Position-Based Quantum Cryptography Christian Schaffner ILLC, University of Amsterdam Centrum Wiskunde & Informatica Logic Tea, ILLC Tuesday, 14/02/2012.

Slides:



Advertisements
Similar presentations
Introduction to Quantum Teleportation
Advertisements

Quantum Information and the PCP Theorem Ran Raz Weizmann Institute.
Quantum Computing MAS 725 Hartmut Klauck NTU
P LAYING ( QUANTUM ) GAMES WITH OPERATOR SPACES David Pérez-García Universidad Complutense de Madrid Bilbao 8-Oct-2011.
Christian Schaffner CWI Amsterdam, Netherlands Position-Based Quantum Cryptography: Impossibility and Constructions Seminar Eindhoven, Netherlands Wednesday,
1 quantum teleportation David Riethmiller 28 May 2007.
Short course on quantum computing Andris Ambainis University of Latvia.
Quantum Computing MAS 725 Hartmut Klauck NTU
Quantum Cryptography Qingqing Yuan. Outline No-Cloning Theorem BB84 Cryptography Protocol Quantum Digital Signature.
Superdense coding. How much classical information in n qubits? Observe that 2 n  1 complex numbers apparently needed to describe an arbitrary n -qubit.
A Brief Introduction to Quantum Computation 1 Melanie Mitchell Portland State University 1 This talk is based on the following paper: E. Rieffel & W. Polak,
Quantum Entanglement David Badger Danah Albaum. Some thoughts on entanglement... “Spooky action at a distance.” -Albert Einstein “It is a problem that.
Quantum Algorithms I Andrew Chi-Chih Yao Tsinghua University & Chinese U. of Hong Kong.
Interactive Proofs For Quantum Computations Dorit Aharonov, Michael Ben-Or, Elad Eban School of Computer Science and Engineering The Hebrew University.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
BB84 Quantum Key Distribution 1.Alice chooses (4+  )n random bitstrings a and b, 2.Alice encodes each bit a i as {|0>,|1>} if b i =0 and as {|+>,|->}
Quantum Cryptography Prafulla Basavaraja CS 265 – Spring 2005.
Lo-Chau Quantum Key Distribution 1.Alice creates 2n EPR pairs in state each in state |  00 >, and picks a random 2n bitstring b, 2.Alice randomly selects.
EECS 598 Fall ’01 Quantum Cryptography Presentation By George Mathew.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography.
Quantum Communication, Quantum Entanglement and All That Jazz Mark M. Wilde Communication Sciences Institute, Ming Hsieh Department of Electrical Engineering,
Quantum computing Alex Karassev. Quantum Computer Quantum computer uses properties of elementary particle that are predicted by quantum mechanics Usual.
Physics is becoming too difficult for physicists. — David Hilbert (mathematician)
Quantum Information, Communication and Computing Jan Kříž Department of physics, University of Hradec Králové Doppler Institute for mathematical physics.
Institute of Technical Physics Entanglement – Beamen – Quantum cryptography The weird quantum world Bernd Hüttner CPhys FInstP DLR Stuttgart.
Feynman Festival, Olomouc, June 2009 Antonio Acín N. Brunner, N. Gisin, Ll. Masanes, S. Massar, M. Navascués, S. Pironio, V. Scarani Quantum correlations.
A Few Simple Applications to Cryptography Louis Salvail BRICS, Aarhus University.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography (III)
Position-Based Quantum Cryptography Christian Schaffner ILLC, University of Amsterdam Centrum Wiskunde & Informatica Advances in Quantum Cryptography Workshop.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 667 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 2117 Lecture.
Quantum Cryptography Christian Schaffner Institute for Logic, Language and Computation (ILLC) University of Amsterdam Centrum Wiskunde & Informatica Bachelor.
Christian Schaffner CWI Amsterdam, Netherlands Quantum Cryptography beyond Key Distribution Workshop on Post-Quantum Security Models Paris, France Tuesday,
Quantum Information Jan Guzowski. Universal Quantum Computers are Only Years Away From David’s Deutsch weblog: „For a long time my standard answer to.
1 Introduction to Quantum Information Processing CS 667 / PH 767 / CO 681 / AM 871 Richard Cleve DC 2117 Lecture 19 (2009)
Device-independent security in quantum key distribution Lluis Masanes ICFO-The Institute of Photonic Sciences arXiv:
Cryptography In the Bounded Quantum-Storage Model Christian Schaffner, BRICS University of Århus, Denmark ECRYPT Autumn School, Bertinoro Wednesday, October.
Cryptography In the Bounded Quantum-Storage Model Christian Schaffner, BRICS University of Århus, Denmark 9 th workshop on QIP 2006, Paris Tuesday, January.
Quantum Cryptography Christian Schaffner Institute for Logic, Language and Computation (ILLC) University of Amsterdam Centrum Wiskunde & Informatica Amsterdam.
Quantum Teleportation and Bit Commitment Chi-Yee Cheung Chung Yuan Christian University June 9, 2009.
Michele Mosca Canada Research Chair in Quantum Computation 27 May 2006 Introduction to quantum technologies: quantum computers, quantum teleporters & cryptography.
A limit on nonlocality in any world in which communication complexity is not trivial IFT6195 Alain Tapp.
Introduction to Quantum Key Distribution
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
Bell Measurements and Teleportation. Overview Entanglement Bell states and Bell measurements Limitations on Bell measurements using linear devices Teleportation.
Quantum Cryptography Slides based in part on “A talk on quantum cryptography or how Alice outwits Eve,” by Samuel Lomonaco Jr. and “Quantum Computing”
Quantum Cryptography Christian Schaffner ILLC, University of Amsterdam Centrum Wiskunde & Informatica Logic, Language and Computation Monday, 21 September.
Nawaf M Albadia
Quantum computing, teleportation, cryptography Computing Teleportation Cryptography.
Quantum Convolutional Coding Techniques Mark M. Wilde Communication Sciences Institute, Ming Hsieh Department of Electrical Engineering, University of.
Christian Schaffner CWI Amsterdam, Netherlands Quantum Cryptography beyond Key Distribution Tropical QKD Waterloo, ON, Canada Wednesday, 16 June 2010.
Cryptography In the Bounded Quantum-Storage Model
Quantum Cryptography Christian Schaffner Research Center for Quantum Software Institute for Logic, Language and Computation (ILLC) University of Amsterdam.
Quantum Cryptography Christian Schaffner
Quantum Cryptography Christian Schaffner Research Center for Quantum Software Institute for Logic, Language and Computation (ILLC) University of Amsterdam.
Page 1 COMPSCI 290.2: Computer Security “Quantum Cryptography” including Quantum Communication Quantum Computing.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Quantum Cryptography Christian Schaffner
Quantum Cryptography Antonio Acín
Quantum Cryptography Christian Schaffner Research Center for Quantum Software Institute for Logic, Language and Computation (ILLC) University of Amsterdam.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Cryptography in the Bounded-Quantum-Storage Model Christian Schaffner BRICS, University of Aarhus PhD Defense Friday, April 27 th 2007.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
15-853Page 1 COMPSCI 290.2: Computer Security “Quantum Cryptography” Including Quantum Communication Quantum Computing.
Homomorphic encryption of quantum data
Quantum Cryptography Christian Schaffner ICT OPEN 2017
COMPSCI 290.2: Computer Security
Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki * *Perimeter Institute for.
Quantum Cryptography Christian Schaffner
Spin Many quantum experiments are done with photon polarization instead of electron spin Here is the correspondence between the two And the measurement.
Presentation transcript:

Position-Based Quantum Cryptography Christian Schaffner ILLC, University of Amsterdam Centrum Wiskunde & Informatica Logic Tea, ILLC Tuesday, 14/02/2012

2 What will you Learn from this Talk? Quantum Computing & Teleportation Position-Based Cryptography No-Go Theorem Garden-Hose Model

3 Quantum Bit: Polarization of a Photon

4 Qubit: Rectilinear/Computational Basis

5 Detecting a Qubit Bob no photons: 0 Alice

6 Measuring a Qubit Bob no photons: 0 photons: 1 with prob. 1 yields 1 measurement: 0/1 Alice

7 Diagonal/Hadamard Basis with prob. ½ yields 0 with prob. ½ yields 1 Measurement: 0/1

8 Quantum Mechanics with prob. 1 yields 1 Measurements: + basis £ basis with prob. ½ yields 0 with prob. ½ yields 1 0/1

Quantum Information Processing (QIP)

10 No-Cloning Theorem quantum operations: U Proof: copying is a non-linear operation

11 Efficient quantum algorithm for factoring [Shor’94] breaks public-key cryptography (RSA) Fast quantum search algorithm [Grover’96] quadratic speedup, widely applicable Quantum communication complexity exponential savings in communication Quantum Cryptography [Bennett-Brassard’84,Ekert’91] Quantum key distribution Early results of QIP

12 EPR Pairs prob. ½ : 0prob. ½ : 1 prob. 1 : 0 [Einstein Podolsky Rosen 1935] “spukhafte Fernwirkung” (spooky action at a distance) EPR pairs do not allow to communicate (no contradiction to relativity theory) can provide a shared random bit (or other non-signalling correlations) EPR magic!

13 Quantum Teleportation [Bennett Brassard Crépeau Jozsa Peres Wootters 1993] does not contradict relativity theory teleported state can only be recovered once the classical information ¾ arrives [Bell]

14 What to Learn from this Talk? Quantum Computing & Teleportation Position-Based Cryptography No-Go Theorem Garden-Hose Model

15 How to Convince Someone of Your Presence at a Location The Great Moon Landing Hoax

16 Basic Task: Position Verification Prove you are at a certain location: launching-missile command comes from within the Pentagon talking to South-Korea and not North-Korea pizza delivery problem … building block for advanced cryptographic tasks: authentication, position-based key-exchange can only decipher message at specific location Can the geographical location of a player be used as cryptographic credential ?

17 Basic task: Position Verification Prover wants to convince verifiers that she is at a particular position assumptions: communication at speed of light instantaneous computation verifiers can coordinate no coalition of (fake) provers, i.e. not at the claimed position, can convince verifiers Verifier1 Verifier2 Prover

18 Position Verification: First Try Verifier1 Verifier2 Prover time distance bounding [Brands Chaum ‘93]

19 Position Verification: Second Try Verifier1 Verifier2 Prover position verification is classically impossible ! [Chandran Goyal Moriarty Ostrovsky: CRYPTO ’09]

20 Equivalent Attacking Game independent messages m x and m y copying classical information this is impossible quantumly

21 Position Verification: Quantum Try [Kent Munro Spiller 03/10] Let us study the attacking game

22 Attacking Game impossible but possible with entanglement!! ? ?

23 Entanglement attack done if b=1 [Bell]

24 Entanglement attack the correct person can reconstruct the qubit in time! the scheme is completely broken [Bell]

25 more complicated schemes? Different schemes proposed by Chandran, Fehr, Gelles, Goyal, Ostrovsky [2010] Malaney [2010] Kent, Munro, Spiller [2010] Lau, Lo [2010] Unfortunately they can all be broken! general no-go theorem [Buhrman, Chandran, Fehr, Gelles, Goyal, Ostrovsky, S 2010]

26 U Most General Single-Round Scheme Let us study the attacking game

27 U Distributed Q Computation in 1 Round tricky back-and-forth teleportation [Vaidman 03] using a double exponential amount of EPR pairs, players succeed with probability arbitrarily close to 1 improved to exponential in [Beigi,König ‘11]

28 No-Go Theorem Any position-verification protocol can be broken using a double-exponential number of EPR-pairs reduced to single-exponential [Beigi,König‘11] Question: is this optimal? Does there exist a protocol such that: any attack requires many EPR-pairs honest prover and verifiers efficient

29 Single-Qubit Protocol: SQP f [Kent Munro Spiller 03/10] if f(x,y)=0 if f(x,y)=1 efficiently computable

30 Attacking Game for SQP f Define E(SQP f ) := minimum number of EPR pairs required for attacking SQP f if f(x,y)=0if f(x,y)=1 xy

31 What to Learn from this Talk? Quantum Computing & Teleportation Position-Based Cryptography No-Go Theorem Garden-Hose Model arXiv: The Garden-Hose Game: A New Model of Computation and Application to Position-Based Quantum Cryptography Buhrman, Fehr, S, Speelman

share s pipes The Garden-Hose Model

players connect pipes with pieces of hose Alice also connects a water tap water Alice water Bob

The Garden-Hose Model Garden-Hose complexity of f: GH(f) := minimum number of pipes needed to compute f water Alice water Bob

35 Inequality on Two Bits

36 n-bit Inequality Puzzle current world record: 2n + 1 pipes the first person to tell me the protocol wins: More challenging: Can you do better? Or prove optimality?

The Garden-Hose Model Garden-Hose complexity of f: GH(f) := minimum # of pipes needed to compute f water Alice water Bob

Relationship between E(SQP f ) and GH(f)

GH(f) ¸ E(SQP f ) Garden-HoseAttacking Game teleport

GH(f) ¸ E(SQP f ) Garden-HoseAttacking Game teleport y, Bob’s telep. keys x, Alice’s telep. keys using x & y, can follow the water/qubit correct water/qubit using all measurement outcomes

41 Relation with SQP f GH(f) ¸ E(SQP f ) The two models are not equivalent: exists f such that GH(f) = n, but E(SQP f ) · log(n) Quantum garden-hose model: give Alice & Bob also entanglement research question: are the models now equivalent?

42 Garden-Hose complexity every f has GH(f) · exponential if f in logspace, then GH(f) · polynomial efficient f & no efficient attack ) P  L exist f with GH(f) exponential (counting argument) for g 2 {equality, IP, majority}: GH(g) ¸ n log(n) techniques from communication complexity Many open problems!

43 What Have You Learned from this Talk? Quantum Computing & Teleportation Position-Based Cryptography

44 What Have You Learned from this Talk? No-Go Theorem Impossible unconditionally, but attack requires unrealistic amounts of resources Garden-Hose Model Restricted class of single-qubit schemes: SQP f Easily implementable Garden-hose model to study attacks Connections to complexity theory

45 n-bit Inequality Puzzle current world record: 2n + 1 pipes the first person to tell me the protocol Can you do better? Or prove optimality? Come talk to us!

46 Open Problems Is Quantum-GH(f) equivalent to E(SQP f )? Find good lower bounds on E(SQP f ) Does P  L/poly imply f in P with GH(f) > poly ? Are there other position-verification schemes? Parallel repetition, link with Semi-Definite Programming (SDP) and non-locality. Implementation: handle noise & limited precision Can we achieve other position-based primitives?

47 Quantum Operations are linear isometries can be described by a unitary matrix: examples: identity bitflip (Pauli X): mirroring at axis X X X X

48 Quantum Operations are linear isometries can be described by a unitary matrix: examples: identity bitflip (Pauli X): mirroring at axis phase-flip (Pauli Z): mirroring at axis both (Pauli XZ) Z

Quantum Key Distribution (QKD) Alice Bob Eve inf-theoretic security against unrestricted eavesdroppers: quantum states are unknown to Eve, she cannot copy them honest players can check whether Eve interfered technically feasible: no quantum computation required, only quantum communication [Bennett Brassard 84]