Quantum Cryptography
Total Page:16
File Type:pdf, Size:1020Kb
Quantum Cryptography Gilles Brassard ∗ and Claude Cr´epeau † 1 Quantum Cryptography [A] Quantum Cryptography was born in the early seventies when Stephen Wiesner wrote “Conjugate Coding”, which unfortunately took more than ten years to see the light of print [50]. In the mean time, Charles H. Bennett (who knew of Wiesner’s idea) and Gilles Brassard picked up the subject and brought it to fruition in a series of papers that culminated with the demonstration of an experimental prototype that established the technological feasibility of the concept [5]. Quantum cryptographic systems take ad- vantage of Heisenberg’s uncertainty relations, according to which measuring a quantum system, in general, dis- turbs it and yields incomplete information about its state Figure 1: First experiment (IBM Yorktown Heights) before the measurement. Eavesdropping on a quantum communication channel therefore causes an unavoidable 1.1 The various uses of quantum physics disturbance, alerting the legitimate users. This yields a cryptographic system for the distribution of a secret ran- for cryptography dom key between two parties initially sharing no secret In addition to key distribution, quantum techniques may information (however they must be able to authenticate also assist in the achievement of subtler cryptographic messages) that is secure against an eavesdropper having goals, important in the post-cold war world, such as pro- at her disposal unlimited computing power. Once this se- tecting private information while it is being used to reach cret key is established, it can be used together with clas- public decisions. Such techniques, pioneered by Claude sical cryptographic techniques such as the Vernam cipher Cr´epeau [10], [15], allow two people to compute an (one-time pad) to allow the parties to communicate mean- agreed-upon function f(x, y) on private inputs x and y ingful information in absolute secrecy. when one person knows x, the other knows y, and nei- Quantum cryptography is best known for key distribu- ther is willing to disclose anything about his private in- tion [7]. A short summary of this so-called BB84 protocol put to the other, except for what follows logically from is provided in Section 1.2. A remarkable surge of inter- one’s private input and the function’s output. The classic est in the international scientific and industrial commu- example of such discreet decision making is the “dating nity has propelled quantum cryptography into mainstream problem”, in which two people seek a way of making a computer science and physics. Furthermore, quantum date if and only if each likes the other, without disclos- cryptography is becoming increasingly practical at a fast ing any further information. For example, if Alice likes pace. The first quantum key distribution prototype, built Bob but Bob doesn’t like Alice, the date should be called in 1989, worked over a distance of 32 centimetres [5], off without Bob finding out that Alice likes him. On the [11]. Since then, many additional experimental demon- other hand, it is logically unavoidable for Alice to learn strations have been set up, covering distances of tens of that Bob doesn’t like her, because if he did the date would kilometres. Consult [46] or [42] for popular accounts of be on. the state of the art in experimental quantum cryptography. Indeed, two applications of quantum physics to cryp- tography were discovered well before quantum key distri- ∗ D´epartement IRO, Universit´ede Montr´eal, Montr´eal (QC), Canada bution: quantum bank notes that are impossible to coun- H3C 3J7. e-mail: [email protected]. † School of Computer Science, McGill University, Montr´eal (QC), terfeit and quantum multiplexing that allows one party to Canada H3A 2A7. e-mail: [email protected]. send two messages to another party in a way that the re- 1 ceiver can obtain either message at his choice, but read- their agreed bit-stream is obtained by the correctly mea- ing one destroys the other irreversibly [50]. (The notion sured 50% of the photons. of multiplexing was reinvented ten years later by Michael However, the world is not perfect. Therefore, a frac- Rabin in the context of classical cryptography under the tion of the correctly measured photons will be detected name of oblivious transfer [43], [28].) Unfortunately, incorrectly. Also, if an eavesdropper (Eve) tries to mea- even its author, Stephen Wiesner, knew from the start that sure Alice’s photons before they reach Bob, errors will the quantum multiplexing protocol could be defeated with be induced by the fact that she is measuring information arbitrary measurements performed by the receiver of the about the photons’ polarizations. Moreover, these two strings. Thus, a more elaborate quantum oblivious trans- situations are indistinguishable from each other: natural fer protocol was designed subsequently [10] under the as- noise or induced noise look the same. (Indeed, part of the sumption of the existence of a bit commitment scheme “natural” noise is produced by “nature” eavesdropping on [19], a result unlikely to be possible classically as argued Alice and Bob!) The beauty of quantum cryptography is by Russel Impagliazzo and Steven Rudich [34]. Another that an estimate on the noise level leads to an estimate of quantum cryptographic task that has been studied exten- the information obtained by Eve. Consequently, a three- sively is indeed bit commitment [15]. Unfortunately it phase classical protocol allows Alice and Bob to extract turned out that early claims of security of certain quantum an agreed upon, smaller secret cryptographic key from protocolsfor this task were after all insecure as showed by their noisy, partly eavesdropped bit-stream. These three Dominic Mayers [39] and independently by Hoi-Kwong phases are called “error estimation”, “information recon- Lo and Hoi Fung Chau [37]. This no-go theorem was later ciliation” and “privacy amplification”. extended to any Quantum Bit Commitment scheme con- sistent with quantum physics [40], [38]. 1.2.1 Error estimation On a closely related topic, various Quantum Coin Toss- ing protocols have been also introduced [7] as well as a Error estimation is performed by having one of Alice or lower bound of 1/√2 on the bias of such a protocol in a Bob pick at random a certain number t of bits previously very general quantum mechanical framework [1]. transmitted according to the correct measurement and an- nounce them to the other party. The latter compares these bits with his/her own copy and announces the number of 1.2 Quantum Key Distribution errors e. For large enough samples, the ration e/t should be a reasonableestimate of the fraction of errors left in the The purpose of quantum key distribution is to enable two undisclosed bits. honest parties, Alice and Bob, to agree on a random cryp- tographic key in a situation where eavesdropping is possi- 1.2.2 Information reconciliation ble. By transmitting one of four possible non-orthogonal quantum states, Alice may send to Bob a random bit- Although interactive error correction such as [16] was first stream that she knows exactly and of which Bob will encouraged in [5], Claude Cr´epeau pointed out that tra- randomly select a constant fraction. These four possi- ditional error-correcting codes may be used here as well ◦ ◦ ◦ ◦ ble states may be the 0 , 45 , 90 and 135 polarizations [10]. In both cases, this process will disclose some extra of a photon. According to quantum mechanics, orthog- information about the remaining (corrected) bits to any onally polarized photons ((0◦,90◦) or (45◦,135◦)) are potential eavesdropper. This extra information must be perfectly distinguishable whereas non-orthogonalphotons taken into account in the last privacy amplification phase. ((0◦,45◦), (45◦,90◦), etc.) are not. When Alice sends Bob a random state from these four, he may choose to mea- 1.2.3 Privacy amplification sure whether it is (0◦,90◦)or(45◦,135◦). If he makes the correct measurement then he detects perfectly the original Assume an eavesdropper is left with only ` bits of R´enyi state. If he makes the wrong measurement then he detects (collision) entropy about the bit-stream W of size n re- a random state among the two he was trying to distinguish. sulting from the information reconciliation phase. If Alice When Alice later tells him which was the correct measure- and Bob can estimate ` from error estimation and error ment, he keeps the correctly measured states and discards correction, they may produce a new smaller bit-stream the others. Thus, in a perfect world, Bob would receive K of size nearly ` from W . Let H be a uniformly se- 50% of Alice’s photons in their exact original state and lected hash function from a Strongly Universal Set [49] discard the other 50% of the photons. If we assign binary mapping n bits to ` s bits. Then we obtain a tight value 0 to 0◦ and 45◦ and value 1 to 90◦ and 135◦, then bound on the uncertainty− H(H(W ) H, E) 2−s where | ≤ 2 E is the eavesdropping information (including error cor- to achieve even greater distances [18]. Free-space pro- rection). This means that if one of Alice or Bob picks a totypes have shown the possibility of line-of-sight quan- random hash function h and announces it publicly to the tum cryptography over distances of tens of kilometres other, they are able to use it to replace their longer string [33], [36], making it legitimate to dream of a quantum- W by K = h(W ) that is almost perfectly secret to the cryptographic satellite-based global network [44]. A thor- eavesdropper [9] with nearly probability one. ough survey of quantum cryptography, with an emphasis on technological issues, can be found in [29].