QCRYPT 2011, Zurich, September 2011 Lluis Masanes 1, Stefano Pironio 2 and Antonio Acín 1,3 1 ICFO-Institut de Ciencies Fotoniques, Barcelona 2 Université.

Slides:



Advertisements
Similar presentations
Quantum t-designs: t-wise independence in the quantum world Andris Ambainis, Joseph Emerson IQC, University of Waterloo.
Advertisements

Robust device independent randomness amplification with few devices F.G.S.L Brandao 1, R. Ramanathan 2 A. Grudka 3, K. 4, M. 5,P. 6 Horodeccy 1 Department.
Short seed extractors against quantum storage Amnon Ta-Shma Tel-Aviv University 1.
Tony Short University of Cambridge (with Sabri Al-Safi – PRA 84, (2011))
I NFORMATION CAUSALITY AND ITS TESTS FOR QUANTUM COMMUNICATIONS I- Ching Yu Host : Prof. Chi-Yee Cheung Collaborators: Prof. Feng-Li Lin (NTNU) Prof. Li-Yi.
Fixing the lower limit of uncertainty in the presence of quantum memory Archan S. Majumdar S. N. Bose National Centre for Basic Sciences, Kolkata Collaborators:
P LAYING ( QUANTUM ) GAMES WITH OPERATOR SPACES David Pérez-García Universidad Complutense de Madrid Bilbao 8-Oct-2011.
Nonlocal Boxes And All That Daniel Rohrlich Atom Chip Group, Ben Gurion University, Beersheba, Israel 21 January 2010.
Short course on quantum computing Andris Ambainis University of Latvia.
Bell inequality & entanglement
Bell’s inequalities and their uses Mark Williamson The Quantum Theory of Information and Computation
Quantum Cryptography Ranveer Raaj Joyseeree & Andreas Fognini Alice Bob Eve.
Toyohiro Tsurumaru (Mitsubishi Electric Corporation) Masahito Hayashi (Graduate School of Information Sciences, Tohoku University / CQT National University.
Future Challenges in Long-Distance Quantum Communication Jian-Wei Pan Hefei National Laboratory for Physical Sciences at Microscale, USTC and Physikalisches.
BB84 Quantum Key Distribution 1.Alice chooses (4+  )n random bitstrings a and b, 2.Alice encodes each bit a i as {|0>,|1>} if b i =0 and as {|+>,|->}
EECS 598 Fall ’01 Quantum Cryptography Presentation By George Mathew.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography.
What Exists? The nature of existence. Dictionary definition (Merriam-Webster) To exist: To have real being whether material or spiritual. Being: The quality.
Is Communication Complexity Physical? Samuel Marcovitch Benni Reznik Tel-Aviv University arxiv
Spanish Cryptography Days, November 2011, Murcia, Spain Antonio Acín ICREA Professor at ICFO-Institut de Ciencies Fotoniques, Barcelona Device-Independent.
Feynman Festival, Olomouc, June 2009 Antonio Acín N. Brunner, N. Gisin, Ll. Masanes, S. Massar, M. Navascués, S. Pironio, V. Scarani Quantum correlations.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography (III)
Security of practical quantum cryptography with heralded single photon sources Mikołaj Lasota 1, Rafał Demkowicz-Dobrzański 2, Konrad Banaszek 2 1 Nicolaus.
Physical Randomness Extractor Xiaodi Wu (MIT) device ……. Ext(x,s i ) Ext(x,0) Decouple ……. Z1Z1 ZiZi Z i+1 Eve Decouple ……. x uniform-to-all uniform-to-device.
Steering witnesses and criteria for the (non-)existence of local hidden state (LHS) models Eric Cavalcanti, Steve Jones, Howard Wiseman Centre for Quantum.
QCCC07, Aschau, October 2007 Miguel Navascués Stefano Pironio Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Cryptographic properties of.
Experimental generation and characterisation of private states Paweł Horodecki Wydział Fizyki Technicznej i Matematyki Stosowanej, Politechnika Gdańska.
Device-independent security in quantum key distribution Lluis Masanes ICFO-The Institute of Photonic Sciences arXiv:
Cryptography In the Bounded Quantum-Storage Model Christian Schaffner, BRICS University of Århus, Denmark ECRYPT Autumn School, Bertinoro Wednesday, October.
Cryptography In the Bounded Quantum-Storage Model Christian Schaffner, BRICS University of Århus, Denmark 9 th workshop on QIP 2006, Paris Tuesday, January.
Practical Aspects of Quantum Coin Flipping Anna Pappa Presentation at ACAC 2012.
A limit on nonlocality in any world in which communication complexity is not trivial IFT6195 Alain Tapp.
1 Experimenter‘s Freedom in Bell‘s Theorem and Quantum Cryptography Johannes Kofler, Tomasz Paterek, and Časlav Brukner Non-local Seminar Vienna–Bratislava.
Introduction to Quantum Key Distribution
Black-box Tomography Valerio Scarani Centre for Quantum Technologies & Dept of Physics National University of Singapore.
Quantum Cryptography Slides based in part on “A talk on quantum cryptography or how Alice outwits Eve,” by Samuel Lomonaco Jr. and “Quantum Computing”
Quantum correlations with no causal order OgnyanOreshkov, Fabio Costa, ČaslavBrukner Bhubaneswar arXiv: December2011 Conference on Quantum.
Quantum correlations with no causal order OgnyanOreshkov, Fabio Costa, ČaslavBrukner Bhubaneswar arXiv: December2011 Conference on Quantum.
Bell tests with Photons Henry Clausen. Outline:  Bell‘s theorem  Photon Bell Test by Aspect  Loopholes  Photon Bell Test by Weihs  Outlook Photon.
Recent Progress in Many-Body Theories Barcelona, 20 July 2007 Antonio Acín 1,2 J. Ignacio Cirac 3 Maciej Lewenstein 1,2 1 ICFO-Institut de Ciències Fotòniques.
Quantum Steering in the Gaussian World Ioannis Kogias, A. Lee, S. Ragy and G. Adesso University of Nottingham To appear on arXiv: [quant-ph]
Uni-Heidelberg Physikalisches Insitut Jian-Wei Pan Multi-Particle Entanglement & It’s Application in Quantum Networks Jian-Wei Pan Lecture Note.
Quantum Cryptography Christian Schaffner Research Center for Quantum Software Institute for Logic, Language and Computation (ILLC) University of Amsterdam.
The question Can we generate provable random numbers? …. ?
Indefinite causal order in quantum mechanics Faculty of Physics, University of Vienna & Institute for Quantum Optics and Quantum Information, Vienna Mateus.
1 Conference key-agreement and secret sharing through noisy GHZ states Kai Chen and Hoi-Kwong Lo Center for Quantum Information and Quantum Control, Dept.
What are the minimal assumptions needed for infinite randomness expansion? Henry Yuen (MIT) Stellenbosch, South Africa 27 October 2015.
Quantum Cryptography Christian Schaffner Research Center for Quantum Software Institute for Logic, Language and Computation (ILLC) University of Amsterdam.
Quantum Cryptography Antonio Acín
Quantum Cryptography Christian Schaffner Research Center for Quantum Software Institute for Logic, Language and Computation (ILLC) University of Amsterdam.
Non-Locality Swapping and emergence of quantum correlations Nicolas Brunner Paul Skrzypczyk, Sandu Popescu University of Bristol.
Quantum Non-locality: From Bell to Information Causality Alex Thompson Physics 486 March 7, 2016.
Fine-grained uncertainty and security of key generation Archan S. Majumdar S. N. Bose National Centre for Basic Sciences, Kolkata Collaborators: T. Pramanik.
QUANTUM OPTICS LAB IAP, UNIVERSITÄT BERN Qudit Implementations with Energy-Time Entangled Photons 1 Bänz Bessire Quantum Optics Lab – The Stefanov Group.
Secret keys and random numbers from quantum non locality Serge Massar.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Cryptography and Non-Locality Valerio Scarani Centre for Quantum Technologies National University of Singapore Ph.D. and post-doc positions available Barrett.
Non-Locality and Communication Complexity Stefan Wolf Università della Svizzera italiana Darmstadt,
The device-independent outlook on quantum physics Definitions Part 1: History Part 2: self-testing Valerio Scarani.
Quantum nonlocality based on finite-speed causal influences
Understanding Quantum Correlations
M. Stobińska1, F. Töppel2, P. Sekatski3,
Simulating entanglement without communication
Sampling of min-entropy relative to quantum knowledge Robert König in collaboration with Renato Renner TexPoint fonts used in EMF. Read the TexPoint.
Efficient Device-Independent Quantum Key Distribution
Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki * *Perimeter Institute for.
Study of nonlocal correlations in macroscopic measurement scenario
CV Cryptography Using a Bidirectional Quantum Channel
Based on results by: Masanes, Renner, Christandl, Winter and Barrett
Sequential sharing of nonlocal correlations
Presentation transcript:

QCRYPT 2011, Zurich, September 2011 Lluis Masanes 1, Stefano Pironio 2 and Antonio Acín 1,3 1 ICFO-Institut de Ciencies Fotoniques, Barcelona 2 Université Libre de Bruxelles, Brussels 3 ICREA-Insititució Catalana de Recerca i Estudis Avançats, Barcelona Secure device-independent quantum key distribution with causally independent measurement devices

References Quantum Correlations 1.M. Navascués, S. Pironio and A. Acín, Phys. Rev. Lett. 98, (2007) 2.M. Navascués, S. Pironio and A. Acín, New J. Phys. 10, (2008) 3.S. Pironio, M. Navascués and A. Acín, SIAM J. Optim. 20, 2157 (2010) Device-Independent Quantum Key Distribution 1.Antonio Acín, N. Brunner, N. Gisin, S. Massar, S. Pironio and V. Scarani, Phys. Rev. Lett. 98, (2007) 2.S. Pironio, Antonio Acín, N. Brunner, N. Gisin, S. Massar and V. Scarani, New J. Phys. 11, (2009) 3.L. Masanes, S. Pironio and Antonio Acín, Nature Communications 2, 238 (2011)

Device-independent scenario Alice Bob y=1,…,m a=1,…,r b=1,…,r x=1,…,m Goal: to construct information protocols where the parties can see their devices as quantum black-boxes no assumption on the devices.

Characterization of Quantum Correlations

Motivation Given p(a,b|x,y), does it have a quantum realization? Example: Previous work by Tsirelson

Hierarchy of necessary conditions Given a probability distribution p(a,b|x,y), we have defined a hierarchy consisting of a series of tests based on semi-definite programming techniques allowing the detection of supra-quantum correlations. NO YES NO YES The hierarchy is asymptotically convergent. YES Related work by Doherty, Liang, Toner and Wehner

Convergence of the hierarchy If some correlations satisfy all the steps in the hierarchy, then: with ?

Device-Independent Quantum Key Distribution

Device-Independent QKD Standard QKD protocols based their security on: 1.Quantum Mechanics: any eavesdropper, however powerful, must obey the laws of quantum physics. 2.No information leakage: no unwanted classical information must leak out of Alice's and Bob's laboratories. 3.Trusted Randomness: Alice and Bob have access to local random number generators. 4.Knowledge of the devices: Alice and Bob require some control (model) of the devices. Is there a protocol for secure QKD based on without requiring any assumption on the devices?

Motivation The fewer the assumptions for a cryptographic protocol the stronger the security. Useful when considering practical implementations. If some correlations are observed secure key distribution. No security loopholes related to technological issues.

Bell inequality violation Bell inequality violation is a necessary condition for security. If the correlations are local: A perfect copy of the local instructions can go to Eve. Any protocol should be built from non-local correlations. Standard QKD is not device-independent. Barrett, Hardy, Kent, PRL 95; Ekert PRL 91

Secure device-independent quantum key distribution with causally independent measurement devices

The model Masanes PRL09; Hänggi, Renner, arXiv: We require that the generation of raw key elements define causally independent events. All raw-key elements General quantum state Measurements by Alice and Bob

The model This requirement can be satisfied by performing space-like separated measurements. Secure DIQKD is, in principle, possible. The requirement can just be assumed, either by assuming memoryless devices or some shielding ability by the honest parties (which is always necessary). This requirement is always one of the assumptions (among many more) needed for security in standard QKD.

Bounding the key rate Error correction:Privacy amplification: König, Renner, Schaffner Our goal is to bound Eves guessing probability on Alices raw-key symbols.

Local predictability vs Bell violation For any Bell inequality, it is possible to derive bounds on the randomness, or predictability, of Alices symbols from the observed Bell violation. Pironio et al., Nature 2010 y a b x

Local predictability vs Bell violation We have developed an asymptotically convergent series of sets approximating the quantum set.

Bound on the key rate The critical error for the CHSH inequality is of approx 5%. For the chained inequality with 3 settings, one has 7.5%. The protocols are competitive in terms of error rate.

Concluding remarks How to make these proposals practical? Detection efficiency? Losses in the channel can be solved by QND measurements. Gisins Talk: Experimental DIQKD is a great challenge for Quantum Communication. Secure DIQKD is a great challenge of Quantum Information Theory. The techniques presented here provide a general proof valid under a reasonable requirement: no memory in the devices ( extracted from the report: detection devices involving photo-detectors typically are prone to show memory effects, so that using the same detectors at different times will be in general a bad approximation to independent measurements ). This proof requires fewer assumption than standard QKD. How to include memory effects? Privacy amplification is impossible if no structure is imposed on the measurements by Alice and Bob. What happens in a sequential scenario? No signalling from the future: measurement at a given step do not depend on future steps. Hänggi, Renner and Wolf, arXiv:

Concluding remarks Assumptions No-signalling QKD Device-independent QKD Standard QKD Bounded models QKD Hybrid models: semi device-independent, measurement device independent, steering based protocols,…

Post-doc positions DIQIP: Device-Independent Quantum Information Processing (Chist-ERA project). ICFOnest post-doctoral program: it aims at providing high-level training and support for outstanding international researchers in the early stages of their careers. Deadline: September , see