12 research outputs found

    Insider-proof encryption with applications for quantum key distribution

    Full text link
    It has been pointed out that current protocols for device independent quantum key distribution can leak key to the adversary when devices are used repeatedly and that this issue has not been addressed. We introduce the notion of an insider-proof channel. This allows us to propose a means by which devices with memories could be reused from one run of a device independent quantum key distribution protocol to the next while bounding the leakage to Eve, under the assumption that one run of the protocol could be completed securely using devices with memories.Comment: 20 pages, version 2: new presentation introducing the insider-proof channel as a cryptographic elemen

    Device-Independent Relativistic Quantum Bit Commitment

    Get PDF
    We examine the possibility of device-independent relativistic quantum bit commitment. We note the potential threat of {\it location attacks}, in which the behaviour of untrusted devices used in relativistic quantum cryptography depends on their space-time location. We describe relativistic quantum bit commitment schemes that are immune to these attacks, and show that these schemes offer device-independent security against hypothetical post-quantum adversaries subject only to the no-signalling principle. We compare a relativistic classical bit commitment scheme with similar features, and note some possible advantages of the quantum schemes

    Certified randomness in quantum physics

    Get PDF
    The concept of randomness plays an important role in many disciplines. On one hand, the question of whether random processes exist is fundamental for our understanding of nature. On the other hand, randomness is a resource for cryptography, algorithms and simulations. Standard methods for generating randomness rely on assumptions on the devices that are difficult to meet in practice. However, quantum technologies allow for new methods for generating certified randomness. These methods are known as device-independent because do not rely on any modeling of the devices. Here we review the efforts and challenges to design device-independent randomness generators.Comment: 18 pages, 3 figure

    Quantum Tasks in Minkowski Space

    Full text link
    The fundamental properties of quantum information and its applications to computing and cryptography have been greatly illuminated by considering information-theoretic tasks that are provably possible or impossible within non-relativistic quantum mechanics. I describe here a general framework for defining tasks within (special) relativistic quantum theory and illustrate it with examples from relativistic quantum cryptography and relativistic distributed quantum computation. The framework gives a unified description of all tasks previously considered and also defines a large class of new questions about the properties of quantum information in relation to Minkowski causality. It offers a way of exploring interesting new fundamental tasks and applications, and also highlights the scope for a more systematic understanding of the fundamental information-theoretic properties of relativistic quantum theory

    Simple and tight device-independent security proofs

    Get PDF
    Device-independent security is the gold standard for quantum cryptography: not only is security based entirely on the laws of quantum mechanics, but it holds irrespective of any a priori assumptions on the quantum devices used in a protocol, making it particularly applicable in a quantum-wary environment. While the existence of device-independent protocols for tasks such as randomness expansion and quantum key distribution has recently been established, the underlying proofs of security remain very challenging, yield rather poor key rates, and demand very high quality quantum devices, thus making them all but impossible to implement in practice. We introduce a technique for the analysis of device-independent cryptographic protocols. We provide a flexible protocol and give a security proof that provides quantitative bounds that are asymptotically tight, even in the presence of general quantum adversaries. At a high level our approach amounts to establishing a reduction to the scenario in which the untrusted device operates in an identical and independent way in each round of the protocol. This is achieved by leveraging the sequential nature of the protocol and makes use of a newly developed tool, the “entropy accumulation theorem” of Dupuis, Fawzi, and Renner [Entropy Accumulation, preprint, 2016]. As concrete applications we give simple and modular security proofs for device-independent quantum key distribution and randomness expansion protocols based on the CHSH inequality. For both tasks, we establish essentially optimal asymptotic key rates and noise tolerance. In view of recent experimental progress, which has culminated in loophole-free Bell tests, it is likely that these protocols can be practically implemented in the near future
    corecore