skip to main content
10.1145/2591796.2591843acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

Robust protocols for securely expanding randomness and distributing keys using untrusted quantum devices

Published:31 May 2014Publication History

ABSTRACT

Randomness is a vital resource for modern day information processing, especially for cryptography. A wide range of applications critically rely on abundant, high quality random numbers generated securely. Here we show how to expand a random seed at an exponential rate without trusting the underlying quantum devices. Our approach is secure against the most general adversaries, and has the following new features: tolerating a constant level of implementation imprecision, requiring only a unit size quantum memory per device component for the honest implementation, and allowing a large natural class of constructions. In conjunct with a recent work by Chung, Shi and Wu (QIP 2014), it leads to robust unbounded expansion using just 2 multi-part devices. It can also be adapted for distributing cryptographic keys securely. The proof begins with a known protocol and proceeds by showing that the Renyi divergence of the outputs of the protocol (for a specific bounding operator) decreases linearly as the protocol iterates. At the heart of the proof are a new uncertainty principle on quantum measurements, and a method for simulating trusted measurements with untrusted devices. A full version of this paper containing additional results developed after the conference submission is available as arXiv:1402.0489.

Skip Supplemental Material Section

Supplemental Material

p417-sidebyside.mp4

mp4

292.5 MB

References

  1. J. Barrett, R. Colbeck, and A. Kent. Unconditionally secure device-independent quantum key distribution with only two devices. Phys. Rev. A, 86:062326, Dec 2012.Google ScholarGoogle ScholarCross RefCross Ref
  2. J. Barrett, R. Colbeck, and A. Kent. Memory attacks on device-independent quantum cryptography. Phys. Rev. Lett., 110:010503, Jan 2013.Google ScholarGoogle ScholarCross RefCross Ref
  3. J. Barrett, L. Hardy, and A. Kent. No signaling and quantum key distribution. Phys. Rev. Lett., 95:010503, Jun 2005.Google ScholarGoogle ScholarCross RefCross Ref
  4. C. Bennett and G. Brassard. Quantum cryptography: public key distribution and coin tossing. Proceedings of the IEEE International Conference on Computers Systems and Signal Processing, 11:175--179, 1984.Google ScholarGoogle Scholar
  5. E. Biham, M. Boyer, P. O. Boykin, T. Mor, and V. Roychowdhury. A proof of the security of quantum key distribution. Journal of Cryptology: the journal of the International Association for Cryptologic Research, 19(4):381--439, Oct. 2006.Google ScholarGoogle Scholar
  6. K.-M. Chung, X. Wu, and Y. Shi. Physical randomness extractors. arXiv:1402.4797, 2014.Google ScholarGoogle Scholar
  7. R. Colbeck. Quantum And Relativistic Protocols For Secure Multi-Party Computation. PhD thesis, University of Cambridge, 2006.Google ScholarGoogle Scholar
  8. R. Colbeck and A. Kent. Private randomness expansion with untrusted devices. Journal of Physics A: Mathematical and Theoretical, 44(9):095305, 2011.Google ScholarGoogle ScholarCross RefCross Ref
  9. R. Colbeck and R. Renner. Free randomness can be amplified. Nature Physics, 8:450--454, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  10. M. Coudron, T. Vidick, and H. Yuen. Robust randomness amplifiers: Upper and lower bounds. In P. Raghavendra, S. Raskhodnikova, K. Jansen, and J. D. P. Rolim, editors, Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques - 16th International Workshop, APPROX 2013, and 17th International Workshop, RANDOM 2013, Berkeley, CA, USA, August 21-23, 2013. Proceedings, volume 8096 of Lecture Notes in Computer Science, pages 468--483. Springer, 2013.Google ScholarGoogle Scholar
  11. M. Coudron and H. Yuen. Infinite randomness expansion and amplification with a constant number of devices. arXiv:1310.6755.Google ScholarGoogle Scholar
  12. A. De, C. Portmann, T. Vidick, and R. Renner. Trevisan's extractor in the presence of quantum side information. SIAM J. Comput, 41(4):915--940, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  13. D.-L. Deng and L.-M. Duan. Fault-tolerant quantum random-number generator certified by majorana fermions. Phys. Rev. A, 88:012323, Jul 2013.Google ScholarGoogle ScholarCross RefCross Ref
  14. F. Dupuis, O. Fawzi, and S. Wehner. Entanglement sampling and applications, May 06 2013. arxiv:1305.1316.Google ScholarGoogle Scholar
  15. A. K. Ekert. Quantum cryptography based on Bell's theorem. Phys. Rev. Lett., 67:661--663, Aug 1991.Google ScholarGoogle ScholarCross RefCross Ref
  16. S. Fehr, R. Gelles, and C. Schaffner. Security and composability of randomness expansion from Bell inequalities. Phys. Rev. A, 87:012335, Jan 2013.Google ScholarGoogle ScholarCross RefCross Ref
  17. D. Greenberger, M. Horne, and A. Zeilinger. Going beyond Bell's theorem. In M. Kafatos, editor, Bell's Theorem, Quantum Theory, and Conceptions of the Universe, pages 69--72. Kluwer, Dordrecht, 1989.Google ScholarGoogle Scholar
  18. Z. Gutterman, B. Pinkas, and T. Reinman. Analysis of the linux random number generator. In Proceedings of the 2006 IEEE Symposium on Security and Privacy, SP '06, pages 371--385,Washington, DC, USA, 2006. IEEE Computer Society. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. N. Heninger, Z. Durumeric, E. Wustrow, and J. A. Halderman. Mining your Ps and Qs: Detection of widespread weak keys in network devices. In Proceedings of the 21st USENIX Security Symposium, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. V. Jaksic, Y. Ogata, Y. Pautrat, and C.-A. Pillet. Entropic fluctuations in quantum statistical mechanics. an introduction. Quantum Theory from Small to Large Scales: Lecture Notes of the Les Houches Summer School, 95, Aug. 2010.Google ScholarGoogle Scholar
  21. H.-K. Lo and H. F. Chau. Unconditional security of quantum key distribution over arbitrarily long distances. Science, 283(5410):2050--2056, 1999.Google ScholarGoogle ScholarCross RefCross Ref
  22. D. Mayers. Unconditional security in quantum cryptography. J. ACM, 48(3):351--406, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. D. Mayers and A. Yao. Quantum cryptography with imperfect apparatus. In Proc. 39th FOCS, pages 503--509, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. M. McKague. Self-testing graph states. arXiv:1010.1989, 2010.Google ScholarGoogle Scholar
  25. C. A. Miller and Y. Shi. Robust protocols for securely expanding randomness and distributing keys using untrusted quantum devices. arXiv:1402.0489.Google ScholarGoogle Scholar
  26. C. A. Miller and Y. Shi. Optimal robust self-testing by binary nonlocal XOR games. In S. Severini and F. G. S. L. Brandão, editors, 8th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2013, May 21-23, 2013, Guelph, Canada, volume 22 of LIPIcs, pages 254--262. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, 2013. Full version: arXiv:1207.1819.Google ScholarGoogle Scholar
  27. M. Müller-Lennert, F. Dupuis, O. Szehr, S. Fehr, and M. Tomamichel. On quantum Rényi entropies: a new definition and some properties, June 26 2013. arXiv:1306.3142. Comment: several conjectures are resolved; see also arXiv:1306.5358 and arXiv:1306.5920.Google ScholarGoogle Scholar
  28. C. Nayak, S. H. Simon, A. Stern, M. Freedman, and S. Das Sarma. Non-abelian anyons and topological quantum computation. Rev. Mod. Phys., 80:1083--1159, Sep 2008.Google ScholarGoogle ScholarCross RefCross Ref
  29. M. Pawłowski, T. Paterek, D. Kaszlikowski, V. Scarani, A. Winter, and M. Zukowski. Information causality as a physical principle. Nature, 461:1101--1104, 10 2009.Google ScholarGoogle ScholarCross RefCross Ref
  30. N. Perlroth, J. Larson, and S. Shane. N. S. A. able to foil basic safeguards of privacy on web. The New York Times, September 5, 2013.Google ScholarGoogle Scholar
  31. S. Pironio, A. Acín, S. Massar, A. Boyer de la Giroday, D. N. Matsukevich, P. Maunz, S. Olmschenk, D. Hayes, L. Luo, T. A. Manning, and C. Monroe. Random numbers certified by Bell's theorem. Nature, 464:1021--1024, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  32. S. Pironio and S. Massar. Security of practical private randomness generation. Phys. Rev. A, 87:012336, Jan 2013.Google ScholarGoogle ScholarCross RefCross Ref
  33. B. W. Reichardt, F. Unger, and U. Vazirani. Classical command of quantum systems. Nature, 496:456--460, April 2013.Google ScholarGoogle ScholarCross RefCross Ref
  34. T. Ristenpart and S. Yilek. When good randomness goes bad: Virtual machine reset vulnerabilities and hedging deployed cryptography. In NDSS. The Internet Society, 2010.Google ScholarGoogle Scholar
  35. P. W. Shor and J. Preskill. Simple proof of security of BB84 quantum key distribution protocol. Phys. Rev. Lett., 85:441--444, 2000.Google ScholarGoogle ScholarCross RefCross Ref
  36. M. Tomamichel, R. Colbeck, and R. Renner. A fully quantum asymptotic equipartition property. IEEE Transactions on Information Theory, 55(12):5840--5847, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. M. Tomamichel and R. Renner. Uncertainty relation for smooth entropies. Physical Review Letters, 106:110506, 2011.Google ScholarGoogle ScholarCross RefCross Ref
  38. L. Trevisan. Extractors and pseudorandom generators. J. ACM, 48(4):860--879, July 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. U. Vazirani and T. Vidick. Fully device independent quantum key distribution. In Proceedings of The 5th Innovations in Theoretical Computer Science (ITCS), 2014. arXiv:1210.1810v2. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. U. V. Vazirani and T. Vidick. Certifiable quantum dice: or, true random number generation secure against quantum adversaries. In H. J. Karloff and T. Pitassi, editors, Proceedings of the 44th Symposium on Theory of Computing Conference, STOC 2012, New York, NY, USA, May 19 - 22, 2012, pages 61--76. ACM, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. M. M. Wilde, A. Winter, and D. Yang. Strong converse for the classical capacity of entanglement-breaking channels. arXiv:1306.1586, 2013.Google ScholarGoogle Scholar

Index Terms

  1. Robust protocols for securely expanding randomness and distributing keys using untrusted quantum devices

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        STOC '14: Proceedings of the forty-sixth annual ACM symposium on Theory of computing
        May 2014
        984 pages
        ISBN:9781450327107
        DOI:10.1145/2591796

        Copyright © 2014 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 31 May 2014

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        STOC '14 Paper Acceptance Rate91of319submissions,29%Overall Acceptance Rate1,469of4,586submissions,32%

        Upcoming Conference

        STOC '24
        56th Annual ACM Symposium on Theory of Computing (STOC 2024)
        June 24 - 28, 2024
        Vancouver , BC , Canada

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader