×

Toward secure communication using intra-particle entanglement. (English) Zbl 1328.81092

Summary: We explore the use of the resource of intra-particle entanglement for secure quantum key distribution in the device-independent scenario. By virtue of the local nature of such entanglement, Bell tests must be implemented locally, which leads to a natural decoupling of device errors from channel errors. We consider a side-channel attack on the sender’s state preparation device, for which the intra-particle entanglement-based scheme is shown to be more secure than the one that uses separable states. Of practical relevance is the fact that such entanglement can be easily generated using linear optics.

MSC:

81P94 Quantum cryptography (quantum-theoretic aspects)
94A60 Cryptography

References:

[1] Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74, 145 (2002) · Zbl 1371.81006 · doi:10.1103/RevModPhys.74.145
[2] Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature (London) 299, 802 (1982) · Zbl 1369.81022 · doi:10.1038/299802a0
[3] Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, vol. 175. IEEE, New York (1984) · Zbl 1306.81030
[4] Bell, J.S.: On the Einstein-Podolsky-Rosen paradox. Physics 1 (Long Island City, N.Y.). 195 (1964)
[5] Clauser, J.F., Horne, M.A., Shimony, A., Holt, R.A.: Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett. 23, 880 (1969) · Zbl 1371.81014 · doi:10.1103/PhysRevLett.23.880
[6] Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, 661 (1991) · Zbl 0990.94509 · doi:10.1103/PhysRevLett.67.661
[7] Masanes, Ll, Acin, A., Gisin, N.: General properties of nonsignaling theories. J. Phys. Rev. A 73, 012112 (2006) · doi:10.1103/PhysRevA.73.012112
[8] Mayers, D., Yao, A.: Quantum cryptography with imperfect apparatus. FOCS 98, 503 (1998)
[9] Barrett, J., Hardy, L., Kent, A.: No signaling and quantum key distribution. Phys. Rev. Lett. 95, 010503 (2005) · doi:10.1103/PhysRevLett.95.010503
[10] Scarani, V., Gisin, N., Brunner, N., Masanes, L., Pino, S., Acín, A.: Secrecy extraction from no-signaling correlations. Phys. Rev. A 74, 042339 (2006) · doi:10.1103/PhysRevA.74.042339
[11] Masanes, L., Pironio, S., Acń, A.: Secure device-independent quantum key distribution with causally independent measurement devices. Nat. Commun. 2(238), 7 (2011)
[12] Pironio, S., Acin, A., Brunner, N., Gisin, N., Massar, S., Scarani, V.: Device-independent quantum key distribution secure against collective attacks. New J. Phys. 11, 045021 (2009) · doi:10.1088/1367-2630/11/4/045021
[13] Vidick, M., Vazirani, U.: Fully device independent quantum key distribution. arXiv:1210.1810 · Zbl 1320.81046
[14] Basu, S., Bandyopadhyay, S., Kar, G., Home, D.: Bell’s inequality for a single spin-1/2 particle and quantum contextuality. Phys. Lett. A 279, 281 (2001) · Zbl 0972.81010 · doi:10.1016/S0375-9601(00)00747-7
[15] Hasegawa, Y., Loidl, R., Badurekl, G., Baron, M., Rauch, H.: Violation of a Bell-like inequality in single-neutron interferometry. Nature 425, 45 (2003) · doi:10.1038/nature01881
[16] Lim, C.C.W., Portmann, C., Tomamichel, M., Renner, R., Gisin, N.: Device-independent quantum key distribution with local Bell test. Phys. Rev. X 3, 031006 (2013)
[17] Mayers, D., Yao, A.: Self testing quantum apparatus. QIC 4, 273 (2004) · Zbl 1175.81080
[18] Tomamichel, M., Hänggi, E.: The link between entropic uncertainty and nonlocality. J. Phys. A Math. Theor. 46, 055301 (2013) · Zbl 1267.81130 · doi:10.1088/1751-8113/46/5/055301
[19] Branciard, C., Cavalcanti, E.G., Walborn, S.P., et al.: One-sided device-independent quantum key distribution: security, feasibility, and the connection with steering. Phys. Rev. A 85, 010301(R) (2012) · doi:10.1103/PhysRevA.85.010301
[20] Wiseman, H.M., Jones, S.J., Doherty, A.C.: Steering, entanglement, nonlocality, and the Einstein-Podolsky-Rosen paradox. Phys. Rev. Lett. 98, 140402 (2007) · Zbl 1228.81078 · doi:10.1103/PhysRevLett.98.140402
[21] Lo, H.-K., Curty, M., Qi, B.: Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 108, 130503 (2012) · doi:10.1103/PhysRevLett.108.130503
[22] Lucamarini, M., Mancini, S.: Secure deterministic communication without entanglement. Phys. Rev. Lett. 94, 140501 (2005) · doi:10.1103/PhysRevLett.94.140501
[23] Bruss, D.: Optimal eavesdropping in quantum cryptography with six states. Phys. Rev. Lett. 81, 3018 (1998) · doi:10.1103/PhysRevLett.81.3018
[24] Wang, X.B.: Beating the photon-number-splitting attack in practical quantum cryptography. Phys. Rev. Lett. 94, 230503 (2005) · doi:10.1103/PhysRevLett.94.230503
[25] Kraus, B., Gisin, N., Renner, R.: Lower and upper bounds on the secret-key rate for quantum key distribution protocols using one-way classical communication. Phys. Rev. Lett. 95, 080501 (2005) · doi:10.1103/PhysRevLett.95.080501
[26] Lo, H.-K., Chau, H.F., Ardehali, M.: Efficient quantum key distribution scheme and a proof of its unconditional security. J. Cryptol. 18, 133 (2005) · Zbl 1084.68047 · doi:10.1007/s00145-004-0142-y
[27] Adachi, Y., Yamamoto, T., Koashi, M., Imoto, N.: Simple and efficient quantum key distribution with parametric down-conversion. Phys. Rev. Lett. 99, 180503 (2007) · doi:10.1103/PhysRevLett.99.180503
[28] Jennewein, T., Simon, C., Weihs, G., Weinfurter, H., Zeilinger, A.: Quantum cryptography with entangled photons. Phys. Rev. Lett. 84, 4729 (2000) · doi:10.1103/PhysRevLett.84.4729
[29] Ling, A., Peloso, M.P., Marcikic, I., Scarini, V., Lamaslinares, A., Kurtsiefer, C.: Experimental quantum key distribution based on a Bell test. Phys. Rev. A 78(R), 020301 (2008) · Zbl 1240.81012 · doi:10.1103/PhysRevA.78.020301
[30] Acin, A., Gisin, N., Masanes, L.: From Bell’s theorem to secure quantum key distribution. Phys. Rev. Lett. 97, 120405 (2006) · Zbl 1228.81140 · doi:10.1103/PhysRevLett.97.120405
[31] Shenoy H., A., Srikanth, R., Home, D., Majumdar, A.S., Adhikari, S., Pan, A.: Combining Goldenberg-Vaidman and Bennett-Brassard-1984 protocols using intra-particle entanglement. Under preparation
[32] Goldenberg, L., Vaidman, L.: Quantum cryptography based on orthogonal states. Phys. Rev. Lett. 75, 1239 (1995) · Zbl 1020.81548 · doi:10.1103/PhysRevLett.75.1239
[33] Cerf, N.J., Bourennane, M., Karlsson, A., Gisin, N.: Security of quantum key distribution using d-level systems. Phys. Rev. Lett. 88, 127902 (2002) · doi:10.1103/PhysRevLett.88.127902
[34] Scarani, V., Gisin, N.: Quantum communication between N partners and Bell’s inequalities. Phys. Rev. Lett. 87, 117901 (2001) · doi:10.1103/PhysRevLett.87.117901
[35] Scarani, V., Gisin, N.: Quantum key distribution between N partners: optimal eavesdropping and Bell’s inequalities. Phys. Rev. A 65, 012311 (2001) · doi:10.1103/PhysRevA.65.012311
[36] Mal, S., Pramanik, T., Majumdar, A.S.: Detecting mixedness of qutrit systems using the uncertainty relation. Phys. Rev. A 87, 012105 (2013) · doi:10.1103/PhysRevA.87.012105
[37] Csizár, I., Körner, J.: Broadcast channels with confidential messages. IEEE Trans. Inf. Theory 24, 339 (1978) · Zbl 0382.94017 · doi:10.1109/TIT.1978.1055892
[38] Werner, R.: Quantum states with Einstein-Podolsky-Rosen correlations admitting a hidden variable model. Phys. Rev. A 40, 4277 (1989) · Zbl 1371.81145 · doi:10.1103/PhysRevA.40.4277
[39] Bruss, D.: Characterizing entanglement. J. Math. Phys. 43, 4237 (2002) · Zbl 1060.81505 · doi:10.1063/1.1494474
[40] Roy, S.M.: Multipartite separability inequalities exponentially stronger than local reality inequalities. Phys. Rev. Lett. 94, 010402 (2005) · doi:10.1103/PhysRevLett.94.010402
[41] Acin, A., Massar, S., Pironio, S.: Randomness versus nonlocality and entanglement. Phys. Rev. Lett. 108, 100402 (2012) · doi:10.1103/PhysRevLett.108.100402
[42] Renner, R., König, R.: Universally composable privacy amplification against quantum adversaries. quant-ph/0403133 · Zbl 1079.94570
[43] Deng, F.-G., Long, G.-L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69, 052319 (2004) · doi:10.1103/PhysRevA.69.052319
[44] Li, X.H., et al.: Deterministic secure quantum communication without maximally entangled states. J. Korean Phys. Soc. 49, 1354 (2006)
[45] Yan, F.L., Zhang, X.: A scheme for secure direct communication using EPR pairs and teleportation. Eur. Phys. J. B 41, 75 (2004) · doi:10.1140/epjb/e2004-00296-4
[46] Man, Z.X., Zhang, Z.J., Li, Y.: Quantum dialogue revisited. Chin. Phys. Lett. 22, 18 (2005) · doi:10.1088/0256-307X/22/1/006
[47] Zhu, A.D., Xia, Y., Fan, Q.B., Zhang, S.: Secure direct communication based on secret transmitting order of particles. Phys. Rev. A 73, 022338 (2006) · doi:10.1103/PhysRevA.73.022338
[48] Tsai, C.W., Hsieh, C.R., Hwang, T.: Dense coding using cluster states and its application on deterministic secure quantum communication. Eur. Phys. J. D 61, 779 (2011) · doi:10.1140/epjd/e2010-10189-8
[49] Pramanik, T., Adhikari, S., Majumdar, A.S., Home, D.: Proposal for testing nonlocality of single photons in cavities. Phys. Lett. A 376, 344 (2012) · Zbl 1255.81073 · doi:10.1016/j.physleta.2011.11.042
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.