محدب مجموعہ حملوں پر مبنی ڈیوائس سے آزاد کوانٹم کلیدی تقسیم میں کلیدی شرحوں پر اوپری حدود

محدب مجموعہ حملوں پر مبنی ڈیوائس سے آزاد کوانٹم کلیدی تقسیم میں کلیدی شرحوں پر اوپری حدود

ماخذ نوڈ: 2998192

خلاصہ

The device-independent framework constitutes the most pragmatic approach to quantum protocols that does not put any trust in their implementations. It requires all claims, about e.g. security, to be made at the level of the final classical data in hands of the end-users. This imposes a great challenge for determining attainable key rates in $textit{device-independent quantum key distribution}$ (DIQKD), but also opens the door for consideration of eavesdropping attacks that stem from the possibility of a given data being just generated by a malicious third-party. In this work, we explore this path and present the $textit{convex-combination attack}$ as an efficient, easy-to-use technique for upper-bounding DIQKD key rates. It allows verifying the accuracy of lower bounds on key rates for state-of-the-art protocols, whether involving one-way or two-way communication. In particular, we demonstrate with its help that the currently predicted constraints on the robustness of DIQKD protocols to experimental imperfections, such as the finite visibility or detection efficiency, are already very close to the ultimate tolerable thresholds.

The device-independent framework constitutes the most pragmatic approach to quantum cryptography that does not put any trust in its implementation. In principle, it allows the end-users to securely distribute cryptographic keys even when the vendor providing the devices behaves maliciously. However, this comes at the price of very stringent requirements on the quality of the data observed, which must then exhibit correlations that cannot be explained by means of classical physics. So far, it has been uncertain whether these demanding conditions cannot be relaxed solely by improving the security proofs. Thanks to our work, we now know that this is not the case—there exists a simple attack to be explored by a potential eavesdropper that can nearly always be successfully performed, unless the stringent requirements on data-quality are indeed fulfilled.

► BibTeX ڈیٹا

► حوالہ جات

ہے [1] Antonio Acín، Nicolas Brunner، Nicolas Gisin، Serge Massar، Stefano Pironio، اور Valerio Scarani۔ "اجتماعی حملوں کے خلاف کوانٹم کرپٹوگرافی کی ڈیوائس سے آزاد سیکیورٹی"۔ طبیعیات Rev. Lett. 98، 230501 (2007)۔
https://​/​doi.org/​10.1103/​PhysRevLett.98.230501

ہے [2] Stefano Pironio, Antonio Acín, Nicolas Brunner, Nicolas Gisin, Serge Massar, and Valerio Scarani. “Device-independent quantum key distribution secure against collective attacks”. New J. Phys. 11, 045021 (2009).
https:/​/​doi.org/​10.1088/​1367-2630/​11/​4/​045021

ہے [3] Claude E. Shannon. “Communication theory of secrecy systems”. The Bell System Technical Journal 28, 656–715 (1949).
https://​/​doi.org/​10.1002/​j.1538-7305.1949.tb00928.x

ہے [4] نکولس برنر، ڈینیئل کیولکانٹی، سٹیفانو پیرونی، ویلریو سکارانی، اور سٹیفنی ویہنر۔ "بیل نان لوکلٹی"۔ Rev. Mod طبیعات 86، 419–478 (2014)۔
https://​/​doi.org/​10.1103/​RevModPhys.86.419

ہے [5] Jonathan Barrett, Lucien Hardy, and Adrian Kent. “No signaling and quantum key distribution”. Phys. Rev. Lett. 95, 010503 (2005).
https://​/​doi.org/​10.1103/​PhysRevLett.95.010503

ہے [6] Antonio Acín, Nicolas Gisin, and Lluis Masanes. “From Bell’s theorem to secure quantum key distribution”. Phys. Rev. Lett. 97, 120405 (2006).
https://​/​doi.org/​10.1103/​PhysRevLett.97.120405

ہے [7] Antonio Acín, Serge Massar, and Stefano Pironio. “Efficient quantum key distribution secure against no-signalling eavesdroppers”. New J. Phys. 8, 126–126 (2006).
https:/​/​doi.org/​10.1088/​1367-2630/​8/​8/​126

ہے [8] Yi Zhao, Chi-Hang Fred Fung, Bing Qi, Christine Chen, and Hoi-Kwong Lo. “Quantum hacking: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems”. Phys. Rev. A 78, 042333 (2008).
https://​/​doi.org/​10.1103/​PhysRevA.78.042333

ہے [9] Feihu Xu, Bing Qi, and Hoi-Kwong Lo. “Experimental demonstration of phase-remapping attack in a practical quantum key distribution system”. New J. Phys. 12, 113026 (2010).
https:/​/​doi.org/​10.1088/​1367-2630/​12/​11/​113026

ہے [10] Lars Lydersen, Carlos Wiechers, Christoffer Wittmann, Dominique Elser, Johannes Skaar, and Vadim Makarov. “Hacking commercial quantum cryptography systems by tailored bright illumination”. Nat. Photonics 4, 686–689 (2010).
https://​doi.org/​10.1038/​nphoton.2010.214

ہے [11] Ilja Gerhardt, Qin Liu, Antía Lamas-Linares, Johannes Skaar, Christian Kurtsiefer, and Vadim Makarov. “Full-field implementation of a perfect eavesdropper on a quantum cryptography system”. Nat. Commun. 2, 349 (2011).
https://​doi.org/​10.1038/​ncomms1348

ہے [12] Valerio Scarani, Helle Bechmann-Pasquinucci, Nicolas J. Cerf, Miloslav Dušek, Norbert Lütkenhaus, and Momtchil Peev. “The security of practical quantum key distribution”. Rev. Mod. Phys. 81, 1301–1350 (2009).
https://​/​doi.org/​10.1103/​RevModPhys.81.1301

ہے [13] Rotem Arnon-Friedman, Frédéric Dupuis, Omar Fawzi, Renato Renner, and Thomas Vidick. “Practical device-independent quantum cryptography via entropy accumulation”. Nat. Commun. 9, 459 (2018).
https:/​/​doi.org/​10.1038/​s41467-017-02307-4

ہے [14] Gláucia Murta, Suzanne B. van Dam, Jérémy Ribeiro, Ronald Hanson, and Stephanie Wehner. “Towards a realization of device-independent quantum key distribution”. Quantum Sci. Technol. 4, 035011 (2019).
https://​doi.org/​10.1088/​2058-9565/​ab2819

ہے [15] René Schwonnek, Koon Tong Goh, Ignatius W. Primaatmaja, Ernest Y.-Z. Tan, Ramona Wolf, Valerio Scarani, and Charles C.-W. Lim. “Device-independent quantum key distribution with random key basis”. Nat Commun 12, 2880 (2021).
https:/​/​doi.org/​10.1038/​s41467-021-23147-3

ہے [16] ایگور ڈیوٹک اور اینڈریاس ونٹر۔ "خفیہ کلید کی کشید اور کوانٹم ریاستوں سے الجھنا"۔ پروک R. Soc لونڈ. A 461، 207–235 (2005)۔
https://​doi.org/​10.1098/​rspa.2004.1372

ہے [17] Renato Renner, Nicolas Gisin, and Barbara Kraus. “Information-theoretic security proof for quantum-key-distribution protocols”. Phys. Rev. A 72, 012332 (2005).
https://​/​doi.org/​10.1103/​PhysRevA.72.012332

ہے [18] Rotem Arnon-Friedman. “Device-independent quantum information processing”. Springer Theses (2020).
https:/​/​doi.org/​10.1007/​978-3-030-60231-4

ہے [19] Yanbao Zhang, Honghao Fu, and Emanuel Knill. “Efficient randomness certification by quantum probability estimation”. Phys. Rev. Research 2, 013016 (2020).
https://​/​doi.org/​10.1103/​PhysRevResearch.2.013016

ہے [20] جان ایف کلوزر، مائیکل اے ہورن، ابنر شمونی، اور رچرڈ اے ہولٹ۔ "مقامی پوشیدہ متغیر نظریات کو جانچنے کے لیے مجوزہ تجربہ"۔ طبیعیات Rev. Lett. 23، 880–884 (1969)۔
https://​/​doi.org/​10.1103/​PhysRevLett.23.880

ہے [21] Antonio Acín، Serge Massar، اور Stefano Pironio۔ "بے ترتیب پن بمقابلہ غیر مقامییت اور الجھن"۔ طبیعیات Rev. Lett. 108، 100402 (2012)۔
https://​/​doi.org/​10.1103/​PhysRevLett.108.100402

ہے [22] ایرک ووڈ ہیڈ، انتونیو ایکن، اور سٹیفانو پیرونیو۔ "غیر متناسب CHSH عدم مساوات کے ساتھ ڈیوائس سے آزاد کوانٹم کلیدی تقسیم"۔ کوانٹم 5، 443 (2021)۔
https:/​/​doi.org/​10.22331/​q-2021-04-26-443

ہے [23] Melvyn Ho, Pavel Sekatski, Ernest Y.-Z. Tan, Renato Renner, Jean-Daniel Bancal, and Nicolas Sangouard. “Noisy preprocessing facilitates a photonic realization of device-independent quantum key distribution”. Phys. Rev. Lett. 124, 230502 (2020).
https://​/​doi.org/​10.1103/​PhysRevLett.124.230502

ہے [24] Pavel Sekatski، Jean-Daniel Bancal، Xavier Valcarce، Ernest Y.-Z. ٹین، ریناٹو رینر، اور نکولس سنگوارڈ۔ "عام CHSH عدم مساوات سے ڈیوائس سے آزاد کوانٹم کلیدی تقسیم"۔ کوانٹم 5، 444 (2021)۔
https:/​/​doi.org/​10.22331/​q-2021-04-26-444

ہے [25] Robert König, Renato Renner, and Christian Schaffner. “The operational meaning of min- and max-entropy”. IEEE Trans. Inf. Theory 55, 4337–4347 (2009).
https://​/​doi.org/​10.1109/​TIT.2009.2025545

ہے [26] Lluís Masanes, Stefano Pironio, and Antonio Acín. “Secure device-independent quantum key distribution with causally independent measurement devices”. Nat Commun 2, 238 (2011).
https://​doi.org/​10.1038/​ncomms1244

ہے [27] Olmo Nieto-Silleras, Stefano Pironio, and Jonathan Silman. “Using complete measurement statistics for optimal device-independent randomness evaluation”. New J. Phys. 16, 013035 (2014).
https:/​/​doi.org/​10.1088/​1367-2630/​16/​1/​013035

ہے [28] Jean-Daniel Bancal, Lana Sheridan, and Valerio Scarani. “More randomness from the same data”. New J. Phys. 16, 033011 (2014).
https:/​/​doi.org/​10.1088/​1367-2630/​16/​3/​033011

ہے [29] Alejandro Máttar, Paul Skrzypczyk, Jonatan Bohr Brask, Daniel Cavalcanti, and Antonio Acín. “Optimal randomness generation from optical Bell experiments”. New J. Phys. 17, 022003 (2015).
https:/​/​doi.org/​10.1088/​1367-2630/​17/​2/​022003

ہے [30] Jan Kołodyński, Alejandro Máttar, Paul Skrzypczyk, Erik Woodhead, Daniel Cavalcanti, Konrad Banaszek, and Antonio Acín. “Device-independent quantum key distribution with single-photon sources”. Quantum 4, 260 (2020).
https:/​/​doi.org/​10.22331/​q-2020-04-30-260

ہے [31] Miguel Navascués, Stefano Pironio, and Antonio Acín. “Bounding the set of quantum correlations”. Phys. Rev. Lett. 98, 010401 (2007).
https://​/​doi.org/​10.1103/​PhysRevLett.98.010401

ہے [32] Miguel Navascués، Stefano Pironio، اور Antonio Acín. "کوانٹم ارتباط کے سیٹ کو نمایاں کرنے والے نیم متعین پروگراموں کا ایک متضاد درجہ بندی"۔ طبیعیات کا نیا جریدہ 10، 073013 (2008)۔
https:/​/​doi.org/​10.1088/​1367-2630/​10/​7/​073013

ہے [33] Feihu Xu, Yu-Zhe Zhang, Qiang Zhang, and Jian-Wei Pan. “Device-independent quantum key distribution with random postselection”. Phys. Rev. Lett. 128, 110506 (2022).
https://​/​doi.org/​10.1103/​PhysRevLett.128.110506

ہے [34] Le Phuc Thinh, Gonzalo de la Torre, Jean-Daniel Bancal, Stefano Pironio, and Valerio Scarani. “Randomness in post-selected events”. New Journal of Physics 18, 035007 (2016).
https:/​/​doi.org/​10.1088/​1367-2630/​18/​3/​035007

ہے [35] Peter Brown, Hamza Fawzi, and Omar Fawzi. “Device-independent lower bounds on the conditional von Neumann entropy” (2021). arXiv:2106.13692.
آر ایکس سی: 2106.13692

ہے [36] Peter Brown, Hamza Fawzi, and Omar Fawzi. “Computing conditional entropies for quantum correlations”. Nat Commun 12, 575 (2021).
https:/​/​doi.org/​10.1038/​s41467-020-20018-1

ہے [37] Ernest Y.-Z. Tan, René Schwonnek, Koon Tong Goh, Ignatius William Primaatmaja, and Charles C.-W. Lim. “Computing secure key rates for quantum cryptography with untrusted devices”. npj Quantum Inf 7, 1–6 (2021).
https://​doi.org/​10.1038/​s41534-021-00494-z

ہے [38] Eneet Kaur, Mark M Wilde, and Andreas Winter. “Fundamental limits on key rates in device-independent quantum key distribution”. New J. Phys. 22, 023039 (2020).
https://​doi.org/​10.1088/​1367-2630/​ab6eaa

ہے [39] Matthias Christandl, Roberto Ferrara, and Karol Horodecki. “Upper bounds on device-independent quantum key distribution”. Phys. Rev. Lett. 126, 160501 (2021).
https://​/​doi.org/​10.1103/​PhysRevLett.126.160501

ہے [40] Rotem Arnon-Friedman and Felix Leditzky. “Upper bounds on device-independent quantum key distribution rates and a revised Peres conjecture”. IEEE Trans. Inf. Theory 67, 6606–6618 (2021).
https://​/​doi.org/​10.1109/​TIT.2021.3086505

ہے [41] Máté Farkas, Maria Balanzó-Juandó, Karol Łukanowski, Jan Kołodyński, and Antonio Acín. “Bell nonlocality is not sufficient for the security of standard device-independent quantum key distribution protocols”. Phys. Rev. Lett. 127, 050503 (2021).
https://​/​doi.org/​10.1103/​PhysRevLett.127.050503

ہے [42] Ernest Y.-Z. Tan, Charles C.-W. Lim, and Renato Renner. “Advantage distillation for device-independent quantum key distribution”. Phys. Rev. Lett. 124, 020502 (2020).
https://​/​doi.org/​10.1103/​PhysRevLett.124.020502

ہے [43] Imre Csiszár and János Körner. “Broadcast channels with confidential messages”. IEEE Trans. Inf. Theory 24, 339–348 (1978).
https://​/​doi.org/​10.1109/​TIT.1978.1055892

ہے [44] Ueli Maurer. “Secret key agreement by public discussion from common information”. IEEE Trans. Inf. Theory 39, 733–742 (1993).
https://​doi.org/​10.1109/​18.256484

ہے [45] Rudolf Ahlswede and Imre Csiszár. “Common randomness in information theory and cryptography. I. Secret sharing”. IEEE Trans. Inf. Theory 39, 1121–1132 (1993).
https://​doi.org/​10.1109/​18.243431

ہے [46] Eneet Kaur, Karol Horodecki, and Siddhartha Das. “Upper bounds on device-independent quantum key distribution rates in static and dynamic scenarios”. Phys. Rev. Appl. 18, 054033 (2022).
https://​/​doi.org/​10.1103/​PhysRevApplied.18.054033

ہے [47] Michele Masini, Stefano Pironio, and Erik Woodhead. “Simple and practical DIQKD security analysis via BB84-type uncertainty relations and Pauli correlation constraints”. Quantum 6, 843 (2022).
https:/​/​doi.org/​10.22331/​q-2022-10-20-843

ہے [48] Philippe H. Eberhard. “Background level and counter efficiencies required for a loophole-free Einstein-Podolsky-Rosen experiment”. Phys. Rev. A 47, R747–R750 (1993).
https://​/​doi.org/​10.1103/​PhysRevA.47.R747

ہے [49] Junior R. Gonzales-Ureta, Ana Predojević, and Adán Cabello. “Device-independent quantum key distribution based on Bell inequalities with more than two inputs and two outputs”. Phys. Rev. A 103, 052436 (2021).
https://​/​doi.org/​10.1103/​PhysRevA.103.052436

ہے [50] Daniel Collins and Nicolas Gisin. “A relevant two qubit Bell inequality inequivalent to the CHSH inequality”. J. Phys. A: Math. Gen. 37, 1775–1787 (2004).
https:/​/​doi.org/​10.1088/​0305-4470/​37/​5/​021

ہے [51] Stefano Pironio, Lluis Masanes, Anthony Leverrier, and Antonio Acín. “Security of device-independent quantum key distribution in the bounded-quantum-storage model”. Phys. Rev. X 3, 031007 (2013).
https://​/​doi.org/​10.1103/​PhysRevX.3.031007

ہے [52] Xiongfeng Ma and Norbert Lutkenhaus. “Improved data post-processing in quantum key distribution and application to loss thresholds in device independent QKD”. Quantum Information and Computation 12, 203–214 (2012).
https://​doi.org/​10.26421/​qic12.3-4-2

ہے [53] Ignatius W. Primaatmaja, Koon Tong Goh, Ernest Y.-Z. Tan, John T.-F. Khoo, Shouvik Ghorai, and Charles C.-W. Lim. “Security of device-independent quantum key distribution protocols: a review”. Quantum 7, 932 (2023).
https:/​/​doi.org/​10.22331/​q-2023-03-02-932

ہے [54] ارنسٹ Y.-Z. ٹین، پاول سیکاٹسکی، جین ڈینیئل بنکل، رینی شوونیک، ریناٹو رینر، نکولس سنگوارڈ، اور چارلس سی-ڈبلیو۔ لم "محدود سائز کے تجزیہ کے ساتھ بہتر DIQKD پروٹوکول"۔ کوانٹم 6، 880 (2022)۔
https:/​/​doi.org/​10.22331/​q-2022-12-22-880

ہے [55] Ueli Maurer and Stefan Wolf. “The intrinsic conditional mutual information and perfect secrecy”. In Proceedings of IEEE International Symposium on Information Theory. IEEE (1997).
https://​doi.org/​10.1109/​isit.1997.613003

ہے [56] Matthias Christandl, Artur Ekert, Michał Horodecki, Paweł Horodecki, Jonathan Oppenheim, and Renato Renner. “Unifying classical and quantum key distillation”. In Vadhan, S.P. (eds) Theory of Cryptography. TCC 2007. Volume 4392 of Lecture Notes in Computer Science, pages 456–478. Berlin, Heidelberg (2007). Springer.
https:/​/​doi.org/​10.1007/​978-3-540-70936-7_25

ہے [57] Marek Winczewski, Tamoghna Das, and Karol Horodecki. “Limitations on a device-independent key secure against a nonsignaling adversary via squashed nonlocality”. Phys. Rev. A 106, 052612 (2022).
https://​/​doi.org/​10.1103/​PhysRevA.106.052612

ہے [58] David Avis, Hiroshi Imai, Tsuyoshi Ito, and Yuuya Sasaki. “Two-party Bell inequalities derived from combinatorics via triangular elimination”. J. Phys. A 38, 10971–10987 (2005).
https:/​/​doi.org/​10.1088/​0305-4470/​38/​50/​007

ہے [59] Boris S. Cirel’son. “Quantum generalizations of Bell’s inequality”. Letters in Mathematical Physics 4, 93–100 (1980).
https://​doi.org/​10.1007/​bf00417500

ہے [60] اسٹیفن بائیڈ اور لیون وینڈنبرگ۔ "محدب اصلاح"۔ کیمبرج یونیورسٹی پریس۔ (2004)۔
https://​doi.org/​10.1017/​CBO9780511804441

ہے [61] Víctor Zapatero and Marcos Curty. “Long-distance device-independent quantum key distribution”. Sci Rep 9, 1–18 (2019).
https:/​/​doi.org/​10.1038/​s41598-019-53803-0

ہے [62] N. David Mermin. “The EPR Experiment—Thoughts about the “Loophole””. Ann. N.Y. Acad. Sci. 480, 422–427 (1986).
https://​/​doi.org/​10.1111/​j.1749-6632.1986.tb12444.x

ہے [63] Erik Woodhead, Jędrzej Kaniewski, Boris Bourdoncle, Alexia Salavrakos, Joseph Bowles, Antonio Acín, and Remigiusz Augusiak. “Maximal randomness from partially entangled states”. Phys. Rev. Research 2, 042028 (2020).
https://​/​doi.org/​10.1103/​PhysRevResearch.2.042028

ہے [64] Tamás Vértesi, Stefano Pironio, and Nicolas Brunner. “Closing the detection loophole in Bell experiments using qudits”. Phys. Rev. Lett. 104, 060401 (2010).
https://​/​doi.org/​10.1103/​PhysRevLett.104.060401

ہے [65] Nicolas Brunner and Nicolas Gisin. “Partial list of bipartite Bell inequalities with four binary settings”. Phys. Lett. A 372, 3162–3167 (2008).
https://​doi.org/​10.1016/​j.physleta.2008.01.052

ہے [66] Adán Cabello. ““All versus nothing” inseparability for two observers”. Phys. Rev. Lett. 87, 010403 (2001).
https://​/​doi.org/​10.1103/​PhysRevLett.87.010403

ہے [67] Yu-Zhe Zhang, Yi-Zheng Zhen, and Feihu Xu. “Upper bound on device-independent quantum key distribution with two way classical postprocessing under individual attack”. New Journal of Physics 24, 113045 (2022).
https://​doi.org/​10.1088/​1367-2630/​aca34b

ہے [68] ڈینیئل کولنز، نکولس گیسن، نوح لنڈن، سرج مسر، اور سینڈو پوپیسکو۔ "منمانی طور پر اعلی جہتی نظاموں کے لئے بیل عدم مساوات"۔ طبیعیات Rev. Lett. 88، 040404 (2002)۔
https://​/​doi.org/​10.1103/​PhysRevLett.88.040404

کی طرف سے حوالہ دیا گیا

[1] Giuseppe Viola, Nikolai Miklin, Mariami Gachechiladze, and Marcin Pawłowski, “Entanglement witnessing with untrusted detectors”, جرنل آف فزکس ایک ریاضی کا جنرل 56 42, 425301 (2023).

[2] Ignatius W. Primaatmaja, Koon Tong Goh, Ernest Y. -Z. Tan, John T. -F. Khoo, Shouvik Ghorai, and Charles C. -W. Lim, “Security of device-independent quantum key distribution protocols: a review”, کوانٹم 7, 932 (2023).

Eva M. González-Ruiz، Javier Rivera-Dean، Marina FB Cenni، Anders S. Sørensen، Antonio Acín، اور Enky Oudot، "حقیقت پسند سنگل فوٹون سورس کے نفاذ کے ساتھ ڈیوائس کی آزاد کوانٹم کلیدی تقسیم"، آر ایکس سی: 2211.16472, (2022).

[4] Yu-Zhe Zhang, Yi-Zheng Zhen, and Feihu Xu, “Upper bound on device-independent quantum key distribution with two way classical postprocessing under individual attack”, طبیعیات کا نیا جریدہ 24 11، 113045 (2022).

مذکورہ بالا اقتباسات سے ہیں۔ SAO/NASA ADS (آخری بار کامیابی کے ساتھ 2023-12-07 14:36:49)۔ فہرست نامکمل ہو سکتی ہے کیونکہ تمام ناشرین مناسب اور مکمل حوالہ ڈیٹا فراہم نہیں کرتے ہیں۔

On Crossref کی طرف سے پیش خدمت کاموں کے حوالے سے کوئی ڈیٹا نہیں ملا (آخری کوشش 2023-12-07 14:36:47)۔

ٹائم اسٹیمپ:

سے زیادہ کوانٹم جرنل