skip to main content
article

Unconditional security in quantum cryptography

Published:01 May 2001Publication History
Skip Abstract Section

Abstract

Basic techniques to prove the unconditional security of quantum crypto graphy are described. They are applied to a quantum key distribution protocol proposed by Bennett and Brassard [1984]. The proof considers a practical variation on the protocol in which the channel is noisy and photos may be lost during the transmission. Each individual signal sent into the channel must contain a single photon or any two-dimensional system in the exact state described in the protocol. No restriction is imposed on the detector used at the receiving side of the channel, except that whether or not the received system is detected must be independent of the basis used to measure this system.

References

  1. BARG, A. 1997. Complexity issues in coding theory. Electronic Colloquium on Computational Complexity Report TR97-046 (ISSN 1433-8092, 4th Year, 46th Report), ftp://ftp.eccc.uni-trier.de/ pub/eccc/reports/1997/TR97-046/index.html.]]Google ScholarGoogle Scholar
  2. BENNETT, C. H. 1992. Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68, 21, May 25, 1992, 3121-2124.]]Google ScholarGoogle Scholar
  3. BENNETT,C.H.,BESSETTE, G., BRASSARD, G., SALVAIL, L., AND SMOLIN, J. 1992. Experimental quantum cryptography. J. Crypt. 5,1,3-28.]] Google ScholarGoogle Scholar
  4. BENNETT,C.H.,AND BRASSARD, G. 1984. Quantum cryptography: Public key distribution and coin tossing. Proceedings of IEEE International Conference on Computers, Systems and Signal Processing (Bangalore, India, Dec.). IEEE Computer Society Press, Los Alamitos, Calif., pp. 175-179.]]Google ScholarGoogle Scholar
  5. BENNETT,C.H.,BRASSARD, G., CREPEAU, C., AND SKUBISZEWSKA, M.-H. 1992. In Practical Quantum Oblivious Transfer. Advances in Cryptology: CRYPTO '91: Proceedings. Lecture Notes in Computer Science, vol. 576. Springer-Verlag, New York, pp. 362-371.]] Google ScholarGoogle Scholar
  6. BENNETT,C.H.,BRASSARD, G., POPESCU, S., SCHUMACHER, B., SMOLIN, J., AND WOOTTERS,W.K. 1966. Phys. Rev. Lett. 76, 722-725.]]Google ScholarGoogle Scholar
  7. BENNETT,C.H.,BRASSARD, G., AND ROBERT, J.-M. 1988. Privacy amplification by public discussion. SIAM J. Comput. 17, 2 (Apr.). 210-229.]] Google ScholarGoogle Scholar
  8. BIHAM, E., BOYER, M., BRASSARD, G., VAN DE GRAAF, J., AND MOR, T. 1998. Security of quantum key distribution against all collective attacks. LANL archives quant-ph/9801022.]]Google ScholarGoogle Scholar
  9. BIHAM, E., AND MOR, T. 1996. On the security of quantum cryptography against collective attacks. Phys. Rev. Lett. 78, pp. 2256-2259.]]Google ScholarGoogle Scholar
  10. BRASSARD, G., AND CREEPEAU, C. 1996. Cryptology column-25 years of quantum cryptography. SIGACT News 27, 3 (Sept.). 13-24.]] Google ScholarGoogle Scholar
  11. DEUTSCH, D., EKERT,A.K.,JOZSA, R., MACCHIAVELLO, C., POPESCU, S., AND SANPERA, A. 1996. Phys. Rev. Lett. 77, 2818-2821.]]Google ScholarGoogle Scholar
  12. DUMAIS, P., SALVAIL, L., AND MAYERS, D. 2000. Perfectly concealing quantum bit commitment from any quantum one-way permutation. In Eurocrypt '2000. (to be published).]]Google ScholarGoogle Scholar
  13. EKERT, A. 1991. Quantum cryptography based on Bell's theorem. Phys. Rev. Lett. 67, 661.]]Google ScholarGoogle Scholar
  14. INAMORI, H., LUTKENHAUS, N., AND MAYERS, D. 1999. Security of Practical Quantum Key Distribution, presented at the NEC Workshop on Quantum Cryptography, December 1999 (no proceedings).]]Google ScholarGoogle Scholar
  15. KEARNS, M. J. 1989. The computational complexity of machine learning. MIT Press, (Original proof in: H. Chernoff, A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Ann. Math. Stat. 23, 493 (1952).]] Google ScholarGoogle Scholar
  16. LO, H.-K., AND CHAU, H. F. 1998. Security of quantum key distribution. Los Alamos preprint archive quant-ph/9803006, March.]]Google ScholarGoogle Scholar
  17. MACWILLIAMS,F.J.,AND SLOANE, N. J. A. 1977. The theory of error-correcting codes. North- Holland, Amsterdam, The Netherlands.]]Google ScholarGoogle Scholar
  18. MAYERS, D. 1995. On the security of the quantum oblivious transfer and key distribution protocols. Advances in Cryptology-Proceedings of Crypto '95 (Aug.). Springer-Verlag, New York, pp. 124-135.]] Google ScholarGoogle Scholar
  19. MAYERS, D. 1996. Quantum key distribution and string oblivious transfer in noisy channels. Advances in Cryptology-Proceedings of Crypto '96 (Aug.). Springer-Verlag, New York, pp. 343-357.]] Google ScholarGoogle Scholar
  20. MAYERS, D. 1997. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 17 (Apr.), pp. 3414-3417.]]Google ScholarGoogle Scholar
  21. MAYERS, D. 2001a. Self-Checking Quantum Apparatus and Violation of Classical Locality. (manuscript).]]Google ScholarGoogle Scholar
  22. MAYERS, D. 2001b. Quantum key distribution is unconditionally secure. Tech. Rep. (in preparation).]]Google ScholarGoogle Scholar
  23. MAYERS, D., AND SALVAIL, L. 1994. Quantum oblivious transfer is secure against all individual measurements. Proceedings of the Workshop on Physics and Computation, PhysComp'94, (Dallas, Tex., Nov.). pp. 69-77.]]Google ScholarGoogle Scholar
  24. MAYERS, D., AND YAO, A. 1998. Quantum cryptography with imperfect apparatus. In Proceedings of the 39th IEEE Conference on Foundations of Computer Science. IEEE Computer Society Press, Los Alamitos, Calif.]] Google ScholarGoogle Scholar
  25. PERES, A. 1993. Quantum Theory: Concepts and Methods. Kluwer Academic Press, Dordrecht, Germany.]]Google ScholarGoogle Scholar
  26. SHOR,P.W.,AND PRESKILL, J. 2000. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441.]]Google ScholarGoogle Scholar
  27. WEGMAN,M.N.,AND CARTER, J. L. 1981. New hash function and their use in authentication and set equality, J. Comput. Syst. Sci. 22, 265-279.]]Google ScholarGoogle Scholar
  28. YAO, A. 1995. In Proceedings of the 26th Symposium on the Theory of Computing, (June) ACM, New York, pp. 67-75.]] Google ScholarGoogle Scholar

Index Terms

  1. Unconditional security in quantum cryptography

    Recommendations

    Reviews

    Jonathan Samuel Golan

    The first, rather panicky, reaction to the possibility of quantum computing was that all public-key cryptographic systems were hopelessly compromised. Soon enough, however, new methods of quantum cryptography were developed. The techniques for evaluating the security of these proposed methods are not yet firmly in place. This interesting and extensive paper describes a set of techniques to prove the unconditional security of such methods. The techniques are applied, in particular, to a protocol for quantum key distribution proposed by Bennett and Brassard in 1984, and to a variant thereof. Online Computing Reviews Service

    Access critical reviews of Computing literature here

    Become a reviewer for Computing Reviews.

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader