which contains random independently prepared PUKs, and the users haveaccess to it during the protocol only. We assume that there are $n$ different accessible target modes in the setup, and they are labeled by an integer, which takes values in the set ${\mathbb {S}} = \{0, 1, \ldots , n-1\}$. The secret bid of Bob $s$ also takes values in ${\mathbb {S}}$, and identifies uniquely a target mode. The commitment protocol is summarized in Fig. 3 and proceeds as follows.

  • Commit phase. Bob chooses at random a PUK ${\cal K}$, and inserts it to the analyzer, together with his secret $s$. The analyzer optimizes the phase-mask of the SLM so that the intensity of the scattered light is maximized at mode $s$. Subsequently, the analyzer interrogates the PUK with many probes in state $|{\alpha }\rangle$, and a reliable estimate of $\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}$ (to be denoted by $\widetilde {\boldsymbol Z}_s^\textrm {(o)}$) is obtained by means of DHD of the scattered light in the SMF for each probe. Bob’s commitment ${\cal C}:=\{\Phi _\textrm {o}(s,{{\cal K}}), \widetilde {\boldsymbol Z}_s^{(\textrm {o})}\}$ is given to Alice, where $\Phi _\textrm {o}(s,{{\cal K}})$ denotes the optimal phase mask for the given PUK-target pair $({\cal K},s)$.
  • Reveal phase. Bob discloses his bid $s$, and gives his PUK to Alice. To confirm Bob’s value, Alice uses the same analyzer as in the commit phase. She sets the phase mask of the SLM to $\Phi _\textrm {o}(s,{{\cal K}})$, and the target mode to $s$. Then she interrogates the PUK with $\nu \geq 1$ coherent pulses for some odd $\nu$, each one in state $|{\alpha }\rangle$, and applies DHD on the scattered light. She accepts Bob’s bid if the majority of the outcomes fall within the rectangular area ${\mathcal {A}}(\tilde {\boldsymbol Z}_s^{({\textrm o})}, w)$, and rejects it otherwise.

 figure: Fig. 3.

Fig. 3. Schematic representation of the commit and the reveal phases in the commitment scheme under consideration.

Download Full Size | PDF

Having presented the protocol, in the following subsections we discuss its correctness, as well as its security with respect to the binding and the hiding properties.

3.1 Correctness

When both users behave honestly, Alice should be able to confirm Bob’s true bid with high confidence at the reveal phase, with finite resources. The probability for Alice to accept Bob’s true bid in the reveal phase is given by

$$P_\textrm{accept}^{(\nu)}:= \sum_{j=0}^{\lfloor \nu /2 \rfloor} {\binom{\nu}{j}}[1-p_\textrm{in}^{(\textrm{o})}]^{j}[p_\textrm{in}^{(\textrm{o})}]^{\nu-j},$$
where $p_\textrm {in}^{(\textrm {o})}$ is the probability for a random outcome of the DHD to fall within the acceptance region ${\mathcal {A}}(\tilde {\boldsymbol Z}_s^\textrm {(o)}, w)$, when sampling from ${\cal N}(\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o},{\boldsymbol \sigma })$. To ensure reliable decision making, one needs first a rather precise estimate of $\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}$ in the commit phase, which can be obtained through sampling. By interrogating the PUK with $M$ coherent states $|{\alpha }\rangle$, one can approximate $\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}$ by the mean value of the recorded outcomes. The sample mean $\widetilde {\boldsymbol Z}_s^{({\textrm o})}$ is a random variable which, according to the central-limit theorem, follows a normal distribution centered at $\langle {\hat {\boldsymbol Z}_s} \rangle _{\textrm {o}}$, and with covariance matrix ${\boldsymbol \sigma }/\sqrt {M}$. For a moderate number of experiments, say $M\approx 10^{3}$, one can ensure that the error for either of the two quadratures is much smaller than $1/\sqrt {\eta }$, with high confidence $(\sim 99.99\%)$, and the acceptance region ${\mathcal {A}}$ will be centered pretty close to $\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}$. The probability $p_\textrm {in}^{(\textrm {o})}$ is given by Eq. (5), when $\langle {\hat {\boldsymbol Z}_s} \rangle$ is replaced by $\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}\simeq \widetilde {\boldsymbol Z}_s^{({\textrm o})}$, thereby obtaining
$$p_\textrm{in}^{(\textrm{o})} \simeq \left[\textrm{Erf}\left (\frac{\tilde{w}}{2\sqrt{2}} \right )\right ]^{2},$$
which depends solely on the width of the acceptance region relative to the detection efficiency, and it increases monotonically with $\tilde {w}$. Any value of $\tilde {w} \geq 7$ ensures $p_\textrm {in}^{(\textrm {o})} \simeq 1$, and for the sake of concreteness throughout our simulations we considered $\tilde {w} = 8$, so that $1-p_\textrm {in}^{(\textrm {o})}\simeq 10^{-4}$ and $P_\textrm {accept}^{(\nu )}\simeq 1$ for any $\nu \geq 1$.

3.2 Concealing

At the end of the commit phase, Alice receives Bob’s commitment ${\cal C}$. In order for Alice to deduce Bob’s secret, she has to deduce the target mode from it. However, this is not possible without access to Bob’s PUK. The optimal phase mask carries information about the phases of the elements in a specific row of the reflection (or transmission) matrix, and the row is determined by Bob’s secret. For a strongly scattering PUK, the elements of the matrix are statistically independent complex Gaussian random variables, and thus do not convey any information about their position in the matrix (i.e., about the label of the row). Indeed, any permutation of the rows of the reflection matrix results in a valid reflection matrix, and thus to a valid PUK-target pair. So, every value in ${\mathbb {S}}$ is equally likely to be Bob’s bid, given what Alice has seen. If Alice has unlimited power of computation is not expected to help her either. Hence, the scheme is concealing, in the sense that the probability for Alice to deduce Bob’s secret is not better than the probability of random guessing $p_\textrm {rg} = 1/n$.

3.3 Binding

Recall now that Bob’s commitment to bid $s$ involves the optimal SLM mask $\Phi _\textrm {o}(s,{\cal K})$, which depends on the target mode (i.e., the bid) and on the used PUK. Bob cannot alter the phase mask after he gives it to Alice. Hence, in order to cheat successfully, he has to find beforehand (during the commit phase), an additional target mode $s^{\prime }\neq s$ for which the expected response of the given PUK under the phase mask $\Phi _\textrm {o}(s,{\cal K})$ lies sufficiently close to the acceptance region ${\mathcal {A}}(\tilde {\boldsymbol Z}_{s}^{({\textrm o})}, 8/\sqrt {\eta })$, so that to result in a non-negligible probability for Alice to accept $s^{\prime }$. Our simulations show that for a fixed PUK, the optimal phase mask $\Phi _\textrm {o}(s,{\cal K})$ is very sensitive to the target mode $s$ for which the optimization has been performed. Hence, $\Phi _\textrm {o}(s,{\cal K})$ acts as a totally random phase mask for all of the output modes $s^{\prime }\neq s$, and the corresponding responses lie close to the origin (0,0), within a circular area of radius $\rho$ (see Fig. 4). The probability of successful cheating $P_\textrm {cheat}^{(\nu )}$, depends on the position of the center of the normal distribution ${\cal N}(\langle {\hat {\boldsymbol Z}_{s^{\prime }}} \rangle , {\boldsymbol \sigma })$, relative to the acceptance region ${\mathcal {A}}(\tilde {\boldsymbol Z}_s^\textrm {(o)},w)$. In particular, $P_\textrm {cheat}^{(\nu )}$ is given by

$$P_\textrm{cheat}^{(\nu)}:= \sum_{j=0}^{\lfloor \nu/2\rfloor} {\binom{\nu}{j}}(1-p_\textrm{in})^{j}(p_\textrm{in})^{\nu-j}$$
where $p_\textrm {in}$ is the probability for Bob’s false bid $s^{\prime }$ to result in an outcome within the acceptance region in a single experiment. It is given by Eq. (5) after replacing $\langle {\hat {\boldsymbol Z}_{s}} \rangle$ by $\langle {\hat {\boldsymbol Z}_{s^{\prime }}} \rangle$.

 figure: Fig. 4.

Fig. 4. Phase-space representation of the response of a PUK for optimized and non-optimized SLM. The blue star shows the response $\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}$ for the target mode $s$, according to which the phase mask of the SLM has been optimized. The red disks show the response of the PUK for all of the other output modes $s^{\prime }\neq s$, while keeping the phase mask to its optimal configuration for $s$. (a) $N=256$, $\mu =1500$; (b) $N=625$, $\mu =1500$; (c) $N=256$, $\mu =2650$, (d) $N=625$, $\mu =2650$. The dashed curves show circular areas of radius $\rho _\textrm {o}$ and $\rho$, with $\rho _\textrm {o}>\rho$. The gray area shows the acceptance region ${\mathcal {A}}(\langle {\hat {\boldsymbol Z}_{s}} \rangle _\textrm {o}, 8/\sqrt {\eta })$. Other parameters: $l/L=0.2$, $\tau = 0.05$, $\eta =0.6$.

Download Full Size | PDF

The cheating probability $P_\textrm {cheat}^{(\nu )}$ increases monotonically with $p_\textrm {in}$, and in order to obtain an upper bound on it, we can maximize $p_\textrm {in}$, with respect to $\widetilde {\boldsymbol Z}_s^\textrm {(o)} = [\rho _\textrm {o}\cos (\phi ),\rho _\textrm {o}\sin (\phi ) ]$ and $\langle {\hat {\boldsymbol Z}_{s^{\prime }}} \rangle = [\rho \cos (\psi ),\rho \sin (\psi ) ]$. In these expressions we have taken into account that, with high probability, the response of the PUK for all $s^{\prime }\neq s$, lies within distance $\rho$ from the origin, whereas the response of the actual target mode $s$ is found at a distance $\rho _\textrm {o}$ from the origin. One can readily confirm that $p_\textrm {in}$ is maximized when $\widetilde {\boldsymbol Z}_s^\textrm {(o)}$ and $\langle {\hat {\boldsymbol Z}_{s^{\prime }}} \rangle$ are aligned, and $\phi = \psi = l\pi /4$, for $l=1,3,5,7$. The maximum value is

$$p_\textrm{in}^{(\textrm{max})} =\frac{1}{4}\left [ \textrm{Erf}\left ( \frac{\tilde{w}}{2\sqrt{2}}+ \frac{\Delta}{2} \right )+\textrm{Erf}\left ( \frac{\tilde{w}}{2\sqrt{2}}- \frac{\Delta}{2} \right ) \right ]^{2},$$
which when inserted in Eq. (10a), yields an upper bound on $P_\textrm {cheat}^{(\nu )}$. In order for the bound to be meaningful, one has to choose $\tilde {w}$ and $\Delta$ such that $p_\textrm {in}^{(\textrm {max})}<0.5$. This is always possible, because for a given detection efficiency, $w$ is chosen at will and $\Delta$ is determined by the mean number of photons in the probe. As shown in Fig. 5, for given $\nu$ the upper bound can become arbitrarily small (while keeping $P_\textrm {accept}^{(\nu )}\simeq 1$), by choosing sufficiently large mean number of photons in the probe. It is also worth noting here that the protocol becomes deterministic for sufficiently large values of $\mu$, in the sense that $P_\textrm {cheat}^{(\nu =1)}\ll 1$. For instance, as depicted in Fig. 5, in the case of $\mu =2650$ we have $P_\textrm {cheat}^{(\nu =1)} < 10^{-3}$ for both $N=256$ and $N=625$ (see empty and filled triangles).

 figure: Fig. 5.

Fig. 5. Probability of successful cheating as a function of the mean number of photons in the pulse for $N=256$ (a) and $N=625$ (b). The curves show the theoretical upper bound on the probability of successful cheating for different values of $\nu$. The symbols show the maximum probabilities that have been extracted from the numerical data of Fig. 4 (empty symbols) and Fig. 6 (filled symbols) in the case of $\nu =1$, and they are always below the theoretically expected bound (solid black curve). Squares (empty and filled) refer to $\mu =1500$ and the triangles to $\mu =2650$. Other parameters as in Fig. 4.

Download Full Size | PDF

The question arises whether Bob can improve on his probability of successful cheating, if he is not limited to a single PUK, and moreover he has unlimited access to a tamper-resistant analyzer. For instance, in this case he may try to find a common optimal phase mask for two distinct PUK-target pairs, say $({\cal K}, s)$ and $({\cal K}^{\prime }, s^{\prime })$ for some $s^{\prime }\neq s$. To investigate this cheating strategy, we optimized the SLM with respect to a reference PUK-target pair $({\cal K}, s)$, thereby obtaining the optimal phase mask $\Phi _\textrm {o}(s,{\cal K})$, and the response $\langle {\hat {\boldsymbol Z}_{s}} \rangle _\textrm {o}$. Subsequently, we generated 500 random PUKs (${\cal K}^{\prime }$), and for each one of them we calculated the response for all of the possible output modes $s^{\prime }\neq s$, and with the SLM configuration fixed to $\Phi _\textrm {o}(s,{\cal K})$. For each PUK-target pair $({\cal K}^{\prime }, s^{\prime })$ we recorded the response that resulted to the largest probability for an outcome to fall in the acceptance region, and thus to the largest probability of successful cheating. As shown in Fig. 6, the best responses tend to align with the response of the reference pair $({\cal K}, s)$, but they are always concentrated at the periphery of the circle with center $(0,0)$ and radius $\rho$. As a result, there is only a small improvement on the probability of successful cheating relative to the aforementioned scenario, where Bob is limited to choose only one PUK during the commit phase (compare empty and filled symbols of the same type in Fig. 5). Moreover, the estimated probability for successful cheating is always below the upper bound given by Eqs. (10).

 figure: Fig. 6.

Fig. 6. Phase-space representation of the response of the PUK for optimized and non-optimized SLM. The blue star shows the response for the reference PUK-target pair $({\cal K},s)$, according to which the SLM has been optimized. The red disks show the responses of PUK-target pairs $({\cal K}^{\prime },s^{\prime })$ that maximize the probability of acceptance, when the phase-mask of SLM is set to its optimal configuration for $({\cal K},s)$. The data have been obtained from simulations on 500 random keys ${\cal K}^{\prime }$, and all of the possible output modes $s^{\prime } \neq s$. Other parameters as in Fig. 4.

Download Full Size | PDF

4. Discussion

We have proposed a commitment protocol that relies on PUKs, and can be implemented with current technology and off-the-shelf optical components. In particular, using standard techniques the wavefront of the incoming light is optimized so that to maximize the intensity of the scattered light at a particular target mode at the output, which is determined by the secret message (bid). Choosing sufficiently large the mean number of photons in the probe, the scheme becomes almost deterministic, in the sense that reliable decision making in the reveal phase can be conducted with the scattering of a single pulse from the PUK and DHD on the scattered light. The operation of the protocol to smaller mean number of photons requires a moderate number of measurements. If necessary, it is straightforward to modify the proposed protocol so that decision making relies on standard statistical techniques, such as hypothesis tests and confidence intervals (e.g., see [8]). In this case one may need a larger (not prohibitive) number of measurements, but there may be more freedom with respect to the choice of various parameters such as the width of the acceptance region, and the mean number of photons.

The security of the protocol has been discussed under the assumption of tamper-resistant and trusted PUK analyzer. In particular, we assumed that the interface between the analyzer and the user prohibits other actions on a given PUK, besides the optimization of the SLM with respect to the intensity of the scattered light at a single target mode. The protocol is hiding, due to the independence of the random elements in the scattering matrix of the PUK, while the binding property stems from the strong dependence of the optimal wavefront on the internal disorder of the PUK, and on the target mode.

The security of the protocol under more general scenarios is a subject of future work, which goes beyond the scope of the present work. For instance, here we assumed that during the commit phase the interface between the PUK analyzer and Bob is such that it accepts as an input only one integer $s\in {\mathbb {S}}$, and the PUK ${\cal K}$, while it outputs only $\{\Phi _\textrm {o}(s, {\cal K}); \tilde {\boldsymbol Z}_s^\textrm {(o)}\}$. Although this is a very reasonable assumption, which can be readily satisfied through the software that provides the interface between the user and the analyzer, it is worth asking what happens if one relaxes this constraint, thereby giving Bob unrestricted access to the setup during the commit phase. In this case Bob may, for instance, optimize the SLM with respect to two target modes simultaneously, so that the overall setup operates as a beam splitter [25]. Subsequently, during the reveal phase, he can decide on which of the two choices will be used. The question arises whether Bob can cheat successfully in this scenario, and if yes, whether the protocol can be modified so that to become secure again. Analogous questions can be considered when Alice has unrestricted access to the analyzer. In this case, the encryption of the optimal phase mask during the commit phase, may improve the security of the protocol with respect to its hiding property. Moreover, in this work we assumed that identical PUK analyzers are used in the two phases of the protocol. The security of the protocol in the case where the PUK analyzers are not precisely the same, remains to be investigated. In this case, inevitable deviations between the analyzers may, in principle, be exploited by a dishonest user. We believe that for sufficiently small deviations the parameters in the protocol, and in particular the width of the acceptance region, can be adjusted so that the security is not compromised.

As mentioned above, the proposed protocol relies on a trusted authority, which fabricates the PUKs used in the protocol, and certifies their randomness. First of all it is worth emphasizing that trusted authorities and centers play a pivotal role in various widely used cryptographic protocols [26], in the extension of quantum key-distribution links to intercontinental distances (e.g., earth-satellite links), as well as in the development of quantum pubic-key cryptography [27]. Hence, the existence of a trusted authority does not in any case make our protocol less practical or less secure than many other quantum or conventional cryptographic protcools. The remaining question is how the trusted authority can ensure and verify the randomness of an optical PUK. This question is pertinent to any PUK-based cryptographic scheme, and to the best of our knowledge, it has not been addressed in the literature so far. In most of the optical PUKs that have been discussed in the literature so far, the internal randomness is due to uncontrolled byproducts of the fabrication process and defects that are introduced intentionally during the fabrication of the PUK. In either case, this kind of randomness cannot be considered true, in the sense that it does not originate from a quantum process [28]. In fact, for certain fabrication techniques particular care has to be taken so that to avoid systematic patterns in the PUKs (e.g., see [5]). Quantum physics is fundamentally random, and quantum systems are perfect sources of entropy. Hence, one way to ensure the randomness of the PUK is to combine standard laser-writing techniques, with certified quantum random-number generators (QRNGs), which are currently available on the market [28]. In particular, laser-writing methods allow for the fabrication of defects (modifications of the refractive index) on the surface or in the bulk of a glass, with rather precise positioning (up to few nanometers) and submicron-sized features (e.g., see [7] and references therein). The position and the shape of the defects can be controlled by adjusting the parameters of the laser (e.g., position, intensity, illumination time, etc), and random variations of these parameters during the writing are essentially imprinted onto the glass as random defects. Hence, by controlling the random variations of these parameters through independent QRNGs, instead of the pseudorandom number generators of a computer, one can ensure that the randomness of the resulting structure is the fingerprint of true randomness, which has originated from the QRNGs, and it has been imprinted onto the glass by means of the laser.

As far as the verification of the randomness is concerned, one may look at the correlations of the speckles corresponding to different positions of incidence. To this end, there is no need for wavefront shaping, and classical light can be used. Ideally, these speckles should be totally uncorrelated, and the deviation from the ideal scenario can be quantified by the correlation factor. Alternatively, one may also study the statistics of the light at various modes at the output, so that to confirm Eqs. (2), as well as the correlation between different modes [21]. Such studies are expected to enable the quantification of possible deviations from the diffusive-limit and the Gaussian statistics model [8], which are at the core of the present protocol. Finally, if necessary, one can also measure the scattering matrix of a given PUK by means of standard techniques (e.g. see [4] and references therein), which allows for the numerical analysis of the randomness.

In closing, it is worth emphasizing that the proposed optical scheme is fundamentally different from its quantum counterparts that have been proposed in the literature so far [17]. In analogy to conventional commitment schemes, unconditionally secure quantum bit commitment is impossible, but secure protocols can be designed in the framework of certain assumptions, such as the noisy-storage assumption [29], and the presence of four trusted agents who participate both in the commit and in the reveal phase [3032]. By contrast, the security of the present scheme relies on the randomness of the PUK, as well as on the existence of a trusted PUK analyzer. Moreover, the present scheme does not require sources of entangled photon pairs or sources of single photons. As a result, it is more efficient and practical than various quantum bit-commitment schemes that have been realized experimentally [29,31,32]. The main advantage of the quantum bit commitment schemes in Refs. [29,31,32] is that they can operate for distant parties, whereas throughout this work we have focused on a specific realistic scenario, where both parties are located at the same place, and have access to the PUK analyzer. However, the extension of the present protocol to distant parties should not be considered impossible, and remains a very important open question that deserves further investigation. The techniques of Refs. [14,19,33], and the use of multimode fibers, may be particularly useful in this direction.

Funding

Deutsche Forschungsgemeinschaft (CRC 1119 CROSSING).

Acknowledgments

The author is grateful to Prof. P. W. H. Pinkse, Prof. B. Škorić and Prof. A. P. Mosk for their hospitality, and enlightening discussions. He is also grateful to Lukas Fladung and Yannick Deller, for their comments on the manuscript.

References

1. J. W. Goodman, Statistical Optics (John Wiley & Sons, 1985).

2. I. M. Vellekoop, “Feedback-based wavefront shaping,” Opt. Express 23(9), 12189–12206 (2015). [CrossRef]  

3. A. P. Mosk, A. Lagendijk, G. Lerosey, and M. Fink, “Controlling waves in space and time for imaging and focusing in complex media,” Nat. Photonics 6(5), 283–292 (2012). [CrossRef]  

4. S. K. Poppoff, G. Lerosey, M. Fink, A. C. Boccara, and S. Gigan, “Controlling light through optical disordered media: transmission matrix approach,” New J. Phys. 13(12), 123021 (2011). [CrossRef]  

5. R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, “Physical one-way functions,” Science 297(5589), 2026–2030 (2002). [CrossRef]  

6. S. A. Goorden, M. Horstmann, A. P. Mosk, B. Škorić, and P. W. H. Pinkse, “Quantum-secure authentication of a physical unclonable key,” Optica 1(6), 421–424 (2014). [CrossRef]  

7. H. Zhang and S. Tzortzakis, “Robust authentication through stochastic femtosecond laser filament induced scattering surfaces,” Appl. Phys. Lett. 108(21), 211107 (2016). [CrossRef]  

8. G. M. Nikolopoulos and E. Diamanti, “Continuous-variable quantum authentication of physical unclonable keys,” Sci. Rep. 7(1), 46047 (2017). [CrossRef]  

9. G. M. Nikolopoulos, “Continuous-variable quantum authentication of physical unclonable keys: Security against an emulation attack,” Phys. Rev. A 97(1), 012324 (2018). [CrossRef]  

10. C. Mesaritakis, M. Akriotou, A. Kapsalis, E. Grivas, C. Chaintoutis, T. Nikas, and D. Syvridis, “Physical unclonable function based on a multi-mode optical waveguide,” Sci. Rep. 8(1), 9653 (2018). [CrossRef]  

11. R. Horstmayer, B. Judkewitz, I. M. Vellekoop, S. Assawaworrarit, and C. Yan, “Physical key-protected one-time pad,” Sci. Rep. 3(1), 3543 (2013). [CrossRef]  

12. J. D. R. Buchanan, R. P. Cowburn, A. Jausovec, D. Petit, P. Seem, G. Xiong, D. Atkinson, K. Fenton, D. A. Allwood, and M. T. Bryan, “Fingerprinting documents and packaging,” Nature 436(7050), 475 (2005). [CrossRef]  

13. C. H. Yeh, P. Y. Sung, C. H. Kuo, and R. N. Yeh, “Robust laser speckle recognition system for authenticity identification,” Opt. Express 20(22), 24382–24393 (2012). [CrossRef]  

14. L. V. Amitonova, T. B. H. Tentrup, I. M. Vellekoop, and P. W. H. Pinkse, “Quantum key establishment with a multimode fiber,” (2018). ArXiv:1801.07180.

15. O. Goldreich, Foundations of cryptography: Basic Techniques (Cambridge University, 2004).

16. N. P. Smart, Cryptography Made Simple (Springer International Publishing, 2014).

17. A. Broadbent and C. Schaffner, “Quantum cryptography beyond quantum key distribution,” Des. Codes Cryptogr. 78(1), 351–382 (2016). [CrossRef]  

18. H. Defienne, M. Barbieri, B. Chalopin, B. Chatel, I. A. Walmsley, B. J. Smith, and S. Gigan, “Nonclassical light manipulation in a multiple-scattering medium,” Opt. Lett. 39(21), 6090–6093 (2014). [CrossRef]  

19. H. Defienne, M. Barbieri, I. A. Walmsley, B. J. Smith, and S. Gigan, “Two-photon quantum walk in a multimode fiber,” Sci. Adv. 2(1), e1501054 (2016). [CrossRef]  

20. U. Leonhardt, Essential Quantum Optics: From Quantum Measurements to Black Holes (Cambridge University, 2010).

21. P. Lodahl, A. P. Mosk, and A. Lagendijk, “Spatial quantum correlations in multiple scattered light,” Phys. Rev. Lett. 95(17), 173901 (2005). [CrossRef]  

22. P. Lodahl, “Quantum correlations induced by multiple scattering of quadrature squeezed light,” Opt. Express 14(15), 6919–6929 (2006). [CrossRef]  

23. H. Yilmaz, W. L. Vos, and A. P. Mosk, “Optimal control of light propagation through multiple-scattering media in the presence of noise,” Biomed. Opt. Express 4(9), 1759–1768 (2013). [CrossRef]  

24. B. R. Anderson, R. Gunawidjaja, and H. Eilers, “Effect of experimental parameters on optimal transmission of light through opaque media,” Phys. Rev. A 90(5), 053826 (2014). [CrossRef]  

25. S. R. Huisman, T. J. Huisman, S. A. Goorden, A. P. Mosk, and P. W. H. Pinkse, “Programming balanced optical beam splitters in white paint,” Opt. Express 22(7), 8320–8332 (2014). [CrossRef]  

26. A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography (CRC, 1996).

27. G. M. Nikolopoulos, “Applications of single-qubit rotations in quantum public-key cryptography,” Phys. Rev. A 77(3), 032348 (2008). [CrossRef]  

28. M. Herrero-Collantes and J. C. Garcia-Escartin, “Quantum random number generators,” Rev. Mod. Phys. 89(1), 015004 (2017). [CrossRef]  

29. N. H. Y. Ng, S. K. Joshi, C. Chen Ming, C. Kurtsiefer, and S. Wehner, “Experimental implementation of bit commitment in the noisy-storage model,” Nat. Commun. 3(1), 1326 (2012). [CrossRef]  

30. A. Kent, “Unconditionally secure bit commitment by transmitting measurement outcomes,” Phys. Rev. Lett. 109(13), 130501 (2012). [CrossRef]  

31. Y. Liu, Y. Cao, M. Curty, S.-K. Liao, J. Wang, K. Cui, Y.-H. Li, Z.-H. Lin, Q.-C. Sun, D.-D. Li, H.-F. Zhang, Y. Zhao, T.-Y. Chen, C.-Z. Peng, Q. Zhang, A. Cabello, and J.-W. Pan, “Experimental unconditionally secure bit commitment,” Phys. Rev. Lett. 112(1), 010504 (2014). [CrossRef]  

32. T. Lunghi, J. Kaniewski, F. Bussières, R. Houlmann, M. Tomamichel, A. Kent, N. Gisin, S. Wehner, and H. Zbinden, “Experimental bit commitment based on quantum communication and special relativity,” Phys. Rev. Lett. 111(18), 180504 (2013). [CrossRef]  

33. S. Leedumrongwatthanakun, L. Innocenti, H. Defienne, T. Juffmann, A. Ferraro, M. Paternostro, and S. Gigan, “Programming linear quantum networks with a multimode fiber,” (2018). ArXiv:1802.07573.

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (6)

Fig. 1.
Fig. 1. Schematic representation of the PUK analyzer considered in the proposed commitment scheme. The transverse spatial wavefront of the probe is shaped by means of phase-only spatial light modulator (SLM). The shaped light is focused on the random PUK, and the scattered (reflected) light is collected by means of a polarizing beam splitter (PBS). The output field is imaged onto a plane, where a single-mode fiber (SMF) can be translated in a controlled manner, and the phase-mask of the SLM is optimized so that the speckle exhibits a single enhanced speckle grain, at the position of the SMF (target mode) [18]. The overall imaging system is optimized so that the SMF collects light from a single speckle grain. A joint measurement of both quadratures of the collected light is performed by means of a balanced dual-homodyne detection system.
Fig. 2.
Fig. 2. Contour plot of the typical response of a PUK for optimized (blue) and non-optimized (red) SLM, for two different values of the mean number of photons: (a) $\mu =1500$, and (b) $\mu =2650$. The dashed vertical and horizontal lines show the overlap of the corresponding marginal distributions for the quadratures, with the acceptance region ${\mathcal {A}}$ (gray rectangle). Parameters: $N=625$, $w = 8/\sqrt {\eta }$, $l/L=0.2$, $\tau = 0.05$, $\eta =0.6$.
Fig. 3.
Fig. 3. Schematic representation of the commit and the reveal phases in the commitment scheme under consideration.
Fig. 4.
Fig. 4. Phase-space representation of the response of a PUK for optimized and non-optimized SLM. The blue star shows the response $\langle {\hat {\boldsymbol Z}_s} \rangle _\textrm {o}$ for the target mode $s$, according to which the phase mask of the SLM has been optimized. The red disks show the response of the PUK for all of the other output modes $s^{\prime }\neq s$, while keeping the phase mask to its optimal configuration for $s$. (a) $N=256$, $\mu =1500$; (b) $N=625$, $\mu =1500$; (c) $N=256$, $\mu =2650$, (d) $N=625$, $\mu =2650$. The dashed curves show circular areas of radius $\rho _\textrm {o}$ and $\rho$, with $\rho _\textrm {o}>\rho$. The gray area shows the acceptance region ${\mathcal {A}}(\langle {\hat {\boldsymbol Z}_{s}} \rangle _\textrm {o}, 8/\sqrt {\eta })$. Other parameters: $l/L=0.2$, $\tau = 0.05$, $\eta =0.6$.
Fig. 5.
Fig. 5. Probability of successful cheating as a function of the mean number of photons in the pulse for $N=256$ (a) and $N=625$ (b). The curves show the theoretical upper bound on the probability of successful cheating for different values of $\nu$. The symbols show the maximum probabilities that have been extracted from the numerical data of Fig. 4 (empty symbols) and Fig. 6 (filled symbols) in the case of $\nu =1$, and they are always below the theoretically expected bound (solid black curve). Squares (empty and filled) refer to $\mu =1500$ and the triangles to $\mu =2650$. Other parameters as in Fig. 4.
Fig. 6.
Fig. 6. Phase-space representation of the response of the PUK for optimized and non-optimized SLM. The blue star shows the response for the reference PUK-target pair $({\cal K},s)$, according to which the SLM has been optimized. The red disks show the responses of PUK-target pairs $({\cal K}^{\prime },s^{\prime })$ that maximize the probability of acceptance, when the phase-mask of SLM is set to its optimal configuration for $({\cal K},s)$. The data have been obtained from simulations on 500 random keys ${\cal K}^{\prime }$, and all of the possible output modes $s^{\prime } \neq s$. Other parameters as in Fig. 4.

Equations (12)

Equations on this page are rendered with MathJax. Learn more.

b ^ s = j = 1 N r s , j e i ϕ j a ^ j ,
Z s ¯ = ( 0 , 0 ) , Var ( Z ^ s ) = 2 μ τ N ( 1 l L ) := 2 μ V ,
ρ := 4 μ V
( X ^ s o ) 2 + ( Y ^ s o ) 2 = 2 E μ V := 2 ρ o 2 ,
A ( Z ~ s ( o ) , w ) := { X ~ s ( o ) w / 2 x X ~ s ( o ) + w / 2 Y ~ s ( o ) w / 2 y Y ~ s ( o ) + w / 2 } ,
P in = 1 4 [ Erf ( w ~ 2 2 + ( X ~ s (o) X ^ s ) η 2 ) + Erf ( w ~ 2 2 ( X ~ s (o) X ^ s ) η 2 ) ] × [ Erf ( w ~ 2 2 + ( Y ~ s (o) Y ^ s ) η 2 ) + Erf ( w ~ 2 2 ( Y ~ s (o) Y ^ s ) η 2 ) ] .
Δ := ( ρ o ρ ) η Ω ,
μ Ω 2 η V ( E 4 ) 2 .
P accept ( ν ) := j = 0 ν / 2 ( ν j ) [ 1 p in ( o ) ] j [ p in ( o ) ] ν j ,
p in ( o ) [ Erf ( w ~ 2 2 ) ] 2 ,
P cheat ( ν ) := j = 0 ν / 2 ( ν j ) ( 1 p in ) j ( p in ) ν j
p in ( max ) = 1 4 [ Erf ( w ~ 2 2 + Δ 2 ) + Erf ( w ~ 2 2 Δ 2 ) ] 2 ,
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.