Quantum Cryptography Based Solely on Bell's Theorem

Information-theoretic key agreement is impossible to achieve from scratch and must be based on some - ultimately physical - premise. In 2005, Barrett, Hardy, and Kent showed that unconditional security can be obtained in principle based on the impossibility of faster-than-light signaling; however, their protocol is inefficient and cannot tolerate any noise. While their key-distribution scheme uses quantum entanglement, its security only relies on the impossibility of superluminal signaling, rather than the correctness and completeness of quantum theory. In particular, the resulting security is device independent. Here we introduce a new protocol which is efficient in terms of both classical and quantum communication, and that can tolerate noise in the quantum channel. We prove that it offers device-independent security under the sole assumption that certain non-signaling conditions are satisfied. Our main insight is that the XOR of a number of bits that are partially secret according to the non-signaling conditions turns out to be highly secret. Note that similar statements have been well-known in classical contexts. Earlier results had indicated that amplification of such non-signaling-based privacy is impossible to achieve if the non-signaling condition only holds between events on Alice's and Bob's sides. Here, we show that the situation changes completely if such a separation is given within each of the laboratories.

[1]  E. Biahm,et al.  Bounds on Information and the Security of Quantum Cryptography , 1996 .

[2]  Birgit Pfitzmann,et al.  A composable cryptographic library with nested operations , 2003, CCS '03.

[3]  Hoi-Kwong Lo,et al.  Phase-Remapping Attack in Practical Quantum Key Distribution Systems , 2006, ArXiv.

[4]  R. Renner,et al.  A de Finetti representation for finite symmetric quantum states , 2004, quant-ph/0410229.

[5]  S. Popescu,et al.  Quantum nonlocality as an axiom , 1994 .

[6]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[7]  Andrew Chi-Chih Yao,et al.  Quantum cryptography with imperfect apparatus , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[8]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[9]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.

[10]  V. Scarani,et al.  Device-independent security of quantum cryptography against collective attacks. , 2007, Physical review letters.

[11]  G. Brassard,et al.  Security of Quantum Key Distribution against All Collective Attacks , 1998, Algorithmica.

[12]  A. Shimony,et al.  Proposed Experiment to Test Local Hidden Variable Theories. , 1969 .

[13]  Ueli Maurer,et al.  Indistinguishability of Random Systems , 2002, EUROCRYPT.

[14]  Ueli Maurer,et al.  A Provably-Secure Strongly-Randomized Cipher , 1991, EUROCRYPT.

[15]  Larry Carter,et al.  Universal classes of hash functions (Extended Abstract) , 1977, STOC '77.

[16]  S. Massar,et al.  Efficient quantum key distribution secure against no-signalling eavesdroppers , 2006, quant-ph/0605246.

[17]  Frédéric Magniez,et al.  Self-testing of universal and fault-tolerant sets of quantum gates , 2000, STOC '00.

[18]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[19]  Ueli Maurer,et al.  The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement , 2008, IEEE Transactions on Information Theory.

[20]  R. Mcweeny On the Einstein-Podolsky-Rosen Paradox , 2000 .

[21]  Xiongfeng Ma,et al.  ar X iv : q ua ntp h / 05 12 08 0 v 2 1 1 A pr 2 00 6 TIMESHIFT ATTACK IN PRACTICAL QUANTUM , 2005 .

[22]  Birgit Pfitzmann,et al.  A model for asynchronous reactive systems and its application to secure message transmission , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[23]  V. Scarani,et al.  Secrecy extraction from no-signaling correlations , 2006, quant-ph/0606197.

[24]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[25]  Barbara M. Terhal Is entanglement monogamous? , 2004, IBM J. Res. Dev..

[26]  Ueli Maurer Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.

[27]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[28]  N. Gisin,et al.  Trojan-horse attacks on quantum-key-distribution systems (6 pages) , 2005, quant-ph/0507063.

[29]  Stephen P. Boyd,et al.  Convex Optimization , 2004, Algorithms and Theory of Computation Handbook.

[30]  Andrew Chi-Chih Yao,et al.  Self testing quantum apparatus , 2004, Quantum Inf. Comput..

[31]  Frédéric Magniez,et al.  Self-testing of Quantum Circuits , 2006, ICALP.

[32]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[33]  E. Biham,et al.  Security of Quantum Cryptography against Collective Attacks , 1996, quant-ph/9605007.

[34]  N. Gisin,et al.  From Bell's theorem to secure quantum key distribution. , 2005, Physical review letters.

[35]  Debbie W. Leung,et al.  Quantum Key Distribution Based on Private States: Unconditional Security Over Untrusted Channels With Zero Quantum Capacity , 2006, IEEE Transactions on Information Theory.

[36]  Ueli Maurer,et al.  On the power of quantum memory , 2005, IEEE Transactions on Information Theory.

[37]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[38]  N. Gisin,et al.  General properties of nonsignaling theories , 2005, quant-ph/0508016.

[39]  Christine Chen,et al.  Quantum hacking: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems , 2007, 0704.3253.

[40]  Adrian Kent,et al.  No signaling and quantum key distribution. , 2004, Physical review letters.

[41]  Lluis Masanes,et al.  Universally-composable privacy amplification from causality constraints , 2008, Physical review letters.

[42]  Andreas Winter,et al.  Security of key distribution from causality constraints , 2006 .

[43]  M. Mckague,et al.  Device independent quantum key distribution secure against coherent attacks with memoryless measurement devices , 2009, 0908.0503.