Abstract

Device-independent protocols use untrusted quantum devices to achieve a cryptographic task. Such protocols are typically based on Bell inequalities and require the assumption that the quantum device is composed of separated non-communicating components. We present protocols for self-testing and device-independent quantum key distribution (DIQKD) that are secure even if the components of the quantum device can exchange arbitrary quantum communication. Instead, we assume that the device cannot break a standard post-quantum cryptographic assumption. This allows us to leverage recently introduced cryptographic tools (Brakerski et al., FOCS 2018; Mahadev, FOCS 2018) to give a classical user a high degree of control over an untrusted quantum device. Importantly, the computational assumption only needs to hold during the protocol execution and only applies to the (adversarially prepared) device in possession of the (classical) user, while the adversary herself remains unbounded. The output of the protocol, e.g. a secret key in the case of DIQKD, is information-theoretically secure.

Based on arXiv:2001.09161 and arXiv:2010.04175, joint work with Rotem Arnon-Friedman, Andrea Coladangelo, Yfke Dulek, and Thomas Vidick.

Attachment

Video Recording