One-Sided Device-Independent QKD and Position-Based Cryptography from Monogamy Games

A serious concern with quantum key distribution (QKD) schemes is that, when under attack, the quantum devices in a real-life implementation may behave differently than modeled in the security proof. This can lead to real-life attacks against provably secure QKD schemes.

[1]  Ivan Damgård,et al.  Cryptography in the bounded quantum-storage model , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..

[2]  N. Bohr II - Can Quantum-Mechanical Description of Physical Reality be Considered Complete? , 1935 .

[3]  Rafail Ostrovsky,et al.  Position-Based Quantum Cryptography: Impossibility and Constructions , 2011, IACR Cryptol. ePrint Arch..

[4]  Klaus Blaum,et al.  Thermionic power-law decay of excited aluminum-cluster anions and its dependence on storage-device temperature , 2011 .

[5]  Serge Fehr,et al.  Strong Parallel Repetition for a Monogamy-of-Entanglement Game With Applications to Quantum Cryptography , 2012 .

[6]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[7]  Salman Beigi,et al.  Simplified instantaneous non-local quantum computation with applications to position-based cryptography , 2011, 1101.1065.

[8]  Fuad Kittaneh Norm Inequalities for Certain Operator Sums , 1997 .

[9]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[10]  Renato Renner,et al.  Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.

[11]  Stefano Pirandola,et al.  Side-channel-free quantum key distribution. , 2011, Physical review letters.

[12]  V. Scarani,et al.  Device-independent security of quantum cryptography against collective attacks. , 2007, Physical review letters.

[13]  M. Hastings Superadditivity of communication capacity using entangled inputs , 2009 .

[14]  M. Curty,et al.  Measurement-device-independent quantum key distribution. , 2011, Physical review letters.

[15]  Hartmut Klauck A strong direct product theorem for disjointness , 2010, STOC '10.

[16]  Adrian Kent,et al.  No signaling and quantum key distribution. , 2004, Physical review letters.

[17]  W. Heisenberg Über den anschaulichen Inhalt der quantentheoretischen Kinematik und Mechanik , 1927 .

[18]  H. Lo,et al.  Insecurity of position-based quantum-cryptography protocols against entanglement attacks , 2010, 1009.2256.

[19]  Masahito Hayashi,et al.  A Hierarchy of Information Quantities for Finite Block Length Analysis of Quantum Tasks , 2012, IEEE Transactions on Information Theory.

[20]  Charles H. Bennett,et al.  Quantum cryptography without Bell's theorem. , 1992, Physical review letters.

[21]  Umesh Vazirani,et al.  Classical command of quantum systems via rigidity of CHSH games , 2012, 1209.0449.

[22]  N. Gisin,et al.  Proposal for implementing device-independent quantum key distribution based on a heralded qubit amplifier. , 2010, Physical review letters.

[23]  R. Renner,et al.  Device-Independent Quantum Key Distribution with Local Bell Test , 2012, 1208.0023.

[24]  Umesh V. Vazirani,et al.  A classical leash for a quantum system: command of quantum systems via rigidity of CHSH games , 2012, ITCS '13.

[25]  Julia Kempe,et al.  Parallel repetition of entangled games , 2011, STOC '11.

[26]  V. Scarani,et al.  One-sided device-independent quantum key distribution: Security, feasibility, and the connection with steering , 2011, 1109.1435.

[27]  A. Acín,et al.  Secure device-independent quantum key distribution with causally independent measurement devices. , 2010, Nature communications.

[28]  Barbara M. Terhal Is entanglement monogamous? , 2004, IBM J. Res. Dev..

[29]  M. Tomamichel A framework for non-asymptotic quantum information theory , 2012, 1203.2142.

[30]  K R Parthasarathy,et al.  An Entropic Uncertainty Principle for Quantum Measurements , 2001 .

[31]  Andrew Chi-Chih Yao,et al.  Quantum cryptography with imperfect apparatus , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[32]  Dominic Mayers,et al.  Quantum Key Distribution and String Oblivious Transfer in Noisy Channels , 1996, CRYPTO.

[33]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[34]  Renato Renner,et al.  Device-Independent Quantum Key Distribution with Commuting Measurements , 2010, ArXiv.

[35]  Rafail Ostrovsky,et al.  Position-Based Cryptography , 2014, SIAM J. Comput..

[36]  Robert König,et al.  The Operational Meaning of Min- and Max-Entropy , 2008, IEEE Transactions on Information Theory.

[37]  R. Renner,et al.  Uncertainty relation for smooth entropies. , 2010, Physical review letters.

[38]  J. Skaar,et al.  Hacking commercial quantum cryptography systems by tailored bright illumination , 2010, 1008.4593.

[39]  Adrian Kent,et al.  Quantum Tagging: Authenticating Location via Quantum Information and Relativistic Signalling Constraints , 2010, ArXiv.

[40]  Ran Raz,et al.  A parallel repetition theorem , 1995, STOC '95.