Abstract
Privacy amplification is the art of shrinking a partially secret string Z to a highly secret key S. We show that, even if an adversary holds quantum information about the initial string Z, the key S obtained by two-universal hashing is secure, according to a universally composable security definition. Additionally, we give an asymptotically optimal lower bound on the length of the extractable key S in terms of the adversary’s (quantum) knowledge about Z. Our result has applications in quantum cryptography. In particular, it implies that many of the known quantum key distribution protocols are universally composable.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Ambainis, A., Schulman, L.J., Ta-Shma, A., Vazirani, U., Wigderson, A.: The quantum communication complexity of sampling. In: Proceedings of the 39th Annual Symposium on Foundations of Computer Science, pp. 342–351 (1998)
Ben-Or, M.: Security of BB84 QKD Protocol (2002), Slides available at http://www.msri.org/publications/ln/msri/2002/quantumintro/ben-or/2/
Ben-Or, M., Horodecki, M., Leung, D., Mayers, D., Oppenheim, J.: Composability of QKD (2002), Slides available at http://www.msri.org/publications/ln/msri/2002/qip/mayers/1/ (Part II)
Ben-Or, M., Horodecki, M., Leung, D.W., Mayers, D., Oppenheim, J.: The universal composable security of quantum key distribution. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 386–406. Springer, Heidelberg (2005)
Ben-Or, M., Mayers, D.: Quantum universal composability (2002), Slides available at http://www.msri.org/publications/ln/msri/2002/quantumcrypto/mayers/1/banner/01.html
Ben-Or, M., Mayers, D.: General security definition and composability for quantum & classical protocols (2004), Available at http://arxiv.org/abs/quant-ph/0409062
Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Physical Review Letters 68(21), 3121–3124 (1992)
Bennett, C.H., Brassard, G.: Quantum cryptography: Public-key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179 (1984)
Bennett, C.H., Brassard, G., Crépeau, C., Maurer, U.: Generalized privacy amplification. IEEE Transaction on Information Theory 41(6), 1915–1923 (1995)
Bennett, C.H., Brassard, G., Robert, J.-M.: Privacy amplification by public discussion. SIAM Journal on Computing 17(2), 210–229 (1988)
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, pp. 136–145 (2001)
Carter, J.L., Wegman, M.N.: Universal classes of hash functions. Journal of Computer and System Sciences 18, 143–154 (1979)
Christandl, M., Renner, R., Ekert, A.: A generic security proof for quantum key distribution. (February 2004), Available at http://arxiv.org/abs/quant-ph/0402131
Csiszár, I., Körner, J.: Broadcast channels with confidential messages. IEEE Transactions on Information Theory 24, 339–348 (1978)
Devetak, I., Winter, A.: Distillation of secret key and entanglement from quantum states (June 2003), Available at http://arxiv.org/abs/quant-ph/0306078
DiVincenzo, D., Horodecki, M., Leung, D., Smolin, J., Terhal, B.: Locking classical correlation in quantum states. Physical Review Letters 92, 67902 (2004)
Dziembowski, S., Maurer, U.: Optimal randomizer efficiency in the bounded-storage model. Journal of Cryptology 17(1), 5–26 (2004); Conference version appeared in Proc. of STOC 2002
Gottesman, D., Lo, H.-K.: Proof of security of quantum key distribution with two-way classical communications. IEEE Transactions on Information Theory 49(2), 457–475 (2003)
Hayden, P., Leung, D., Shor, P.W., Winter, A.: Randomizing quantum states: Constructions and applications. Communications in Mathematical Physics 250(2), 371–391 (2004)
Horn, R.A., Johnson, C.R.: Matrix analysis. Cambridge University Press, Cambridge (1985)
Impagliazzo, R., Levin, L.A., Luby, M.: Pseudo-random generation from one-way functions (extended abstract). In: Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, pp. 12–24 (1989)
König, R., Maurer, U., Renner, R.: On the power of quantum memory (May 2003), Available at http://arxiv.org/abs/quant-ph/0305154
Kraus, B., Gisin, N., Renner, R.: Lower and upper bounds on the secret key rate for QKD protocols using one-way classical communication (2004), Available at http://arxiv.org/abs/quant-ph/0410215
Maurer, U.M.: Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory 39(3), 733–742 (1993)
Nielsen, M.A.: Majorization and its applications to quantum information theory (June 1999), Available at http://www.qinfo.org/talks/1999/06-maj/maj.pdf
Nielsen, M.A., Chuang, I.L.: Quantum computation and quantum information. Cambridge University Press, Cambridge (2000)
Pfitzmann, B., Waidner, M.: Composition and integrity preservation of secure reactive systems. In: 7th ACM Conference on Computer and Communications Security, pp. 245–254. ACM Press, New York (2000)
Renner, R., Wolf, S.: Smooth Rényi entropy and applications. In: Proceedings of the 2004 IEEE International Symposium on Information Theory, p. 233 (2004)
Rényi, A.: On measures of entropy and information. In: Proceedings of the 4th Berkeley Symp. on Math. Statistics and Prob., vol. 1, pp. 547–561. Univ. of Calif. Press, Berkeley (1961)
Unruh, D.: Simulatable security for quantum protocols (2004), Available at http://arxiv.org/abs/quant-ph/0409125
Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences 22, 265–279 (1981)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2005 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Renner, R., König, R. (2005). Universally Composable Privacy Amplification Against Quantum Adversaries. In: Kilian, J. (eds) Theory of Cryptography. TCC 2005. Lecture Notes in Computer Science, vol 3378. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30576-7_22
Download citation
DOI: https://doi.org/10.1007/978-3-540-30576-7_22
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-24573-5
Online ISBN: 978-3-540-30576-7
eBook Packages: Computer ScienceComputer Science (R0)