Quantum Cryptography Antonio Acín

Slides:



Advertisements
Similar presentations
How Much Information Is In Entangled Quantum States? Scott Aaronson MIT |
Advertisements

Quantum t-designs: t-wise independence in the quantum world Andris Ambainis, Joseph Emerson IQC, University of Waterloo.
Quantum Cryptography Post Tenebras Lux!
Quantum Cryptography Nick Papanikolaou Third Year CSE Student
Ulams Game and Universal Communications Using Feedback Ofer Shayevitz June 2006.
Robust device independent randomness amplification with few devices F.G.S.L Brandao 1, R. Ramanathan 2 A. Grudka 3, K. 4, M. 5,P. 6 Horodeccy 1 Department.
QCRYPT 2011, Zurich, September 2011 Lluis Masanes 1, Stefano Pironio 2 and Antonio Acín 1,3 1 ICFO-Institut de Ciencies Fotoniques, Barcelona 2 Université.
Fixing the lower limit of uncertainty in the presence of quantum memory Archan S. Majumdar S. N. Bose National Centre for Basic Sciences, Kolkata Collaborators:
Christian Schaffner CWI Amsterdam, Netherlands Position-Based Quantum Cryptography: Impossibility and Constructions Seminar Eindhoven, Netherlands Wednesday,
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Quantum Cryptography ( EECS 598 Presentation) by Amit Marathe.
Information Theoretical Security and Secure Network Coding NCIS11 Ning Cai May 14, 2011 Xidian University.
Short course on quantum computing Andris Ambainis University of Latvia.
Separable States can be Used to Distribute Entanglement Toby Cubitt 1, Frank Verstraete 1, Wolfgang Dür 2, and Ignacio Cirac 1 1 Max Planck Institüt für.
Quantum Cryptography Ranveer Raaj Joyseeree & Andreas Fognini Alice Bob Eve.
Quantum Cryptography Qingqing Yuan. Outline No-Cloning Theorem BB84 Cryptography Protocol Quantum Digital Signature.
Quantum Key Distribution Yet another method of generating a key.
Toyohiro Tsurumaru (Mitsubishi Electric Corporation) Masahito Hayashi (Graduate School of Information Sciences, Tohoku University / CQT National University.
Interactive Proofs For Quantum Computations Dorit Aharonov, Michael Ben-Or, Elad Eban School of Computer Science and Engineering The Hebrew University.
Quantum Key Establishment Wade Trappe. Talk Overview Quantum Demo Quantum Key Establishment.
BB84 Quantum Key Distribution 1.Alice chooses (4+  )n random bitstrings a and b, 2.Alice encodes each bit a i as {|0>,|1>} if b i =0 and as {|+>,|->}
Quantum Cryptography Prafulla Basavaraja CS 265 – Spring 2005.
Xiaohua (Edward) Li1 and E. Paul Ratazzi2
Lo-Chau Quantum Key Distribution 1.Alice creates 2n EPR pairs in state each in state |  00 >, and picks a random 2n bitstring b, 2.Alice randomly selects.
Quantum Cryptography December, 3 rd 2007 Philippe LABOUCHERE Annika BEHRENS.
EECS 598 Fall ’01 Quantum Cryptography Presentation By George Mathew.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography.
CS4600/5600 Biometrics and Cryptography UTC/CSE
Spanish Cryptography Days, November 2011, Murcia, Spain Antonio Acín ICREA Professor at ICFO-Institut de Ciencies Fotoniques, Barcelona Device-Independent.
Cryptography Lecture 8 Stefan Dziembowski
Quantum Information, Communication and Computing Jan Kříž Department of physics, University of Hradec Králové Doppler Institute for mathematical physics.
Feynman Festival, Olomouc, June 2009 Antonio Acín N. Brunner, N. Gisin, Ll. Masanes, S. Massar, M. Navascués, S. Pironio, V. Scarani Quantum correlations.
A Few Simple Applications to Cryptography Louis Salvail BRICS, Aarhus University.
Paraty, Quantum Information School, August 2007 Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Quantum Cryptography (III)
Security in Computing Chapter 12, Cryptography Explained Part 7 Summary created by Kirk Scott 1.
QCCC07, Aschau, October 2007 Miguel Navascués Stefano Pironio Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) Cryptographic properties of.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Device-independent security in quantum key distribution Lluis Masanes ICFO-The Institute of Photonic Sciences arXiv:
Rei Safavi-Naini University of Calgary Joint work with: Hadi Ahmadi iCORE Information Security.
Cryptography In the Bounded Quantum-Storage Model Christian Schaffner, BRICS University of Århus, Denmark ECRYPT Autumn School, Bertinoro Wednesday, October.
Cryptography In the Bounded Quantum-Storage Model Christian Schaffner, BRICS University of Århus, Denmark 9 th workshop on QIP 2006, Paris Tuesday, January.
1 A Randomized Space-Time Transmission Scheme for Secret-Key Agreement Xiaohua (Edward) Li 1, Mo Chen 1 and E. Paul Ratazzi 2 1 Department of Electrical.
Practical Aspects of Quantum Coin Flipping Anna Pappa Presentation at ACAC 2012.
Quantum Key Distribution Chances and Restrictions Norbert Lütkenhaus Emmy Noether Research Group Institut für Theoretische Physik I Universität Erlangen-Nürnberg.
1 Experimenter‘s Freedom in Bell‘s Theorem and Quantum Cryptography Johannes Kofler, Tomasz Paterek, and Časlav Brukner Non-local Seminar Vienna–Bratislava.
Introduction to Quantum Key Distribution
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
Bell Measurements and Teleportation. Overview Entanglement Bell states and Bell measurements Limitations on Bell measurements using linear devices Teleportation.
Quantum Cryptography Slides based in part on “A talk on quantum cryptography or how Alice outwits Eve,” by Samuel Lomonaco Jr. and “Quantum Computing”
NEW DIRECTIONS IN CRYPTOGRAPHY Made Harta Dwijaksara, Yi Jae Park.
Recent Progress in Many-Body Theories Barcelona, 20 July 2007 Antonio Acín 1,2 J. Ignacio Cirac 3 Maciej Lewenstein 1,2 1 ICFO-Institut de Ciències Fotòniques.
Nawaf M Albadia
Marcos Curty 1,2 Coauthors: Tobias Moroder 2,3, and Norbert Lütkenhaus 2,3 1.Center for Quantum Information and Quantum Control (CQIQC), University of.
Uni-Heidelberg Physikalisches Insitut Jian-Wei Pan Multi-Particle Entanglement & It’s Application in Quantum Networks Jian-Wei Pan Lecture Note.
1 Security of Quantum Key Distribution with Imperfect Devices Hoi-Kwong Lo Dept. of Electrical & Comp. Engineering (ECE); & Dept. of Physics University.
Cryptography In the Bounded Quantum-Storage Model
The question Can we generate provable random numbers? …. ?
1 Conference key-agreement and secret sharing through noisy GHZ states Kai Chen and Hoi-Kwong Lo Center for Quantum Information and Quantum Control, Dept.
Fidelity of a Quantum ARQ Protocol Alexei Ashikhmin Bell Labs  Classical Automatic Repeat Request (ARQ) Protocol  Quantum Automatic Repeat Request (ARQ)
Secret keys and random numbers from quantum non locality Serge Massar.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Le avventure di Alice, Bob & Eve nel mondo dei quanti Stefano Mancini Dipartimento di Fisica Università di Camerino.
Sampling of min-entropy relative to quantum knowledge Robert König in collaboration with Renato Renner TexPoint fonts used in EMF. Read the TexPoint.
Weak Value Assisted Quantum Key Distribution
with Weak Measurements
Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki * *Perimeter Institute for.
CV Cryptography Using a Bidirectional Quantum Channel
Richard Cleve DC 2117 Introduction to Quantum Information Processing CS 667 / PH 767 / CO 681 / AM 871 Lecture 22 (2009) Richard.
Presentation transcript:

Quantum Cryptography Antonio Acín ICFO-Institut de Ciències Fotòniques (Barcelona) www.icfo.es Paraty, Quantum Information School, August 2007

Entanglement vs Prepare & Measure After measuring one qubit of a maximally entangled state of two qubits and getting result b, we are projecting the other qubit into the same state. Alice Bob Alice Bob Perfect correlations in the x and z bases also suffice to detect a maximally entangled state of two qubits.

Security proofs QKD: Any intervention by Eve introduces errors in the channel that can be detected by the honest parties and abort the insecure transmission. Should Alice and Bob abort the protocol whenever they see errors?! They should learn how to deal with noise. In particular, from the amount of observed errors they should be able to: Estimate their correlations. Bound Eve’s information. Conclude whether a secret key can be established. Design a key distillation protocol to establish the key. Example: whenever the observed QBER<11%, BB84 is secure.

How come that entanglement does not play any role in QKD? Entanglement and QKD Any entanglement based protocol can be mapped into an equivalent prepare and measure scheme (BBM92). Entanglement is the key resource for quantum information applications, it represents the most intrinsic quantum property, bla, bla, bla… How come that entanglement does not play any role in QKD?

Entanglement and QKD Alice Bob Eve Entanglement is a monogamous resource. It can be used to estimate the way Eve is at most correlated to a state shared by Alice and Bob. Alice Bob Schmidt decomposition: Eve Any other purification of Alice and Bob’s state is such that: All purifications are unitarily equivalent!

Prepare and Measure schemes Alice Bob Quantum channel Eve By repeating this process, Alice and Bob estimate the quality of their connecting quantum channel. They accumulate statistical data of the form: Probability that Bob gets the result k when applying the measurement j conditioned on the fact that Alice sent the state i.

Entanglement picture Alice Bob Eve Quantum channel Alice prepares a maximally entangled state of two qubits and sends half of it through the channel After interaction with Eve, the parties share the states: Alice and Bob estimate their state by local measurements. Eve In the equivalent prepare and measure protocol, Alice and Bob are virtually estimating the state . Using this information, the honest parties should conclude whether key distillation is possible.

Key distillation from quantum states Sequence of state preparations and measurements Classical-classical-quantum (CCQ) correlations Is key distillation possible?

Classical key distillation Consider a tripartite probability distribution describing three correlated random variables, P(A,B,E). Can Alice and Bob extract a secret key out of it? One-way communication: Csiszár- Körner 0100110101 0110110001 0100110001 0100110101 011=0 Final secret and error-free list of bits Alice Bob 1111110001 1111110101 0111110001 Eve

Privacy amplification against quantum adversaries Consider now classical-classical-quantum correlations, resulting from Alice and Bob measuring a tripartite quantum state. Can Alice and Bob extract a secret key out of it? Devetak-Winter Renner-König One-way communication: Holevo quantity: classical information encoded on quantum states When Alice obtains outcome , which happens with probability , Eve has:

De Finetti Theorem In the previous analysis, there was a very important hidden assumption: the attack of Eve is the same for each realization of the protocol. Quantum De Finetti theorem: Given a symmetric system, almost all of its parts are virtually identical and independent of each other. This result generalises de Finetti's classical representation theorem for infinitely exchangeable sequences of random variables. Renner The previous assumption can be made without loss of generality. Then it is possible to use the previous bounds to compute the secret-key rate.

Structure of security proofs General security proofs of QKD system: Alice and Bob apply random permutations to their systems. De Finetti argument follows. After sequences of state preparations and measurements, they obtain information about their connecting quantum channel, or equivalently, about the virtual bipartite state . The worst state compatible with the observed measurement outcomes is computed. This provides a bound on the way Eve can be correlated. Known bounds on the distillable secret key are finally applied.

Key distillation Alice Bob Quantum channel (losses) Public channel Transmission Qubits Alice Bob Quantum channel (losses) Raw key Public channel Reconciliation Basis Sifted key QBER estimate correction Error amplification Privacy Key Key

Example: BB84 Alice sends states from the x and z bases. Alice measures in the x or z bases half of a maximally entangled state of two qubits. By comparing some of the symbols, Alice and Bob estimate the elements:

Example: BB84 Consider the natural situation in which the error is the same in the two bases. Phase covariant cloning machine: In the optimal attack Eve clones in an optimal way the x and z bases.

BB84 rates If the QBER Alice and Bob observe is smaller than 11%, key distillations is possible. Otherwise, they may decide to abort the protocol. 11% represents a very reasonable amount of errors. Shor & Preskill

Pre-processing Is this the ultimate bound for key distillation? NO. There are several options to improve the secret-key rate. 1-p Pre-processing: Alice introduces some local noise. p 1 1 This deteriorates the information between Alice and Bob, but also between Alice and Eve. 1-p Example: BB84, the critical QBER changes, 11% → 12.4%. Given some ccq correlations, described by a state

Example: Six-state Consider the natural situation in which the error is the same in the two bases. The state is fully defined by the observed statisics in the x, y and z bases. Universal cloning machine: In the optimal attack Eve clones in an optimal way all the bases (states). QBER: 11.0% → 12.7% 12.4% → 14.1% The six-state protocol is more robust than BB84.

Two-way communication One can also consider key distillation protocols involving communication in two directions, from Alice to Bob and from Bob to Alice. Advantage Distillation Maurer 0100110101 010 =0=0=0 0=0=1= 0110111010 NO 011 =0=0=0 0=0=0= Alice YES Bob 101 =1=1=1 0=0=0= YES 1 1 0 1 0 0 0 This information is also useful for Eve! = = = Eve 1 0 1

Two-way communication The error between Alice and Bob in the new list after AD reads: The error tends to zero with the size of the blocks, L. Eve’s error also tends to zero with L. However, in some cases, the error between the honest parties tends to zero exponentially faster. AD Initially, one-way key distillation fails. KEY

Two-way communication AD Initially, one-way key distillation fails. KEY For each protocol, there is a critical value of the error rate εc such that if ε< εc the previous protocol with blocks of finite size L gives a secret key. Critical QBER BB84: 20% 6-state: 27.6% These values are tight, for the specific protocol.

Entanglement is necessary Recall: Alice and Bob by a sequence of state preparations and measurements acquire information about their connecting channel , or equivalently about the state . If the observed statistics is compatible with a separable state → no secret key can be generated by any method. This is equivalent to say that the channel is entanglement breaking, that is, it does not allow to distribute any entanglement. Therefore, even if Alice and Bob never use entanglement for the key distribution, their goal is to estimate the entanglement properties of their connecting channel and conclude whether key distillation is possible.

Is entanglement sufficient? Positive key Separability ? BB84 6-state QBER 27.6% 20% 25% 33.3% Pre-processing by one of the parties does not modify these values. Is entanglement sufficient for the security of prepare and measure schemes?

Conclusions The correspondence between entanglement based and prepare measure protocols is a very useful tool in the derivation of security proofs. Entanglement does play a (crucial) role in the security of QKD protocols. And what about non-locality?

Thanks for your attention!