Position-Based Quantum Cryptography: Impossibility and Constructions

In this work, we study position-based cryptography in the quantum setting. The aim is to use the geographical position of a party as its only credential. On the negative side, we show that if adversaries are allowed to share an arbitrarily large entangled quantum state, the task of secure position-verification is impossible. To this end, we prove the following very general result. Assume that Alice and Bob hold respectively subsystems $A$ and $B$ of a (possibly) unknown quantum state $|\psi\rangle \in {\cal H}_A \otimes {\cal H}_B$. Their goal is to calculate and share a new state $|\varphi\rangle = U|\psi\rangle$, where $U$ is a fixed unitary operation. The question that we ask is how many rounds of mutual communication are needed. It is easy to achieve such a task using two rounds of classical communication, whereas, in general, it is impossible with no communication at all. Surprisingly, in case Alice and Bob share enough entanglement to start with and we allow an arbitrarily small failure probability,...

[1]  Yuguang Fang,et al.  Secure localization and authentication in ultra-wideband sensor networks , 2006, IEEE Journal on Selected Areas in Communications.

[2]  Adrian Kent,et al.  Quantum Tagging: Authenticating Location via Quantum Information and Relativistic Signalling Constraints , 2010, ArXiv.

[3]  Laurent Bussard Trust establishment protocols for communicating devices , 2004 .

[4]  Adrian Kent Quantum Tagging with Cryptographically Secure Tags , 2010, ArXiv.

[5]  Seth Lloyd,et al.  Quantum cryptographic ranging , 2002 .

[6]  Dominic Mayers,et al.  Unconditional security in quantum cryptography , 1998, JACM.

[7]  J. Boileau,et al.  Conjectured strong complementary information tradeoff. , 2008, Physical review letters.

[8]  Satoshi Ishizaka,et al.  Asymptotic teleportation scheme as a universal programmable quantum processor. , 2008, Physical review letters.

[9]  Leonid Reyzin,et al.  Key Agreement from Close Secrets over Unsecured Channels , 2009, IACR Cryptol. ePrint Arch..

[10]  Charles H. Bennett,et al.  Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. , 1993, Physical review letters.

[11]  Bart Preneel,et al.  Location verification using secure distance bounding protocols , 2005, IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005..

[12]  Lev Vaidman Instantaneous measurement of nonlocal variables. , 2003, Physical review letters.

[13]  Serge Fehr,et al.  Position-Based Quantum Cryptography , 2011, ERCIM News.

[14]  Ivan Damgård,et al.  Cryptography in the bounded quantum-storage model , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..

[15]  Renato Renner,et al.  Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.

[16]  Mikhail Nesterenko,et al.  Secure Location Verification Using Radio Broadcast , 2006, IEEE Transactions on Dependable and Secure Computing.

[17]  P. Oscar Boykin,et al.  A Proof of the Security of Quantum Key Distribution , 1999, STOC '00.

[18]  G. A. Barnard,et al.  Transmission of Information: A Statistical Theory of Communications. , 1961 .

[19]  Robert A. Malaney,et al.  Quantum Location Verification in Noisy Channels , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[20]  Srdjan Capkun,et al.  Secure Localization with Hidden and Mobile Base Stations , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[21]  S. R. Clark,et al.  Entanglement consumption of instantaneous nonlocal quantum measurements , 2010, 1004.0865.

[22]  Salman Beigi,et al.  Simplified instantaneous non-local quantum computation with applications to position-based cryptography , 2011, 1101.1065.

[23]  Debbie W. Leung,et al.  The Universal Composable Security of Quantum Key Distribution , 2004, TCC.

[24]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[25]  Renato Renner,et al.  Unconditional Authenticity and Privacy from an Arbitrarily Weak Secret , 2003, CRYPTO.

[26]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[27]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[28]  Rafail Ostrovsky,et al.  Position-Based Cryptography , 2014, SIAM J. Comput..

[29]  H. Lo,et al.  Insecurity of position-based quantum-cryptography protocols against entanglement attacks , 2010, 1009.2256.

[30]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[31]  Robert A. Malaney,et al.  Location-dependent communications using quantum entanglement , 2010, 1003.0949.

[32]  Rafail Ostrovsky,et al.  Privacy amplification with asymptotically optimal entropy loss , 2014, IACR Cryptol. ePrint Arch..

[33]  Srdjan Capkun,et al.  Secure positioning of wireless devices with application to sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[34]  H. Chernoff A Measure of Asymptotic Efficiency for Tests of a Hypothesis Based on the sum of Observations , 1952 .

[35]  Lo,et al.  Unconditional security of quantum key distribution over arbitrarily long distances , 1999, Science.

[36]  David A. Wagner,et al.  Secure verification of location claims , 2003, WiSe '03.

[37]  E. Prugovec̆ki Information-theoretical aspects of quantum measurement , 1977 .

[38]  Satoshi Ishizaka,et al.  Quantum teleportation scheme by selecting one of multiple output ports , 2009, 0901.2975.