35 research outputs found

    One-Sided Device-Independent QKD and Position-based Cryptography from Monogamy Games

    Get PDF
    A serious concern with quantum key distribution (QKD) schemes is that, when under attack, the quantum devices in a real-life implementation may behave differently than modeled in the security proof. This can lead to real-life attacks against provably secure QKD schemes. In this work, we show that the standard BB84 QKD scheme is one-sided device-independent. This means that security holds even if Bob\u27s quantum device is arbitrarily malicious, as long as Alice\u27s device behaves as it should. Thus, we can completely remove the trust into Bob\u27s quantum device for free, without the need for changing the scheme, and without the need for hard-to-implement loophole-free violations of Bell inequality, as is required for fully (meaning two-sided) device-independent QKD. For our analysis, we introduce a new quantum game, called a monogamy-of-entanglement game, and we show a strong parallel repetition theorem for this game. This new notion is likely to be of independent interest and to find additional applications. Indeed, besides the application to QKD, we also show a direct application to position-based quantum cryptography: we give the first security proof for a one-round position-verification scheme that requires only single-qubit operations

    Quantum Cryptography Beyond Quantum Key Distribution

    Get PDF
    Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation, secure two- and multi-party computation and delegated quantum computation. Quantum cryptography also studies the limitations and challenges resulting from quantum adversaries---including the impossibility of quantum bit commitment, the difficulty of quantum rewinding and the definition of quantum security models for classical primitives. In this review article, aimed primarily at cryptographers unfamiliar with the quantum world, we survey the area of theoretical quantum cryptography, with an emphasis on the constructions and limitations beyond the realm of QKD.Comment: 45 pages, over 245 reference

    Single-qubit loss-tolerant quantum position verification protocol secure against entangled attackers

    Full text link
    Protocols for quantum position verification (QPV) which combine classical and quantum information are insecure in the presence of loss. We study the exact loss-tolerance of the most popular protocol for QPV, which is based on BB84 states, and generalizations of this protocol. By bounding the winning probabilities of a variant of the monogamy-of-entanglement game using semidefinite programming (SDP), we find tight bounds for the relation between loss and error for these extended non-local games. These new bounds enable the usage of QPV protocols using more-realistic experimental parameters. We show how these results transfer to the variant protocol which combines nn bits of classical information with a single qubit, thereby exhibiting a protocol secure against a linear amount of entanglement (in the classical information nn) even in the presence of a moderate amount of photon loss. Moreover, this protocol stays secure even if the photon encoding the qubit travels arbitrarily slow in an optical fiber. We also extend this analysis to the case of more than two bases, showing even stronger loss-tolerance for that case. Finally, since our semi-definite program bounds a monogamy-of-entanglement game, we describe how they can also be applied to improve the analysis of one-sided device-independent QKD protocols

    Limitations on Protecting Information Against Quantum Adversaries

    Get PDF
    The aim of this thesis is to understand the fundamental limitations on secret key distillation in various settings of quantum key distribution. We first consider quantum steering, which is a resource for one-sided device-independent quantum key distribution. We introduce a conditional mutual information based quantifier for quantum steering, which we call intrinsic steerability. Next, we consider quantum non-locality, which is a resource for device-independent quantum key distribution. In this context, we introduce a quantifier, intrinsic non-locality, which is a monotone in the resource theory of Bell non-locality. Both these quantities are inspired by intrinsic information and squashed entanglement and are based on conditional mutual information. The idea behind these quantifiers is to suppress the correlations that can be explained by a local hidden variable or by an inaccessible quantum system, thus quantifying the remaining intrinsic correlations. We then prove various properties of these two monotones, which includes the following: monotonicity under free operations, additivity under tensor product of objects, convexity, and faithfulness, among others. Next, we prove that intrinsic steerability is an upper bound on the secret-key-agreement capacity of an assemblage, and intrinsic non-locality is an upper bound on the secret-key-agreement capacity of a quantum probability distribution. Thus we prove that these quantities are upper bounds on the achievable key rates in one-sided device-independent and device-independent quantum key distribution protocols. We also calculate these bounds for certain honest devices. The study of these upper bounds is instrumental in understanding the limitations of protocols that can be designed for various settings. These upper bounds inform us that, even if one considers the best possible protocol, there is no possibility of exceeding the upper bounds on key rates without a quantum repeater. The upper bounds introduced in this thesis are an important step for initiating this line of research in one-sided device-independent and in device-independent quantum key distribution

    Bell nonlocality

    Full text link
    Bell's 1964 theorem, which states that the predictions of quantum theory cannot be accounted for by any local theory, represents one of the most profound developments in the foundations of physics. In the last two decades, Bell's theorem has been a central theme of research from a variety of perspectives, mainly motivated by quantum information science, where the nonlocality of quantum theory underpins many of the advantages afforded by a quantum processing of information. The focus of this review is to a large extent oriented by these later developments. We review the main concepts and tools which have been developed to describe and study the nonlocality of quantum theory, and which have raised this topic to the status of a full sub-field of quantum information science.Comment: 65 pages, 7 figures. Final versio

    Quantum authentication and encryption with key recycling

    Get PDF
    We propose an information-theoretically secure encryption scheme for classical messages with quantum ciphertexts that offers detection of eavesdropping attacks, and re-usability of the key in case no eavesdropping took place: the entire key can be securely re-used for encrypting new messages as long as no attack is detected. This is known to be impossible for fully classical schemes, where there is no way to detect plain eavesdropping attacks. This particular application of quantum techniques to cryptography was originally proposed by Bennett, Brassard and Breidbart in 1982, even before proposing quantum-key-distribution, and a simple candidate scheme was suggested but no rigorous security analysis was given. The idea was picked up again in 2005, when Damgård, Pedersen and Salvail suggested a new scheme for the same task, but now with a rigorous security analysis. However, their scheme is much more demanding in terms of quantum capabilities: it requires the users to have a quantum computer. In contrast, and like the original scheme by Bennett et al., our new scheme requires from the honest users merely to prepare and measure single BB84 qubits. As such, we not only show the first provably-secure scheme that is within reach of current technology, but we also confirm Bennett et al.’s original intuition that a scheme in the spirit of their original construction is indeed secure

    Physical-Layer Security, Quantum Key Distribution and Post-quantum Cryptography

    Get PDF
    The growth of data-driven technologies, 5G, and the Internet place enormous pressure on underlying information infrastructure. There exist numerous proposals on how to deal with the possible capacity crunch. However, the security of both optical and wireless networks lags behind reliable and spectrally efficient transmission. Significant achievements have been made recently in the quantum computing arena. Because most conventional cryptography systems rely on computational security, which guarantees the security against an efficient eavesdropper for a limited time, with the advancement in quantum computing this security can be compromised. To solve these problems, various schemes providing perfect/unconditional security have been proposed including physical-layer security (PLS), quantum key distribution (QKD), and post-quantum cryptography. Unfortunately, it is still not clear how to integrate those different proposals with higher level cryptography schemes. So the purpose of the Special Issue entitled “Physical-Layer Security, Quantum Key Distribution and Post-quantum Cryptography” was to integrate these various approaches and enable the next generation of cryptography systems whose security cannot be broken by quantum computers. This book represents the reprint of the papers accepted for publication in the Special Issue

    Entanglement, Einstein-Podolsky-Rosen steering and cryptographical applications

    Get PDF
    This PhD Dissertation collects results of my own work on the topic of continuous variable (CV) quantum teleportation, which is one of the most important applications of quantum entanglement, as well as on the understanding, quantification, detection, and applications of a type of quantum correlations known as Einstein-Podolsky-Rosen (EPR) steering, for both bipartite and multipartite systems and with a main focus on CV systems. For the first results, we examine and compare two fundamentally different teleportation schemes; the well-known continuous variable scheme of Vaidman, Braunstein and Kimble, and a recently proposed hybrid scheme by Andersen and Ralph. We analyse the teleportation of ensembles of arbitrary pure single-mode Gaussian states using these schemes and compare their performance against classical strategies that utilize no entanglement (benchmarks). Our analysis brings into question any advantage due to non-Gaussianity for quantum teleportation of Gaussian states. For the second part of the results, we study bipartite EPR-steering. We propose a novel powerful method to detect steering in quantum systems of any dimension in a systematic and hierarchical way. Our method includes previous results of the literature as special cases on one hand, and goes beyond them on the other. We proceed to the quantification of steering-type correlations, and introduce a measure of steering for arbitrary bipartite Gaussian states, prove many useful properties, and provide with an operational interpretation of the proposed measure in terms of the key rate in one-sided device independent quantum key distribution. Finally, we show how the Gaussian steering measure gives a lower bound to a more general quantifier of which Gaussian states are proven to be extremal. We proceed to the study of multipartite steering, and derive laws for the distribution of Gaussian steering among different parties in multipartite Gaussian states. We define an indicator of collective steering-type correlations, which is interpreted operationally in terms of the guaranteed secret key rate in the multi-party cryptographic task of quantum secret sharing. The final results look at the cryptographical task of quantum secret sharing, whose security has remained unproven almost two decades after its original conception. By utilizing intuition and ideas from steering, we manage to establish for the first time an unconditional security proof for CV entanglement-based quantum secret sharing schemes, and demonstrate their practical feasibility. Our results establish quantum secret sharing as a viable and practically relevant primitive for quantum communication technologies

    Quantum cryptography: key distribution and beyond

    Full text link
    Uniquely among the sciences, quantum cryptography has driven both foundational research as well as practical real-life applications. We review the progress of quantum cryptography in the last decade, covering quantum key distribution and other applications.Comment: It's a review on quantum cryptography and it is not restricted to QK
    corecore