Measurement-Device-Independent Two-Party Cryptography with Error Estimation

We present an innovative method for quantum two-party cryptography. Our protocol introduces joint measurement and error estimation to improve the security of two-party cryptographic protocols. Our protocol removes the assumption of the attacker’s limited power and catches the attacking actions through highly estimated bit error rate. Our protocol is formally proved to be secure against both eavesdroppers and dishonest communication parties. We also utilize our designed protocol to construct two specific two-party cryptographic applications: Quantum bit commitment and quantum password identification.

[1]  G. He Quantum key distribution based on orthogonal states allows secure quantum bit commitment , 2011, 1101.4587.

[2]  Jürg Wullschleger,et al.  Unconditional Security From Noisy Quantum Storage , 2009, IEEE Transactions on Information Theory.

[3]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[4]  Hui Liu,et al.  Measurement-Device-Independent Quantum Key Distribution Over a 404 km Optical Fiber. , 2016, Physical review letters.

[5]  Qiaoyan Wen,et al.  Cheat sensitive quantum bit commitment via pre- and post-selected quantum states , 2014, Quantum Inf. Process..

[6]  P. Hayden,et al.  Possibility, impossibility, and cheat sensitivity of quantum-bit string commitment , 2005, quant-ph/0504078.

[7]  Yan-Bing Li,et al.  Quantum bit commitment with cheat sensitive binding and approximate sealing , 2014, 1407.6939.

[8]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[9]  Adrian Kent,et al.  Cheat sensitive quantum bit commitment. , 1999, Physical review letters.

[10]  Wei Chen,et al.  Measurement-device-independent quantum coin tossing , 2015 .

[11]  Jürg Wullschleger,et al.  Composable Security in the Bounded-Quantum-Storage Model , 2007, ICALP.

[12]  E. O. Kiktenko,et al.  Symmetric blind information reconciliation for quantum key distribution , 2016, ArXiv.

[13]  Christian Schaffner Simple protocols for oblivious transfer and secure identification in the noisy-quantum-storage model , 2010, 1002.1495.

[14]  S. Wehner,et al.  Device-independent two-party cryptography secure against sequential attacks , 2016, 1601.06752.

[15]  M. Curty,et al.  Measurement-device-independent quantum key distribution. , 2011, Physical review letters.

[16]  J. F. Dynes,et al.  Overcoming the rate–distance limit of quantum key distribution without quantum repeaters , 2018, Nature.

[17]  Yong Zhao,et al.  Experimental unconditionally secure bit commitment. , 2013, Physical review letters.

[18]  Xiongfeng Ma,et al.  Operational interpretation of coherence in quantum key distribution , 2018, Physical Review A.

[19]  Adrian Kent,et al.  Unconditionally Secure Bit Commitment by Transmitting Measurement Outcomes , 2011, Physical review letters.

[20]  Daniel R. Terno,et al.  Quantum Information and Relativity Theory , 2002, quant-ph/0212023.

[21]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[22]  Xiongfeng Ma,et al.  Coherence as a resource for source-independent quantum random-number generation , 2019, Physical Review A.

[23]  Ivan Damgård,et al.  Secure identification and QKD in the bounded-quantum-storage model , 2007, Theor. Comput. Sci..

[24]  Andreas J. Winter,et al.  State Discrimination With Post-Measurement Information , 2008, IEEE Transactions on Information Theory.

[25]  M. Fejer,et al.  Experimental measurement-device-independent quantum key distribution. , 2012, Physical review letters.

[26]  J. F. Dynes,et al.  Overcoming the rate-distance barrier of quantum key distribution without using quantum repeaters , 2018 .

[27]  Ivan Damgård,et al.  A Tight High-Order Entropic Quantum Uncertainty Relation with Applications , 2006, CRYPTO.

[28]  H. F. Chau,et al.  Why quantum bit commitment and ideal quantum coin tossing are impossible , 1997 .

[29]  Xiongfeng Ma,et al.  Phase-Matching Quantum Key Distribution , 2018, Physical Review X.

[30]  K. Tamaki,et al.  Cheat-sensitive commitment of a classical bit coded in a block of m × n round-trip qubits , 2011 .

[31]  Renato Renner,et al.  Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.

[32]  Adrian Kent,et al.  Unconditionally Secure Bit Commitment , 1998, quant-ph/9810068.