DOE PAGES title logo U.S. Department of Energy
Office of Scientific and Technical Information

Title: Loss-tolerant quantum secure positioning with weak laser sources

Abstract

Quantum position verification (QPV) is the art of verifying the geographical location of an untrusted party. It has recently been shown that the widely studied Bennett & Brassard 1984 (BB84) QPV protocol is insecure after the 3 dB loss point assuming local operations and classical communication (LOCC) adversaries. Here in this paper, we propose a time-reversed entanglement swapping QPV protocol (based on measurement-device-independent quantum cryptography) that is highly robust against quantum channel loss. First, assuming ideal qubit sources, we show that the protocol is secure against LOCC adversaries for any quantum channel loss, thereby overcoming the 3 dB loss limit. Then, we analyze the security of the protocol in a more practical setting involving weak laser sources and linear optics. Lastly, in this setting, we find that the security only degrades by an additive constant and the protocol is able to verify positions up to 47 dB channel loss.

Authors:
 [1];  [2];  [3];  [4];  [1];  [5]
  1. Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States). Computational Sciences and Engineering Division
  2. Massachusetts Inst. of Technology (MIT), Cambridge, MA (United States). Research Lab. of Electronics
  3. Univ. of Tennessee, Knoxville, TN (United States). Dept. of Physics and Astronomy
  4. Southern Illinois Univ., Carbonadale, IL (United States)
  5. Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States). Computational Sciences and Engineering Division; Univ. of Tennessee, Knoxville, TN (United States). Dept. of Physics and Astronomy
Publication Date:
Research Org.:
Oak Ridge National Laboratory (ORNL), Oak Ridge, TN (United States)
Sponsoring Org.:
US Department of the Navy, Office of Naval Research (ONR); Work for Others (WFO); USDOE Laboratory Directed Research and Development (LDRD) Program
OSTI Identifier:
1325473
Alternate Identifier(s):
OSTI ID: 1324497
Grant/Contract Number:  
AC05-00OR22725; M614000329
Resource Type:
Accepted Manuscript
Journal Name:
Physical Review A
Additional Journal Information:
Journal Volume: 94; Journal Issue: 3; Journal ID: ISSN 2469-9926
Publisher:
American Physical Society (APS)
Country of Publication:
United States
Language:
English
Subject:
47 OTHER INSTRUMENTATION

Citation Formats

Lim, Charles Ci Wen, Xu, Feihu, Siopsis, George, Chitambar, Eric, Evans, Philip G., and Qi, Bing. Loss-tolerant quantum secure positioning with weak laser sources. United States: N. p., 2016. Web. doi:10.1103/PhysRevA.94.032315.
Lim, Charles Ci Wen, Xu, Feihu, Siopsis, George, Chitambar, Eric, Evans, Philip G., & Qi, Bing. Loss-tolerant quantum secure positioning with weak laser sources. United States. https://doi.org/10.1103/PhysRevA.94.032315
Lim, Charles Ci Wen, Xu, Feihu, Siopsis, George, Chitambar, Eric, Evans, Philip G., and Qi, Bing. Wed . "Loss-tolerant quantum secure positioning with weak laser sources". United States. https://doi.org/10.1103/PhysRevA.94.032315. https://www.osti.gov/servlets/purl/1325473.
@article{osti_1325473,
title = {Loss-tolerant quantum secure positioning with weak laser sources},
author = {Lim, Charles Ci Wen and Xu, Feihu and Siopsis, George and Chitambar, Eric and Evans, Philip G. and Qi, Bing},
abstractNote = {Quantum position verification (QPV) is the art of verifying the geographical location of an untrusted party. It has recently been shown that the widely studied Bennett & Brassard 1984 (BB84) QPV protocol is insecure after the 3 dB loss point assuming local operations and classical communication (LOCC) adversaries. Here in this paper, we propose a time-reversed entanglement swapping QPV protocol (based on measurement-device-independent quantum cryptography) that is highly robust against quantum channel loss. First, assuming ideal qubit sources, we show that the protocol is secure against LOCC adversaries for any quantum channel loss, thereby overcoming the 3 dB loss limit. Then, we analyze the security of the protocol in a more practical setting involving weak laser sources and linear optics. Lastly, in this setting, we find that the security only degrades by an additive constant and the protocol is able to verify positions up to 47 dB channel loss.},
doi = {10.1103/PhysRevA.94.032315},
journal = {Physical Review A},
number = 3,
volume = 94,
place = {United States},
year = {Wed Sep 14 00:00:00 EDT 2016},
month = {Wed Sep 14 00:00:00 EDT 2016}
}

Journal Article:

Citation Metrics:
Cited by: 3 works
Citation information provided by
Web of Science

Save / Share:

Works referenced in this record:

Practical position-based quantum cryptography
journal, November 2015


Long-distance quantum communication with entangled photons using satellites
journal, November 2003

  • Aspelmeyer, M.; Jennewein, T.; Pfennigbauer, M.
  • IEEE Journal of Selected Topics in Quantum Electronics, Vol. 9, Issue 6
  • DOI: 10.1109/JSTQE.2003.820918

Practical aspects of measurement-device-independent quantum key distribution
journal, November 2013


Decoy State Quantum Key Distribution
journal, June 2005


Beating the Photon-Number-Splitting Attack in Practical Quantum Cryptography
journal, June 2005


Measurement-Device-Independent Quantum Key Distribution over Untrustful Metropolitan Network
journal, March 2016


Simplified instantaneous non-local quantum computation with applications to position-based cryptography
journal, September 2011


Methods for reliable teleportation
journal, January 1999


Probability Inequalities for Sums of Bounded Random Variables
journal, March 1963


Insecurity of position-based quantum-cryptography protocols against entanglement attacks
journal, January 2011


Positive-partial-transpose-indistinguishable states via semidefinite programming
journal, January 2013


Position-Based Quantum Cryptography: Impossibility and Constructions
journal, January 2014

  • Buhrman, Harry; Chandran, Nishanth; Fehr, Serge
  • SIAM Journal on Computing, Vol. 43, Issue 1
  • DOI: 10.1137/130913687

Loss-tolerant quantum cryptography with imperfect sources
journal, November 2014


Measurement-device-independent quantum key distribution with uncharacterized qubit sources
journal, December 2013


Mismatched-basis statistics enable quantum key distribution with uncharacterized qubit sources
journal, November 2014


Quantum detection and estimation theory
journal, January 1969

  • Helstrom, Carl W.
  • Journal of Statistical Physics, Vol. 1, Issue 2
  • DOI: 10.1007/BF01007479

Bell measurements for teleportation
journal, May 1999


Measurement-Device-Independent Quantum Key Distribution
journal, March 2012


Side-Channel-Free Quantum Key Distribution
journal, March 2012


Semidefinite Programming
journal, March 1996

  • Vandenberghe, Lieven; Boyd, Stephen
  • SIAM Review, Vol. 38, Issue 1
  • DOI: 10.1137/1038003

Finite-key analysis for measurement-device-independent quantum key distribution
journal, April 2014

  • Curty, Marcos; Xu, Feihu; Cui, Wei
  • Nature Communications, Vol. 5, Issue 1
  • DOI: 10.1038/ncomms4732

Location-dependent communications using quantum entanglement
journal, April 2010


A monogamy-of-entanglement game with applications to device-independent quantum cryptography
journal, October 2013


Experimental quantum key distribution with active phase randomization
journal, January 2007

  • Zhao, Yi; Qi, Bing; Lo, Hoi-Kwong
  • Applied Physics Letters, Vol. 90, Issue 4
  • DOI: 10.1063/1.2432296

Quantum Key Distribution with High Loss: Toward Global Secure Communication
journal, August 2003


Quantum Cryptography Protocols Robust against Photon Number Splitting Attacks for Weak Laser Pulse Implementations
journal, February 2004