Paper 2015/277

One-Sided Device-Independent QKD and Position-based Cryptography from Monogamy Games

Marco Tomamichel, Serge Fehr, Jędrzej Kaniewski, and Stephanie Wehner

Abstract

A serious concern with quantum key distribution (QKD) schemes is that, when under attack, the quantum devices in a real-life implementation may behave differently than modeled in the security proof. This can lead to real-life attacks against provably secure QKD schemes. In this work, we show that the standard BB84 QKD scheme is one-sided device-independent. This means that security holds even if Bob's quantum device is arbitrarily malicious, as long as Alice's device behaves as it should. Thus, we can completely remove the trust into Bob's quantum device for free, without the need for changing the scheme, and without the need for hard-to-implement loophole-free violations of Bell inequality, as is required for fully (meaning two-sided) device-independent QKD. For our analysis, we introduce a new quantum game, called a monogamy-of-entanglement game, and we show a strong parallel repetition theorem for this game. This new notion is likely to be of independent interest and to find additional applications. Indeed, besides the application to QKD, we also show a direct application to position-based quantum cryptography: we give the first security proof for a one-round position-verification scheme that requires only single-qubit operations.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published by the IACR in EUROCRYPT 2013
Keywords
quantum cryptography
Contact author(s)
serge fehr @ cwi nl
History
2015-03-25: received
Short URL
https://ia.cr/2015/277
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/277,
      author = {Marco Tomamichel and Serge Fehr and Jędrzej Kaniewski and Stephanie Wehner},
      title = {One-Sided Device-Independent QKD and Position-based Cryptography from Monogamy Games},
      howpublished = {Cryptology ePrint Archive, Paper 2015/277},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/277}},
      url = {https://eprint.iacr.org/2015/277}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.