The Garden-Hose Game: A New Model of Computation, and Application to Position-Based Quantum Cryptography

We study position-based cryptography in the quantum setting. We examine a class of protocols that only require the communication of a single qubit and 2n bits of classical information. To this end, we define a new model of communication complexity, the gardenhose model, which enables us to prove upper bounds on the number of EPR pairs needed to attack such schemes. This model furthermore opens up a way to link the security of quantum position-based cryptography to traditional complexity theory.

[1]  Salman Beigi,et al.  Simplified instantaneous non-local quantum computation with applications to position-based cryptography , 2011, 1101.1065.

[2]  Mikhail Nesterenko,et al.  Secure Location Verification Using Radio Broadcast , 2004, IEEE Transactions on Dependable and Secure Computing.

[3]  Laurent Bussard Trust establishment protocols for communicating devices , 2004 .

[4]  Satoshi Ishizaka,et al.  Quantum teleportation scheme by selecting one of multiple output ports , 2009, 0901.2975.

[5]  Pierre McKenzie,et al.  Reversible space equals deterministic space , 1997, Proceedings of Computational Complexity. Twelfth Annual IEEE Conference.

[6]  Florian Speelman,et al.  Position-Based Quantum Cryptography and the Garden-Hose Game , 2012, ArXiv.

[7]  Robert A. Malaney,et al.  Quantum Location Verification in Noisy Channels , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[8]  Srdjan Capkun,et al.  Secure Localization with Hidden and Mobile Base Stations , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[9]  Adrian Kent,et al.  Quantum Tagging: Authenticating Location via Quantum Information and Relativistic Signalling Constraints , 2010, ArXiv.

[10]  Caslav Brukner,et al.  Mutually unbiased binary observable sets on N qubits , 2002 .

[11]  Serge Fehr,et al.  Position-Based Quantum Cryptography , 2011, ERCIM News.

[12]  H. Lo,et al.  Insecurity of position-based quantum-cryptography protocols against entanglement attacks , 2010, 1009.2256.

[13]  Rafail Ostrovsky,et al.  Position-Based Quantum Cryptography: Impossibility and Constructions , 2011, IACR Cryptol. ePrint Arch..

[14]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[15]  Satoshi Ishizaka,et al.  Asymptotic teleportation scheme as a universal programmable quantum processor. , 2008, Physical review letters.

[16]  Harry Buhrman,et al.  Position-Based Quantum Cryptography and the Garden-Hose Game , 2012 .

[17]  Rafail Ostrovsky,et al.  Position-Based Cryptography , 2014, SIAM J. Comput..

[18]  David A. Mix Barrington,et al.  Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.

[19]  Bart Preneel,et al.  Location verification using secure distance bounding protocols , 2005, IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005..

[20]  Robert A. Malaney,et al.  Location-dependent communications using quantum entanglement , 2010, 1003.0949.

[21]  Srdjan Capkun,et al.  Secure positioning of wireless devices with application to sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[22]  David A. Wagner,et al.  Secure verification of location claims , 2003, WiSe '03.

[23]  Yuguang Fang,et al.  Secure localization and authentication in ultra-wideband sensor networks , 2006, IEEE Journal on Selected Areas in Communications.