1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.

Slides:



Advertisements
Similar presentations
Quantum t-designs: t-wise independence in the quantum world Andris Ambainis, Joseph Emerson IQC, University of Waterloo.
Advertisements

Last Class: The Problem BobAlice Eve Private Message Eavesdropping.
Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Lecture 11 (2005) Richard Cleve DC 3524
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Quantum Cryptography ( EECS 598 Presentation) by Amit Marathe.
Digital Signatures and Hash Functions. Digital Signatures.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
1 Introduction to Quantum Information Processing QIC 710 / CS 667 / PH 767 / CO 681 / AM 871 Richard Cleve DC 2117 / RAC 2211 Lecture.
Short course on quantum computing Andris Ambainis University of Latvia.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 6 Wenbing Zhao Department of Electrical and Computer Engineering.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Quantum Cryptography Qingqing Yuan. Outline No-Cloning Theorem BB84 Cryptography Protocol Quantum Digital Signature.
Superdense coding. How much classical information in n qubits? Observe that 2 n  1 complex numbers apparently needed to describe an arbitrary n -qubit.
CRYPTOGRAPHY WHAT IS IT GOOD FOR? Andrej Bogdanov Chinese University of Hong Kong CMSC 5719 | 6 Feb 2012.
CSE331: Introduction to Networks and Security Lecture 20 Fall 2002.
Introduction to Quantum Information Processing Lecture 4 Michele Mosca.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Princeton University COS 433 Cryptography Fall 2005 Boaz Barak COS 433: Cryptography Princeton University Fall 2005 Boaz Barak Lecture 12: Idiot’s Guide.
BB84 Quantum Key Distribution 1.Alice chooses (4+  )n random bitstrings a and b, 2.Alice encodes each bit a i as {|0>,|1>} if b i =0 and as {|+>,|->}
1 Recap (I) n -qubit quantum state: 2 n -dimensional unit vector Unitary op: 2 n  2 n linear operation U such that U † U = I (where U † denotes the conjugate.
Quantum Cryptography Prafulla Basavaraja CS 265 – Spring 2005.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
Lo-Chau Quantum Key Distribution 1.Alice creates 2n EPR pairs in state each in state |  00 >, and picks a random 2n bitstring b, 2.Alice randomly selects.
ELECTRONIC PAYMENT SYSTEMSFALL 2001COPYRIGHT © 2001 MICHAEL I. SHAMOS Electronic Payment Systems Lecture 6 Epayment Security II.
EECS 598 Fall ’01 Quantum Cryptography Presentation By George Mathew.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography.
Computer Security CS 426 Lecture 3
Quantum Public Key Cryptography with Information- Theoretic Security Daniel Gottesman Perimeter Institute.
8. Data Integrity Techniques
1 Introduction to Quantum Information Processing QIC 710 / CS 768 / PH 767 / CO 681 / AM 871 Richard Cleve QNC 3129 Lecture 18 (2014)
Csci5233 Computer Security1 Bishop: Chapter 10 Key Management: Digital Signature.
Lecture 19 Page 1 CS 111 Online Symmetric Cryptosystems C = E(K,P) P = D(K,C) E() and D() are not necessarily the same operations.
1 Introduction to Quantum Information Processing QIC 710 / CS 667 / PH 767 / CO 681 / AM 871 Richard Cleve DC 2117 Lecture 16 (2011)
A Few Simple Applications to Cryptography Louis Salvail BRICS, Aarhus University.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography (III)
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 667 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 2117 Lecture.
October 1 & 3, Introduction to Quantum Computing Lecture 1 of 2 Introduction to Quantum Computing Lecture 1 of 2
Introduction1-1 Data Communications and Computer Networks Chapter 6 CS 3830 Lecture 31 Omar Meqdadi Department of Computer Science and Software Engineering.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Quantum Cryptography Zelam Ngo, David McGrogan. Motivation Age of Information Information is valuable Protecting that Information.
Introduction to Quantum Key Distribution
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
1 Introduction to Quantum Information Processing CS 667 / PH 767 / CO 681 / AM 871 Richard Cleve DC 2117 Lecture 20 (2009)
Quantum Cryptography Slides based in part on “A talk on quantum cryptography or how Alice outwits Eve,” by Samuel Lomonaco Jr. and “Quantum Computing”
15-499Page :Algorithms and Applications Cryptography I – Introduction – Terminology – Some primitives – Some protocols.
Nawaf M Albadia
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 667 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 653 Lecture.
1 Conference key-agreement and secret sharing through noisy GHZ states Kai Chen and Hoi-Kwong Lo Center for Quantum Information and Quantum Control, Dept.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Quantum Cryptography Christian Schaffner
Quantum Cryptography Antonio Acín
Richard Cleve DC 2117 Introduction to Quantum Information Processing QIC 710 / CS 667 / PH 767 / CO 681 / AM 871 Lecture (2011)
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 667 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 2117 Lecture.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Presented By, Mohammad Anees SSE, Mukka. Contents Cryptography Photon Polarization Quantum Key Distribution BB84 Protocol Security of Quantum Cryptography.
SECURITY. Security Threats, Policies, and Mechanisms There are four types of security threats to consider 1. Interception 2 Interruption 3. Modification.
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
Richard Cleve DC 3524 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 667 / Phys 767 C&O 481 / C&O 681 Lecture.
Introduction to Quantum Computing Lecture 1 of 2
Quantum Key Distribution
Quantum Cryptography Alok.T.J EC 11.
Richard Cleve DC 2117 Introduction to Quantum Information Processing CS 667 / PH 767 / CO 681 / AM 871 Lecture 22 (2009) Richard.
Quantum Cryptography Scott Roberts CSE /01/2001.
Richard Cleve DC 2117 Introduction to Quantum Information Processing CS 667 / PH 767 / CO 681 / AM 871 Lecture 24 (2009) Richard.
Richard Cleve DC 3524 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 667 / Phys 767 C&O 481 / C&O 681 Lecture.
Presentation transcript:

1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course web site at: Lecture 19 (2005)

2 Contents Quantum key distribution Schmidt decomposition

3 Quantum key distribution Schmidt decomposition

4 Private communication Suppose Alice and Bob would like to communicate privately in the presence of an eavesdropper Eve A provably secure (classical) scheme exists for this, called the one-time pad The one-time pad requires Alice & Bob to share a secret key: k  {0,1} n, uniformly distributed (secret from Eve) AliceBob k 1 k 2  k n Eve

5 Private communication Alice sends c = m  k to Bob Bob receives computes c  k, which is ( m  k )  k = m k 1 k 2  k n One-time pad protocol: This is secure because, what Eve sees is c, and c is uniformly distributed, regardless of what m is m1m2mnm1m2mn

6 Key distribution scenario For security, Alice and Bob must never reuse the key bits –E.g., if Alice encrypts both m and m ' using the same key k then Eve can deduce m  m ' = c  c ' Problem: how do they distribute the secret key bits in the first place? –Presumably, there is some trusted preprocessing stage where this is set up (say, where Alice and Bob get together, or where they use a trusted third party) Key distribution problem: set up a large number of secret key bits

7 Key distribution based on computational hardness The RSA protocol can be used for key distribution: –Alice chooses a random key, encrypts it using Bob’s public key, and sends it to Bob –Bob decrypts Alice’s message using his secret (private) key The security of RSA is based on the presumed computational difficulty of factoring integers More abstractly, a key distribution protocol can be based on any trapdoor one-way function Most such schemes are breakable by quantum computers

8 Quantum key distribution (QKD) A protocol that enables Alice and Bob to set up a secure* secret key, provided that they have: –A quantum channel, where Eve can read and modify messages –An authenticated classical channel, where Eve can read messages, but cannot tamper with them (the authenticated classical channel can be simulated by Alice and Bob having a very short classical secret key) There are several protocols for QKD, and the first one proposed is called “BB84” [Bennett & Brassard, 1984]: –BB84 is “easy to implement” physically, but “difficult” to prove secure –[Mayers, 1996]: first true security proof (quite complicated) –[Shor & Preskill, 2000]: “simple” proof of security  Information-theoretic security

9 BB84 First, define: Alice begins with two random n -bit strings a, b  {0,1} n Alice sends the state  =  a 1 b 1  a 2 b 2  …  a n b n  to Bob Note: Eve may see these qubits (and tamper wth them) After receiving , Bob randomly chooses b'  {0,1} n and measures each qubit as follows: –If b' i = 0 then measure qubit in basis {  0 ,  1  }, yielding outcome a' i –If b' i = 1 then measure qubit in basis {  + ,  −  }, yielding outcome a' i  00  =  0   10  =  1   01  =  +  =  0  +  1   11  =  −  =  0  −  1   00   10   01   11 

10 BB84 Note: –If b' i = b i then a' i = a i –If b' i ≠ b i then Pr[ a' i = a i ] = ½ Bob informs Alice when he has performed his measurements (using the public channel) Next, Alice reveals b and Bob reveals b' over the public channel They discard the cases where b' i ≠ b i and they will use the remaining bits of a and a' to produce the key Note: –If Eve did not disturb the qubits then the key can be just a ( = a' ) –The interesting case is where Eve may tamper with  while it is sent from Alice to Bob  00   10   01   11 

11 BB84 Intuition: –Eve cannot acquire information about  without disturbing it, which will cause some of the bits of a and a' to disagree –It can be proven* that: the more information Eve acquires about a, the more bit positions of a and a' will be different From Alice and Bob’s remaining bits, a and a' (where the positions where b' i ≠ b i have already been discarded): –They take a random subset and reveal them in order to estimate the fraction of bits where a and a' disagree –If this fraction is not too high then they proceed to distill a key from the bits of a and a' that are left over (around n /4 bits)  00   10   01   11   To prove this rigorously is nontrivial

12 BB84 If the error rate between a and a' is below some threshold (around 11%) then Alice and Bob can produce a good key using techniques from classical cryptography: –Information reconciliation (“distributed error correction”): to produce shorter a and a' such that (i) a = a', and (ii) Eve doesn’t acquire much information about a and a' in the process –Privacy amplification: to produce shorter a and a' such that Eve’s information about a and a' is very small There are already commercially available implementations of BB84, though assessing their true security is a subtle matter (since their physical mechanisms are not ideal)

13 Quantum key distribution Schmidt decomposition This will have some cryptographic applications for analyzing “bit-commitment” schemes

14 Schmidt decomposition Let  be any bipartite quantum state:  = (where we can assume n ≤ m ) Eigenvectors of Tr 1  Then there exist orthonormal states  1 ,  2 , …,  n  and  1 ,  2 , …,  n  such that  =

15 Schmidt decomposition: proof (I) The density matrix for state  is given by  Tracing out the first system, we obtain the density matrix of the second system,  = Tr 1  Since  is a density matrix, we can express  =, where  1 ,  2 , …,  m  are orthonormal eigenvectors of  Now, returning to , we can express  =, where  1 ,  2 , …,  m  are just some arbitrary vectors (not necessarily valid quantum states; for example, they might not have unit length, and we cannot presume they’re orthogonal) We will next show that  c  c′  = p c if c = c′ 0 if c  c′

16 Schmidt decomposition: proof (II) The claimed result about  c  c′  now follows To show that  c  c′  = p c if c = c′ 0 if c  c′, we compute the partial trace Tr 1 of  in terms of A careful calculation (shown later) of this partial trace yields which must equal Next, setting completes the construction (where p c = 0 for c > n )

17 Schmidt decomposition: proof (III) For completeness, we now give the “careful calculation” of (by definition of Tr 1 ) (linearity, and properties of  ) (  v  w  = Tr(  v  w  ) = Tr(  w  v  ) ) ( ) (linearity)

18