Quantum Complementarity Approach to Device-Independent Security
- URL: http://arxiv.org/abs/2111.13855v2
- Date: Tue, 11 Oct 2022 08:15:42 GMT
- Title: Quantum Complementarity Approach to Device-Independent Security
- Authors: Xingjian Zhang, Pei Zeng, Tian Ye, Hoi-Kwong Lo, Xiongfeng Ma
- Abstract summary: We show the complementarity security origin of device-independent quantum cryptography tasks.
We generalize the sample entropy in classical Shannon theory for the finite-size analysis.
Applying it to the data in a recent ion-trap-based device-independent quantum key distribution experiment, one could reduce the requirement on data size to less than a third.
- Score: 2.782396962787398
- License: http://creativecommons.org/publicdomain/zero/1.0/
- Abstract: Complementarity is an essential feature of quantum mechanics. The preparation
of an eigenstate of one observable implies complete randomness in its
complementary observable. In quantum cryptography, complementarity allows us to
formulate security analyses in terms of phase-error correction. However, in the
device-independent regime that offers security without device characterization,
the concept becomes much subtler. Security proofs of device-independent quantum
cryptography tasks are often complex and quite different from those of their
more standard device-dependent cousins. The existing proofs pose huge
challenges to experiments, among which large data-size requirement is a crux.
Here, we show the complementarity security origin of the device-independent
tasks. By linking complementarity with quantum nonlocality, we recast the
device-independent scheme into a quantum error correction protocol. Going
beyond the identical-and-independent-distribution case, we consider the most
general attack. We generalize the sample entropy in classical Shannon theory
for the finite-size analysis. Our method exhibits good finite-size performance
and brings the device-independent scheme to a more practical regime. Applying
it to the data in a recent ion-trap-based device-independent quantum key
distribution experiment, one could reduce the requirement on data size to less
than a third. Furthermore, the complementarity approach can be naturally
extended to advantage key distillation to ease experiments by tolerating higher
loss and lower transmittance.
Related papers
- How to harness high-dimensional temporal entanglement, using limited
interferometry setups [62.997667081978825]
We develop the first complete analysis of high-dimensional entanglement in the polarization-time-domain.
We show how to efficiently certify relevant density matrix elements and security parameters for Quantum Key Distribution.
We propose a novel setup that can further enhance the noise resistance of free-space quantum communication.
arXiv Detail & Related papers (2023-08-08T17:44:43Z) - Entropy Accumulation under Post-Quantum Cryptographic Assumptions [4.416484585765028]
In device-independent (DI) quantum protocols, the security statements are oblivious to the characterization of the quantum apparatus.
We present a flexible framework for proving the security of such protocols by utilizing a combination of tools from quantum information theory.
arXiv Detail & Related papers (2023-07-02T12:52:54Z) - Suppressing Amplitude Damping in Trapped Ions: Discrete Weak
Measurements for a Non-unitary Probabilistic Noise Filter [62.997667081978825]
We introduce a low-overhead protocol to reverse this degradation.
We present two trapped-ion schemes for the implementation of a non-unitary probabilistic filter against amplitude damping noise.
This filter can be understood as a protocol for single-copy quasi-distillation.
arXiv Detail & Related papers (2022-09-06T18:18:41Z) - Noisy Quantum Kernel Machines [58.09028887465797]
An emerging class of quantum learning machines is that based on the paradigm of quantum kernels.
We study how dissipation and decoherence affect their performance.
We show that decoherence and dissipation can be seen as an implicit regularization for the quantum kernel machines.
arXiv Detail & Related papers (2022-04-26T09:52:02Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Semi-device-independent full randomness amplification based on energy
bounds [0.0]
Quantum Bell nonlocality allows for the design of protocols that amplify the randomness of public and arbitrarily biased Santha-Vazirani sources.
We prove that full randomness amplification can be achieved without requiring a complete characterization of entanglement states and measurements.
arXiv Detail & Related papers (2021-08-20T10:34:01Z) - Sample-efficient device-independent quantum state verification and
certification [68.8204255655161]
Authentication of quantum sources is a crucial task in building reliable and efficient protocols for quantum-information processing.
We develop a systematic approach to device-independent verification of quantum states free of IID assumptions in the finite copy regime.
We show that device-independent verification can be performed with optimal sample efficiency.
arXiv Detail & Related papers (2021-05-12T17:48:04Z) - A coherence-witnessing game and applications to semi-device-independent
quantum key distribution [1.024113475677323]
We introduce a coherence-based, semi-device-independent, semi-quantum key distribution protocol built upon a noise-robust version of a coherence equality game.
Security is proven in the bounded quantum storage model, requiring users to implement only classical operations.
arXiv Detail & Related papers (2021-03-11T17:55:34Z) - Computing conditional entropies for quantum correlations [10.549307055348596]
In particular, we find new upper bounds on the minimal global detection efficiency required to perform device-independent quantum key distribution.
We introduce the family of iterated mean quantum R'enyi divergences with parameters $alpha_k = 1+frac12k-1$ for positive integers $k$.
We show that the corresponding conditional entropies admit a particularly nice form which, in the context of device-independent optimization, can be relaxed to a semidefinite programming problem.
arXiv Detail & Related papers (2020-07-24T15:27:51Z) - Noisy pre-processing facilitating a photonic realisation of
device-independent quantum key distribution [0.0]
Device-independent quantum key distribution provides security even when the equipment used to communicate over the quantum channel is largely uncharacterized.
A central obstacle in photonic implementations is that the global detection efficiency must be above a certain threshold.
We here propose a method to significantly relax this threshold, while maintaining provable device-independent security.
arXiv Detail & Related papers (2020-05-26T20:22:43Z) - Quantum noise protects quantum classifiers against adversaries [120.08771960032033]
Noise in quantum information processing is often viewed as a disruptive and difficult-to-avoid feature, especially in near-term quantum technologies.
We show that by taking advantage of depolarisation noise in quantum circuits for classification, a robustness bound against adversaries can be derived.
This is the first quantum protocol that can be used against the most general adversaries.
arXiv Detail & Related papers (2020-03-20T17:56:14Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.