Position-Based Quantum Cryptography: Impossibility and Constructions

The aim of position-based cryptography is to use the geographical position of a party as its only credential. In this work, we study position-based cryptography in the quantum setting. We show that if collaborating adversaries are allowed to pre-share an arbitrarily large entangled quantum state, then position-verification, and as a consequence position-based cryptography in general, is impossible (also) in the quantum setting. To this end, we prove that with the help of sufficient pre-shared entanglement, any non-local quantum computation, i.e., any computation that involves quantum inputs from two parties at different locations, can be performed instantaneously and without any communication, up to local corrections that need to be applied to the outputs. The latter can be understood in that the parties obtain their respective outputs "encrypted", where each corresponding encryption key is known by the opposite party. This result generalizes to any number of parties, and it implies that any non-local quantum computation can be performed using a single round of mutual communication (in which the parties exchange the encryption keys), and that any position-verification scheme can be broken, assuming sufficient pre-shared entanglement among the adversaries. On the positive side, we show that for adversaries that are restricted to not share any entangled quantum states, secure position-verification is achievable. Jointly, these results suggest the interesting question whether secure position-verification is possible in case of a bounded amount of entanglement. Our positive result can be interpreted as resolving this question in the simplest case, where the bound is set to zero.

[1]  H. Lo,et al.  Insecurity of position-based quantum-cryptography protocols against entanglement attacks , 2010, 1009.2256.

[2]  Robert A. Malaney,et al.  Location-dependent communications using quantum entanglement , 2010, 1003.0949.

[3]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[4]  Silvio Micali,et al.  Local zero knowledge , 2006, STOC '06.

[5]  Yehuda Lindell,et al.  Session-Key Generation Using Human Passwords Only , 2001, Journal of Cryptology.

[6]  S. R. Clark,et al.  Entanglement consumption of instantaneous nonlocal quantum measurements , 2010, 1004.0865.

[7]  Rafail Ostrovsky,et al.  Privacy amplification with asymptotically optimal entropy loss , 2014, IACR Cryptol. ePrint Arch..

[8]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[9]  Amit Sahai,et al.  Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[10]  Srdjan Capkun,et al.  Secure positioning of wireless devices with application to sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[11]  Laurent Bussard Trust establishment protocols for communicating devices , 2004 .

[12]  H. Chernoff A Measure of Asymptotic Efficiency for Tests of a Hypothesis Based on the sum of Observations , 1952 .

[13]  Steven M. Bellovin,et al.  Encrypted key exchange: password-based protocols secure against dictionary attacks , 1992, Proceedings 1992 IEEE Computer Society Symposium on Research in Security and Privacy.

[14]  Lo,et al.  Unconditional security of quantum key distribution over arbitrarily long distances , 1999, Science.

[15]  G. A. Barnard,et al.  Transmission of Information: A Statistical Theory of Communications. , 1961 .

[16]  Adrian Kent Quantum Tagging with Cryptographically Secure Tags , 2010, ArXiv.

[17]  Mikhail Nesterenko,et al.  Secure Location Verification Using Radio Broadcast , 2004, IEEE Transactions on Dependable and Secure Computing.

[18]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[19]  Seth Lloyd,et al.  Quantum cryptographic ranging , 2002 .

[20]  Mihir Bellare,et al.  Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.

[21]  David A. Wagner,et al.  Secure verification of location claims , 2003, WiSe '03.

[22]  E. Prugovec̆ki Information-theoretical aspects of quantum measurement , 1977 .

[23]  P. Oscar Boykin,et al.  A Proof of the Security of Quantum Key Distribution , 1999, STOC '00.

[24]  Adrian Kent,et al.  Quantum Tagging: Authenticating Location via Quantum Information and Relativistic Signalling Constraints , 2010, ArXiv.

[25]  Salil P. Vadhan,et al.  Simpler Session-Key Generation from Short Random Passwords , 2004, TCC.

[26]  Srdjan Capkun,et al.  Secure Localization with Hidden and Mobile Base Stations , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[27]  Rafael Pass,et al.  Concurrent non-malleable commitments , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[28]  Renato Renner,et al.  Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.

[29]  Yehuda Lindell,et al.  Universally Composable Password-Based Key Exchange , 2005, EUROCRYPT.

[30]  Andrew Chi-Chih Yao,et al.  How to Generate and Exchange Secrets (Extended Abstract) , 1986, FOCS.

[31]  Yuguang Fang,et al.  Secure localization and authentication in ultra-wideband sensor networks , 2006, IEEE Journal on Selected Areas in Communications.

[32]  Adrian Kent Quantum tagging for tags containing secret classical data , 2011 .

[33]  Salman Beigi,et al.  Simplified instantaneous non-local quantum computation with applications to position-based cryptography , 2011, 1101.1065.

[34]  Omer Reingold,et al.  Statistically Hiding Commitments and Statistical Zero-Knowledge Arguments from Any One-Way Function , 2009, SIAM J. Comput..

[35]  Yakir Aharonov,et al.  Can we make sense out of the measurement process in relativistic quantum mechanics , 1981 .

[36]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[37]  Renato Renner,et al.  Unconditional Authenticity and Privacy from an Arbitrarily Weak Secret , 2003, CRYPTO.

[38]  Dominic Mayers,et al.  Unconditional security in quantum cryptography , 1998, JACM.

[39]  J. Boileau,et al.  Conjectured strong complementary information tradeoff. , 2008, Physical review letters.

[40]  Adi Shamir,et al.  Witness indistinguishable and witness hiding protocols , 1990, STOC '90.

[41]  Leonid Reyzin,et al.  Key Agreement from Close Secrets over Unsecured Channels , 2009, IACR Cryptol. ePrint Arch..

[42]  Charles H. Bennett,et al.  Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. , 1993, Physical review letters.

[43]  Serge Fehr,et al.  Position-Based Quantum Cryptography , 2011, ERCIM News.

[44]  Ivan Damgård,et al.  Cryptography in the bounded quantum-storage model , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..

[45]  A. Kent Quantum tasks in Minkowski space , 2012, 1204.4022.

[46]  Yehuda Lindell,et al.  Lower Bounds for Concurrent Self Composition , 2004, TCC.

[47]  Bart Preneel,et al.  Location verification using secure distance bounding protocols , 2005, IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005..

[48]  Iftach Haitner,et al.  Semi-honest to Malicious Oblivious Transfer - The Black-Box Way , 2008, TCC.

[49]  Manuel Blum,et al.  How to Prove a Theorem So No One Else Can Claim It , 2010 .

[50]  Satoshi Ishizaka,et al.  Quantum teleportation scheme by selecting one of multiple output ports , 2009, 0901.2975.

[51]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[52]  Yakir Aharonov,et al.  States and observables in relativistic quantum field theories , 1980 .

[53]  Lev Vaidman Instantaneous measurement of nonlocal variables. , 2003, Physical review letters.

[54]  Yehuda Lindell,et al.  A Framework for Password-Based Authenticated Key Exchange , 2003, EUROCRYPT.

[55]  Robert A. Malaney,et al.  Quantum Location Verification in Noisy Channels , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[56]  Rafail Ostrovsky,et al.  Fair Games against an All-Powerful Adversary , 1990, Advances In Computational Complexity Theory.

[57]  Yehuda Lindell,et al.  Secure Computation Without Authentication , 2005, CRYPTO.

[58]  Satoshi Ishizaka,et al.  Asymptotic teleportation scheme as a universal programmable quantum processor. , 2008, Physical review letters.

[59]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[60]  Sarvar Patel,et al.  Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman , 2000, EUROCRYPT.

[61]  Debbie W. Leung,et al.  The Universal Composable Security of Quantum Key Distribution , 2004, TCC.

[62]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .