Entanglement generation secure against general attacks

被引:5
|
作者
Pirker, Alexander [1 ]
Dunjko, Vedran [1 ,2 ]
Duer, Wolfgang [1 ]
Briegel, Hans J. [1 ]
机构
[1] Univ Innsbruck, Inst Theoret Phys, Technikerstr 21a, A-6020 Innsbruck, Austria
[2] Max Planck Inst Quantum Opt, Hans Kopfermann Str 1, D-85748 Garching, Germany
来源
NEW JOURNAL OF PHYSICS | 2017年 / 19卷
基金
奥地利科学基金会;
关键词
quantum cryptography; quantum communication; quantum information; QUANTUM KEY DISTRIBUTION; UNCONDITIONAL SECURITY; SIMPLE PROOF; AUTHENTICATION; PURIFICATION; STATE;
D O I
10.1088/1367-2630/aa8086
中图分类号
O4 [物理学];
学科分类号
0702 ;
摘要
We present a security proof for establishing private entanglement by means of recurrence-type entanglement distillation protocols over noisy quantum channels. We consider protocols where the local devices are imperfect, and show that nonetheless a confidential quantum channel can be established, and used to e.g. perform distributed quantum computation in a secure manner. While our results are not fully device independent (which we argue to be unachievable in settings with quantum outputs), our proof holds for arbitrary channel noise and noisy local operations, and even in the case where the eavesdropper learns the noise. Our approach relies on non-trivial properties of distillation protocols which are used in conjunction with de-Finetti and post-selection-type techniques to reduce a general quantum attack in a non-asymptotic scenario to an i.i.d. setting. As a side result, we also provide entanglement distillation protocols for non-i.i.d. input states.
引用
收藏
页数:35
相关论文
共 50 条
  • [1] A general framework for secure biometric hashing against reconstruction attacks
    Lianyi Yu
    Yan Wo
    [J]. Applied Intelligence, 2023, 53 : 12811 - 12830
  • [2] A general framework for secure biometric hashing against reconstruction attacks
    Yu, Lianyi
    Wo, Yan
    [J]. APPLIED INTELLIGENCE, 2023, 53 (10) : 12811 - 12830
  • [3] Secure Network Coding Against Intra/Inter-Generation Pollution Attacks
    Liu Guangjun
    Wang Bin
    [J]. CHINA COMMUNICATIONS, 2013, 10 (08) : 100 - 110
  • [4] Secure Control Against Replay Attacks
    Mo, Yilin
    Sinopoli, Bruno
    [J]. 2009 47TH ANNUAL ALLERTON CONFERENCE ON COMMUNICATION, CONTROL, AND COMPUTING, VOLS 1 AND 2, 2009, : 911 - 918
  • [5] Secure Deduplication Against Frequency Analysis Attacks
    Chen, Hang
    Ha, Guanxiong
    Chen, Yuchen
    Ma, Haoyu
    Jia, Chunfu
    [J]. 2022 18TH INTERNATIONAL CONFERENCE ON MOBILITY, SENSING AND NETWORKING, MSN, 2022, : 339 - 346
  • [6] Unconditionally secure steganography against active attacks
    Shikata, Junji
    Matsumoto, Tsutomu
    [J]. IEEE TRANSACTIONS ON INFORMATION THEORY, 2008, 54 (06) : 2690 - 2705
  • [7] Enhanced Secure Transmission Against Intelligent Attacks
    Li, Chao
    Zhou, Wen
    Yu, Kai
    Fan, Liseng
    Xia, Junjuan
    [J]. IEEE ACCESS, 2019, 7 : 53596 - 53602
  • [8] Identification protocols secure against reset attacks
    Bellare, M
    Fischlin, M
    Goldwasser, S
    Micali, S
    [J]. ADVANCES IN CRYPTOLOGY-EUROCRYPT 2001, PROCEEDINGS, 2001, 2045 : 495 - 511
  • [9] Secure Kernel Machines against Evasion Attacks
    Russu, Paolo
    Demontis, Ambra
    Biggio, Battista
    Fumera, Giorgio
    Roli, Fabio
    [J]. AISEC'16: PROCEEDINGS OF THE 2016 ACM WORKSHOP ON ARTIFICIAL INTELLIGENCE AND SECURITY, 2016, : 59 - 69
  • [10] PSS Is Secure against Random Fault Attacks
    Coron, Jean-Sebastien
    Mandal, Avradip
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2009, 2009, 5912 : 653 - 666