Quantum Key Distribution Chances and Restrictions Norbert Lütkenhaus Emmy Noether Research Group Institut für Theoretische Physik I Universität Erlangen-Nürnberg.

Slides:



Advertisements
Similar presentations
Quantum Cryptography Post Tenebras Lux!
Advertisements

Cryptography for Unconditionally Secure Message Transmission in Networks Kaoru Kurosawa.
I NFORMATION CAUSALITY AND ITS TESTS FOR QUANTUM COMMUNICATIONS I- Ching Yu Host : Prof. Chi-Yee Cheung Collaborators: Prof. Feng-Li Lin (NTNU) Prof. Li-Yi.
Implementation of Practically Secure Quantum Bit Commitment Protocol Ariel Danan School of Physics Tel Aviv University September 2008.
Spin chains and channels with memory Martin Plenio (a) & Shashank Virmani (a,b) quant-ph/ , to appear prl (a)Institute for Mathematical Sciences.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
QUANTUM CRYPTOGRAPHY ABHINAV GUPTA CSc Introduction [1,2]  Quantum cryptography is an emerging technology in which two parties can secure network.
1 Decoy State Quantum Key Distribution (QKD) Hoi-Kwong Lo Center for Quantum Information and Quantum Control Dept. of Electrical & Comp. Engineering (ECE);
Short course on quantum computing Andris Ambainis University of Latvia.
Quantum Cryptography Ranveer Raaj Joyseeree & Andreas Fognini Alice Bob Eve.
NEAR-FUTURE APPLICATIONS of QUANTUM INFORMATION PROCESSING Dr. Tal Mor Department of Computer Science Technion- Israel Institute of Technology.
Quantum Cryptography Qingqing Yuan. Outline No-Cloning Theorem BB84 Cryptography Protocol Quantum Digital Signature.
Universal Optical Operations in Quantum Information Processing Wei-Min Zhang ( Physics Dept, NCKU )
Quantum Key Distribution Yet another method of generating a key.
Rita Pizzi Department of Information Technology Università degli Studi di Milano.
Quantum Cryptography Marshall Roth March 9, 2007.
Quantum Key Establishment Wade Trappe. Talk Overview Quantum Demo Quantum Key Establishment.
BB84 Quantum Key Distribution 1.Alice chooses (4+  )n random bitstrings a and b, 2.Alice encodes each bit a i as {|0>,|1>} if b i =0 and as {|+>,|->}
Quantum Cryptography Prafulla Basavaraja CS 265 – Spring 2005.
Lo-Chau Quantum Key Distribution 1.Alice creates 2n EPR pairs in state each in state |  00 >, and picks a random 2n bitstring b, 2.Alice randomly selects.
Quantum Cryptography December, 3 rd 2007 Philippe LABOUCHERE Annika BEHRENS.
EECS 598 Fall ’01 Quantum Cryptography Presentation By George Mathew.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography.
CS4600/5600 Biometrics and Cryptography UTC/CSE
Two vertical-cavity surface-emitting lasers (VCSEL’s) are used at Alice, as sources of the two encoded states. Both outputs are then attenuated to achieve.
Gagan Deep Singh GTBIT (IT) August 29,2009.
A Few Simple Applications to Cryptography Louis Salvail BRICS, Aarhus University.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography (III)
Security in Computing Chapter 12, Cryptography Explained Part 7 Summary created by Kirk Scott 1.
Security of practical quantum cryptography with heralded single photon sources Mikołaj Lasota 1, Rafał Demkowicz-Dobrzański 2, Konrad Banaszek 2 1 Nicolaus.
April 12, 2006 Berk Akinci 1 Quantum Cryptography Berk Akinci.
Quantum Cryptography Beyond the buzz Grégoire Ribordy CERN, May 3rd 2006.
1 candidate: Vadim Makarov Quantum cryptography and quantum cryptanalysis Defence for the degree doktor ingeniør at the Norwegian University of Science.
Experimental generation and characterisation of private states Paweł Horodecki Wydział Fizyki Technicznej i Matematyki Stosowanej, Politechnika Gdańska.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
CHAPTER 15: Quantum cryptography
Device-independent security in quantum key distribution Lluis Masanes ICFO-The Institute of Photonic Sciences arXiv:
Trondheim 2003 NTNU Vadim Makarov Lecture in "Fiberkomponenter" course, November 13, 2003 Quantum Cryptography Kvantekryptering.
Quantum cryptography CS415 Biometrics and Cryptography UTC/CSE.
Cryptography In the Bounded Quantum-Storage Model Christian Schaffner, BRICS University of Århus, Denmark ECRYPT Autumn School, Bertinoro Wednesday, October.
Cryptography In the Bounded Quantum-Storage Model Christian Schaffner, BRICS University of Århus, Denmark 9 th workshop on QIP 2006, Paris Tuesday, January.
1 A Randomized Space-Time Transmission Scheme for Secret-Key Agreement Xiaohua (Edward) Li 1, Mo Chen 1 and E. Paul Ratazzi 2 1 Department of Electrical.
IIS 2004, CroatiaSeptember 22, 2004 Quantum Cryptography and Security of Information Systems 1 2
Practical Aspects of Quantum Coin Flipping Anna Pappa Presentation at ACAC 2012.
Quantum Cryptography Zelam Ngo, David McGrogan. Motivation Age of Information Information is valuable Protecting that Information.
Trondheim 2002 NTNU Quantum Cryptography FoU NTNU Vadim Makarov and Dag R. Hjelme Institutt for fysikalsk elektronikk NTNU Norsk kryptoseminar,
Introduction to Quantum Key Distribution
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
Quantum Cryptography: Quantum Key Distribution CSE 825.
Quantum Cryptography Slides based in part on “A talk on quantum cryptography or how Alice outwits Eve,” by Samuel Lomonaco Jr. and “Quantum Computing”
Nawaf M Albadia
Quanum computing. What is quantum computation? New model of computing based on quantum mechanics. Quantum circuits, quantum Turing machines More powerful.
Marcos Curty 1,2 Coauthors: Tobias Moroder 2,3, and Norbert Lütkenhaus 2,3 1.Center for Quantum Information and Quantum Control (CQIQC), University of.
1 Security of Quantum Key Distribution with Imperfect Devices Hoi-Kwong Lo Dept. of Electrical & Comp. Engineering (ECE); & Dept. of Physics University.
Cryptography In the Bounded Quantum-Storage Model
Applications of Quantum Cryptography – QKD CS551/851CRyptographyApplicationsBistro Mike McNett 6 April 2004 Paper: Chip Elliott, David Pearson, and Gregory.
1 Conference key-agreement and secret sharing through noisy GHZ states Kai Chen and Hoi-Kwong Lo Center for Quantum Information and Quantum Control, Dept.
Quantum Optics II – Cozumel December 2004 Quantum key distribution with polarized coherent states Quantum Optics Group Instituto de Física “Gleb Wataghin”
Quantum Cryptography Antonio Acín
A quantum leap: Researchers create super-secure computer network Seungjai Min Hansang Bae Hwanjo Heo.
Presented By, Mohammad Anees SSE, Mukka. Contents Cryptography Photon Polarization Quantum Key Distribution BB84 Protocol Security of Quantum Cryptography.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Le avventure di Alice, Bob & Eve nel mondo dei quanti Stefano Mancini Dipartimento di Fisica Università di Camerino.
-SECRECY ENSURED TECHNOLOGYKEY DISTRIBUTUION CLASSICAL CRYPTOGRAPHY QUANTAM CRYPTOGRAPHY WORKING INTRODUCTION SECURITY CONCLUSION ADVANTAGESLIMITATIONS.
Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki * *Perimeter Institute for.
Quantum Key Distribution
Quantum Information with Continuous Variables
Richard Cleve DC 2117 Introduction to Quantum Information Processing CS 667 / PH 767 / CO 681 / AM 871 Lecture 22 (2009) Richard.
Information-Theoretic Security
Presentation transcript:

Quantum Key Distribution Chances and Restrictions Norbert Lütkenhaus Emmy Noether Research Group Institut für Theoretische Physik I Universität Erlangen-Nürnberg Institut für Optik, Information und Photonik Max-Planck Forschungsgruppe, Erlangen Kommentare

Overview What does Quantum Key Distribution do? QKD and Correlations Security intuition based on Quantum Mechanics Performance in real implementations Current Problems animieren

What is QKD about? Alice Bob key (X): Generated key: informtion theoretic security secure: I(X;Eve)=0 random: H(X) = n (maximal) universally composable Classical Channel EVE initial secret key ??? Additional Resources: Correlations via Quantum Channel Restrictions: -initially point-to-point -max range 20 km (150km?) -key rate e.g. 100 bits/sec, increase to 100 kbits or more?

Correlations and information theoretic security Alice Eve Bob C S > max {I AB - I AE, I AB -I BE } - Csiszar, Körner, IEEE, IT 24, 339 (1978). Lower bound on secrecy capacity C S : (rate of secret communication between Alice and Bob) I BE I AB I AE AB E P ABE (a,b,e) Wyner Wire Tap Eve obtains degraded copy of message Alice and Bob can perform secure communication - U. M. Maurer, IEEE Trans. Inf.Theo. 39, 1733 (1993); Upper Bounds on secrecy capacity C S : Cs  I(A;B  E) - U. Maurer and S. Wolf, IEEE T. I. T. 45, 499 (1999). I(A,B  E) = min E  E I(A;B|E) with I(A;B|E) = H(A,E) + H(B,E) – H(A,B,E) – H(E) Intrinsic Information: I(A;B  E)

Exploiting the Csiszar-Körner bound (one-way communication) AB E I‘ AB = 1 I‘ (AB)E AB E I AB I AE 1)Alice‘s bit string defines the key 2)Amount of required classical communication A  B to allow Bob to correct his errors:(1-I AB ) bits 3) Estimate Eve‘s relevant information [ C. Cachin, U.M. Maurer,IEEE Trans. Inf. Theo. 39, 1733 (1993).] 4)Privacy amplification: Shorten key by fraction  AB E I‘‘ AB = 1 I‘‘ (AB)E =0

Quantum Mechanics Signal states are represented by complex vectors, represented by (dual vectors are represented by ) Measurements correspond to set of positive, hermitian operators, one for each possible outcome ‘i’, that form the resolution of the identity operator Quantum mechanics predicts the probability of a measurement outcome as the expectation value Composed systems are described by state vectors that can be expressed as linear combination of tensor products of basis vectors of each individual system Measurement on only one subsystem: use

Eavesdropping If can be verified to behave like the input states locally on system A for two non-orthogonal input states and, then we can show that holds for any linear combination of and.  P(A,B,E) = P(A,B) P(E). U Eve U unitary No errors for non-orthogonal states  Only trivial operation by Eve  no leakage of information Eavesdropper

Alice: Bob: Bennett Brassard Protocol Sifting (public discussion) Quantum Part: Create random key:  random signals  random measurements Public discussion over faithful classical channel: distinguish deterministic from random processes No errors: transmitted faithfully  Key is secure : 0:

data 0101… basis 0110… Phase I: Quantum Shor-Preskill type security proof noisy channel Encoding into QECC code Decoding of QECC code Detector Quantum/classical procedure for CSS codes: noisy channel data 0100… Phase II: Classical data 0101… 1)classical error correction 2)classical privacy amplification Quantum Error Correction Code Detector basis 0101… data 0101… secret key data 0101… basis 0110…

Gain formula The gain formula gives the number of secure bits after error correction and privacy amplification per signal sent by Alice: privacy amplification (Eve‘s information gain that caused errors) privacy amplification (Eve‘s additional information gained during error correction) 11 %

Realistic Signals No single photon sources (though getting there!) Source Laser Weak laser pulse (without phase reference) Multi-photon signals  Several copies of signal state  Eve can single out a copy  No errors are caused  Delayed measurement gives full information to Eve Alice Bob Eve Multi-photon signals are a nuisance, but not an obstacle  privacy amplification takes care of extra information

Unconditional security proof Inamori, NL, Mayers, quant-ph/ Assumptions and settings: Mixture of vacuum, single and multi-photon signals Ideal polarization preparation (or equivalent) No optical intrusion into Alice and Bob No restrictions on Eve acting on signals Detection probability independent of signal or basis choice Eve knows a lot, but we know how much she knows:  Error correction  Privacy Amplification  unconditionally secure key Eve’s optimal strategy: Split one photon off all multi-photon signals (  no error, but full information) Eavesdrop on a few single photon signals to maintain expected number of detected signals Block remaining single photon signals (only limit of long keys shown) Conservative approach: Eve responsible for all observed errors and all loss Minimal fraction of contributing single photon signals e: error rate in sifted key p exp: detection rate P multi multi-photon probability υ rep repetition rate

Optical implementation Example: Townsend, Opt. Fib. Tech. 4, (1998) Polarization: Relative phase between two optical modes low error rate over long distances (>150 km) Problem: Bob receives weak signals  need excellent photo detectors

Achievable Rates as of 2000 Rates per time slot, optical fiber based implementations.

Commercial Applications Commercial product: operation on installed optical fiber European effort: IdQuantique (Geneva) EU IP “Secure Communication using Quantum Cryptography” © MagiQ Technologies

Quantum Communication and Correlations Phase I: Physical Set-Up Generation of correlations between Alice and Bob  possibly containing hidden correlations with Eve Phase II: Classical Communication Protocol Advantage distillation (e.g. announcement of bases in BB84 protocol) Error Correction (  Alice and Bob share the same key) Privacy Amplification (  generates secret key shared by Alice and Bob) Physics: correlated data with a promise. (Classical) Computer Science: Solve Communication Problem with classically correlated data … Which type of correlations are useful for Quantum Communication?

Potential for correlations secret bits per signal distance (channel model) not secure (proven) protocol independent not secure (proven) Regime of Hope secure (proven) protocol e.g. weak coherent pulse BB84 - [Inamori, NL, Mayers quant-ph/ ] - [Gottesman, Lo, NL, Preskill quant-ph/ ]  typically 20 – 40 km e.g about 100 km for BB84 signals [Dusek, Jahma, NL, PRA (2000)]

Conclusions Quantum Key Distribution offers information theoretic secure key. It can be implemented with todays technology. We are still in the learning process to ramp up rate and distance. Warning: need to secure devices against side-channel attacks. QKD seems ideal topic for interface Physics and Computer Science: physics generates correlations with a promise computer science offers public discussion protocols to extract key