Quantum key distribution with quantum walks

Quantum key distribution is one of the most fundamental cryptographic protocols. Quantum walks are important primitives for computing. In this paper, we take advantage of the properties of quantum walks to design new secure quantum key distribution schemes. In particular, we introduce a secure quantum key distribution protocol equipped with verification procedures against full man-in-the-middle attacks. Furthermore, we present a one-way protocol and prove its security. Finally, we propose a semi-quantum variation and prove its robustness against eavesdropping.

[1]  Tal Mor,et al.  Quantum Key Distribution with Classical Bob , 2007, ICQNM.

[2]  Adetunmise C. Dada,et al.  Experimental high-dimensional two-photon entanglement and violations of generalized Bell inequalities , 2011, 1104.5087.

[3]  Byung Kwon Park,et al.  Countermeasure against blinding attacks on low-noise detectors with a background-noise-cancellation scheme , 2016 .

[4]  R. Portugal Quantum Walks and Search Algorithms , 2013 .

[5]  Dag Roar Hjelme,et al.  Large pulse attack as a method of conventional optical eavesdropping in quantum cryptography , 2001 .

[6]  Johannes Courtial,et al.  Refractive elements for the measurement of the orbital angular momentum of a single photon. , 2012, Optics express.

[7]  A. Zeilinger,et al.  Automated Search for new Quantum Experiments. , 2015, Physical review letters.

[8]  Matthias Christandl,et al.  Tomographic quantum cryptography: equivalence of quantum and classical key distillation. , 2003, Physical review letters.

[9]  Andris Ambainis,et al.  Quantum walks driven by many coins , 2002, quant-ph/0210161.

[10]  James F. Dynes,et al.  Security Bounds for Efficient Decoy-State Quantum Key Distribution , 2015, IEEE Journal of Selected Topics in Quantum Electronics.

[11]  G. M. Nikolopoulos,et al.  Symmetries and security of a quantum-public-key encryption based on single-qubit rotations , 2012, 1202.3921.

[12]  H. Weinfurter,et al.  Free-Space distribution of entanglement and single photons over 144 km , 2006, quant-ph/0607182.

[13]  Ursula Keller,et al.  Energy-Dependent Photoemission Time Delays of Noble Gas Atoms Using Coincidence Attosecond Streaking , 2015, IEEE Journal of Selected Topics in Quantum Electronics.

[14]  R. Renner Symmetry of large physical systems implies independence of subsystems , 2007 .

[15]  Charles H. Bennett,et al.  Quantum cryptography without Bell's theorem. , 1992, Physical review letters.

[16]  Nayak Ashwin,et al.  Quantum Walk on the Line , 2000 .

[17]  Matej Pivoluska,et al.  Measurements in two bases are sufficient for certifying high-dimensional entanglement , 2017, Nature Physics.

[18]  Mario Krenn,et al.  Generation of the Complete Four-dimensional Bell Basis , 2017, 1707.05760.

[19]  G. M. Nikolopoulos,et al.  Security bound of two-basis quantum-key-distribution protocols using qudits (10 pages) , 2005, quant-ph/0507221.

[20]  Robert W Boyd,et al.  Efficient separation of the orbital angular momentum eigenstates of light , 2013, Nature Communications.

[21]  J. M. Ettinger,et al.  Enhancing practical security of quantum key distribution with a few decoy states , 2005, quant-ph/0503002.

[22]  A. Yao,et al.  Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.

[23]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[24]  A. Winter,et al.  Distillation of secret key and entanglement from quantum states , 2003, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.

[25]  Jaroslaw Adam Miszczak,et al.  Quantum walks with memory on cycles , 2013, 1301.2905.

[26]  J. C. Soriano,et al.  Optical implementability of the two-dimensional quantum walk , 2005, quant-ph/0503069.

[27]  Andrew M. Childs,et al.  Universal computation by quantum walk. , 2008, Physical review letters.

[28]  Hong Wang,et al.  The countermeasures against the blinding attack in quantum key distribution , 2016 .

[29]  Joonwoo Bae,et al.  Key distillation from quantum channels using two-way communication protocols , 2007 .

[30]  Alexei Gilchrist,et al.  Quantum walks with memory provided by recycled coins and a memory of the coin-flip history , 2013 .

[31]  2004b, A decoy-state protocol for quantum cryptography with 4 intensities of coherent light, Los Alamos e-print archive: quant-ph/0411047 , .

[32]  N. Gisin,et al.  Trojan-horse attacks on quantum-key-distribution systems (6 pages) , 2005, quant-ph/0507063.

[33]  R. Renner,et al.  Information-theoretic security proof for quantum-key-distribution protocols , 2005, quant-ph/0502064.

[34]  Gerd Leuchs,et al.  Attacks on practical quantum key distribution systems (and how to prevent them) , 2015, 1512.07990.

[35]  Won-Young Hwang Quantum key distribution with high loss: toward global secure communication. , 2003, Physical review letters.

[36]  Xiongfeng Ma,et al.  Decoy state quantum key distribution. , 2004, Physical review letters.

[37]  Andrew M. Childs,et al.  Universal Computation by Multiparticle Quantum Walk , 2012, Science.

[38]  Norbert Lütkenhaus,et al.  Entanglement as a precondition for secure quantum key distribution. , 2004, Physical review letters.

[39]  Marco Lucamarini,et al.  Quantum key distribution with hacking countermeasures and long term field trial , 2017, Scientific Reports.

[40]  Jeongwan Jin,et al.  Airborne demonstration of a quantum key distribution receiver payload , 2016, 2017 Conference on Lasers and Electro-Optics Europe & European Quantum Electronics Conference (CLEO/Europe-EQEC).

[41]  N. Lutkenhaus,et al.  Quantum key distribution with realistic states: photon-number statistics in the photon-number splitting attack , 2001, quant-ph/0112147.

[42]  Daniel J. Gauthier,et al.  Robust and Stable Delay Interferometers with Application to d -Dimensional Time-Frequency Quantum Key Distribution , 2016, 1610.04947.

[43]  Nicolas Gisin,et al.  Quantifying Photonic High-Dimensional Entanglement. , 2017, Physical review letters.

[44]  Walter O. Krawec Security of a semi-quantum protocol where reflections contribute to the secret key , 2015, Quantum Inf. Process..

[45]  Michael Mc Gettrick,et al.  One dimensional quantum walks with memory , 2010, Quantum Inf. Comput..

[46]  H. Weinfurter,et al.  Entanglement-based quantum communication over 144km , 2007 .

[47]  James F. Dynes,et al.  Practical security bounds against the Trojan-horse attack in quantum key distribution , 2015, 1506.01989.

[48]  Neil B. Lovett,et al.  Universal quantum computation using the discrete-time quantum walk , 2009, 0910.1024.

[49]  Barry C. Sanders,et al.  Security Aspects of Practical Quantum Cryptography , 2000, EUROCRYPT.

[50]  Jingbo B. Wang,et al.  Physical Implementation of Quantum Walks , 2013 .

[51]  Walter O. Krawec Quantum key distribution with mismatched measurements over arbitrary channels , 2016, Quantum Inf. Comput..

[52]  R. Renner,et al.  An information-theoretic security proof for QKD protocols , 2005, quant-ph/0502064.

[53]  Robert W. Boyd,et al.  Exploring energy-time entanglement Using geometric phase , 2008, 2009 Conference on Lasers and Electro-Optics and 2009 Conference on Quantum electronics and Laser Science Conference.

[54]  Christian Kurtsiefer,et al.  A universal setup for active control of a single-photon detector. , 2013, The Review of scientific instruments.

[55]  E. Farhi,et al.  Quantum computation and decision trees , 1997, quant-ph/9706062.

[56]  Daowen Qiu,et al.  Semiquantum-key distribution using less than four quantum states , 2009 .

[57]  Peter P Rohde,et al.  Quantum walks with encrypted data. , 2012, Physical review letters.

[58]  Walter O. Krawec History dependent quantum walk on the cycle with an unbalanced coin , 2014, 1411.6298.

[59]  André Souto,et al.  Quantum walks public key cryptographic system , 2015, ArXiv.

[60]  Andris Ambainis,et al.  QUANTUM WALKS AND THEIR ALGORITHMIC APPLICATIONS , 2003, quant-ph/0403120.

[61]  Andris Ambainis,et al.  Quantum walks on graphs , 2000, STOC '01.

[62]  Georgios M. Nikolopoulos,et al.  Error tolerance of two-basis quantum key-distribution protocols using qudits and two-way classical communication , 2006 .

[63]  A. Karlsson,et al.  Improved practical decoy state method in quantum key distribution with parametric down-conversion source , 2007 .

[64]  A. Schreiber,et al.  A 2D Quantum Walk Simulation of Two-Particle Dynamics , 2012, Science.

[65]  J. Skaar,et al.  After-gate attack on a quantum cryptosystem , 2010, 1009.2683.

[66]  Alexander Ling,et al.  Progress in satellite quantum key distribution , 2017, 1707.03613.

[67]  Daniel A. Spielman,et al.  Exponential algorithmic speedup by a quantum walk , 2002, STOC '03.

[68]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[69]  Masato Koashi,et al.  Experimental quantum key distribution without monitoring signal disturbance , 2015, Nature Photonics.

[70]  Xiang‐Bin Wang,et al.  Beating the PNS attack in practical quantum cryptography , 2004 .

[71]  J. Skaar,et al.  Effects of detector efficiency mismatch on security of quantum cryptosystems , 2005, quant-ph/0511032.

[72]  Normand J. Beaudry,et al.  Security of two-way quantum key distribution , 2013, 1301.3138.

[73]  Walter O. Krawec Security proof of a semi-quantum key distribution protocol , 2014, 2015 IEEE International Symposium on Information Theory (ISIT).

[74]  Andrew G. White,et al.  Discrete Single-Photon Quantum Walks With Tunable Decoherence , 2010 .

[75]  Richard J. Hughes,et al.  Practical long-distance quantum key distribution system using decoy levels , 2008, 0806.3085.

[76]  H. Bechmann-Pasquinucci,et al.  Quantum Cryptography using larger alphabets , 1999, quant-ph/9910095.

[77]  A. Zeilinger,et al.  Multi-photon entanglement in high dimensions , 2015, Nature Photonics.

[78]  Dong He,et al.  Satellite-based entanglement distribution over 1200 kilometers , 2017, Science.

[79]  H. Lo,et al.  Practical Decoy State for Quantum Key Distribution , 2005, quant-ph/0503005.

[80]  Hoi Fung Chau,et al.  Unconditionally secure key distribution in higher dimensions by depolarization , 2004, IEEE Transactions on Information Theory.

[81]  Matthias Christandl,et al.  Postselection technique for quantum channels with applications to quantum cryptography. , 2008, Physical review letters.

[82]  N. Lütkenhaus Security against individual attacks for realistic quantum key distribution , 2000 .

[83]  Christian Kurtsiefer,et al.  Breaking a quantum key distribution system through a timing side channel. , 2007, Optics express.

[84]  H. F. Chau Quantum key distribution using qudits that each encode one bit of raw key , 2015 .

[85]  Christine Chen,et al.  Quantum hacking: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems , 2007, 0704.3253.

[86]  Andrew Forbes,et al.  Implementing quantum walks using orbital angular momentum of classical light. , 2012, Physical review letters.

[87]  Gang Xu,et al.  A novel protocol for multiparty quantum key management , 2015, Quantum Inf. Process..

[88]  Ebrahim Karimi,et al.  Quantum walks and wavepacket dynamics on a lattice with twisted photons , 2014, Science Advances.

[89]  Erik Woodhead,et al.  Secrecy in Prepare-and-Measure Clauser-Horne-Shimony-Holt Tests with a Qubit Bound. , 2015, Physical review letters.

[90]  Walter O. Krawec Restricted attacks on semi-quantum key distribution protocols , 2014, Quantum Inf. Process..

[91]  Xiongfeng Ma,et al.  ar X iv : q ua ntp h / 05 12 08 0 v 2 1 1 A pr 2 00 6 TIMESHIFT ATTACK IN PRACTICAL QUANTUM , 2005 .

[92]  Hoi-Kwong Lo,et al.  Efficient Quantum Key Distribution Scheme and a Proof of Its Unconditional Security , 2004, Journal of Cryptology.

[93]  Wei Zhang,et al.  Security of a single-state semi-quantum key distribution protocol , 2016, Quantum Inf. Process..

[94]  V. Scarani,et al.  The security of practical quantum key distribution , 2008, 0802.4155.

[95]  B. Hiesmayr,et al.  Observation of Four-Photon Orbital Angular Momentum Entanglement. , 2015, Physical review letters.

[96]  H. Weinfurter,et al.  The breakdown flash of silicon avalanche photodiodes-back door for eavesdropper attacks? , 2001, quant-ph/0104103.

[97]  Anders Karlsson,et al.  Security of quantum key distribution using d-level systems. , 2001, Physical review letters.

[98]  Ran Gelles,et al.  Semi-Quantum Key Distribution , 2008, ArXiv.

[99]  Mario Stipčević Preventing detector blinding attack and other random number generator attacks on quantum cryptography by use of an explicit random number generator , 2014 .

[100]  Mario Krenn,et al.  Experimental Greenberger–Horne–Zeilinger entanglement beyond qubits , 2018, Nature Photonics.

[101]  P. Knight,et al.  Quantum walk on the line as an interference phenomenon , 2003, quant-ph/0304201.

[102]  Andrew Forbes,et al.  Implementation of multidimensional quantum walks using linear optics and classical light , 2015, 1506.08703.

[103]  Eduardo De Carlos-López,et al.  Quantum Key Distribution in the Presence of the Intercept-Resend with Faked States Attack , 2016, Entropy.

[104]  Valerio Scarani,et al.  Security proof for quantum key distribution using qudit systems , 2010, 1003.5464.

[105]  Marcos Curty,et al.  Detecting two-party quantum correlations in quantum-key-distribution protocols (12 pages) , 2005 .

[106]  Julia Kempe,et al.  Quantum random walks: An introductory overview , 2003, quant-ph/0303081.

[107]  Salvador Elías Venegas-Andraca,et al.  Quantum walks: a comprehensive review , 2012, Quantum Information Processing.

[108]  R. V. Ozhegov,et al.  Countermeasures Against Blinding Attack on Superconducting Nanowire Detectors for QKD , 2015 .

[109]  Hua Lu,et al.  Unconditional security proof of a deterministic quantum key distribution with a two-way quantum channel , 2011, 1111.0109.

[110]  A Schreiber,et al.  Photons walking the line: a quantum walk with adjustable coin operations. , 2009, Physical review letters.

[111]  G. M. Nikolopoulos,et al.  Applications of single-qubit rotations in quantum public-key cryptography , 2008, 0801.2840.

[112]  J. Skaar,et al.  Hacking commercial quantum cryptography systems by tailored bright illumination , 2010, 1008.4593.

[113]  Shihan Sajeed,et al.  Invisible Trojan-horse attack , 2017, Scientific Reports.

[114]  Lo,et al.  Unconditional security of quantum key distribution over arbitrarily long distances , 1999, Science.

[115]  A. Zeilinger,et al.  Generation and confirmation of a (100 × 100)-dimensional entangled quantum system , 2013, Proceedings of the National Academy of Sciences.

[116]  Bing Qi,et al.  Practical challenges in quantum key distribution , 2016, npj Quantum Information.

[117]  G. Vallone,et al.  Two-particle bosonic-fermionic quantum walk via integrated photonics. , 2011, Physical review letters.

[118]  Aharonov,et al.  Quantum random walks. , 1993, Physical review. A, Atomic, molecular, and optical physics.