Skip to main content

Showing 1–26 of 26 results for author: Tan, E Y

.
  1. arXiv:2406.10198  [pdf, other

    quant-ph

    Finite-size analysis of prepare-and-measure and decoy-state QKD via entropy accumulation

    Authors: Lars Kamin, Amir Arqand, Ian George, Norbert Lütkenhaus, Ernest Y. -Z. Tan

    Abstract: An important goal in quantum key distribution (QKD) is the task of providing a finite-size security proof without the assumption of collective attacks. For prepare-and-measure QKD, one approach for obtaining such proofs is the generalized entropy accumulation theorem (GEAT), but thus far it has only been applied to study a small selection of protocols. In this work, we present techniques for apply… ▽ More

    Submitted 14 June, 2024; originally announced June 2024.

    Comments: 45 pages, 4 figures

  2. arXiv:2405.05912  [pdf, other

    quant-ph

    Generalized Rényi entropy accumulation theorem and generalized quantum probability estimation

    Authors: Amir Arqand, Thomas A. Hahn, Ernest Y. -Z. Tan

    Abstract: The entropy accumulation theorem, and its subsequent generalized version, is a powerful tool in the security analysis of many device-dependent and device-independent cryptography protocols. However, it has the drawback that the finite-size bounds it yields are not necessarily optimal, and furthermore it relies on the construction of an affine min-tradeoff function, which can often be challenging t… ▽ More

    Submitted 8 July, 2024; v1 submitted 9 May, 2024; originally announced May 2024.

    Comments: 67 pages + appendices. Changelog: some restructuring and theorem renumbering, improved parametrization of infrequent-sampling channels for numerical stability, simpler choices of rate-bounding channels, more details for results without repetition-rate restrictions, added appendix on smooth max-entropy bounds, clarified statements regarding "boundary" values of Rényi parameter

  3. arXiv:2404.00792  [pdf, other

    quant-ph

    Entropy bounds for device-independent quantum key distribution with local Bell test

    Authors: Ernest Y. -Z. Tan, Ramona Wolf

    Abstract: One of the main challenges in device-independent quantum key distribution (DIQKD) is achieving the required Bell violation over long distances, as the channel losses result in low overall detection efficiencies. Recent works have explored the concept of certifying nonlocal correlations over extended distances through the use of a local Bell test. Here, an additional quantum device is placed in clo… ▽ More

    Submitted 31 March, 2024; originally announced April 2024.

  4. arXiv:2403.11851  [pdf, other

    quant-ph math-ph physics.optics

    Postselection technique for optical Quantum Key Distribution with improved de Finetti reductions

    Authors: Shlok Nahar, Devashish Tupkary, Yuming Zhao, Norbert Lütkenhaus, Ernest Y. -Z. Tan

    Abstract: The postselection technique is an important proof technique for proving the security of quantum key distribution protocols against coherent attacks. In this work, we go through multiple steps to rigorously apply the postselection technique to optical quantum key distribution protocols. First, we place the postselection technique on a rigorous mathematical foundation by fixing a technical flaw in t… ▽ More

    Submitted 27 April, 2024; v1 submitted 18 March, 2024; originally announced March 2024.

  5. Security Proof for Variable-Length Quantum Key Distribution

    Authors: Devashish Tupkary, Ernest Y. -Z. Tan, Norbert Lütkenhaus

    Abstract: We present a security proof for variable-length QKD in the Renner framework against IID collective attacks. Our proof can be lifted to coherent attacks using the postselection technique. Our first main result is a theorem to convert a series of security proofs for fixed-length protocols satisfying certain conditions to a security proof for a variable-length protocol. This conversion requires no ne… ▽ More

    Submitted 10 May, 2024; v1 submitted 2 November, 2023; originally announced November 2023.

    Comments: Minor updates to match published version

  6. arXiv:2308.07869  [pdf, ps, other

    quant-ph

    Memory effects in device-dependent and device-independent cryptography

    Authors: Ernest Y. -Z. Tan

    Abstract: In device-independent cryptography, it is known that reuse of devices across multiple protocol instances can introduce a vulnerability against memory attacks. This is an introductory note to highlight that even if we restrict ourselves to device-dependent QKD and only consider a single protocol instance, memory effects across rounds are enough to cause substantial difficulties in applying many exi… ▽ More

    Submitted 15 August, 2023; originally announced August 2023.

  7. arXiv:2302.13928  [pdf, other

    quant-ph

    Robustness of implemented device-independent protocols against constrained leakage

    Authors: Ernest Y. -Z. Tan

    Abstract: Device-independent (DI) protocols have experienced significant progress in recent years, with a series of demonstrations of DI randomness generation or expansion, as well as DI quantum key distribution. However, existing security proofs for those demonstrations rely on a typical assumption in DI cryptography, that the devices do not leak any unwanted information to each other or to an adversary. T… ▽ More

    Submitted 4 July, 2023; v1 submitted 27 February, 2023; originally announced February 2023.

    Comments: Changelog: more detailed analysis of conditioning on acceptance events, implemented tighter version of fidelity constraints and replaced SDP formulation with more stable approach, updated figures accordingly

  8. arXiv:2212.06975  [pdf, ps, other

    quant-ph

    The Quantum Chernoff Divergence in Advantage Distillation for QKD and DIQKD

    Authors: Mikka Stasiuk, Norbert Lütkenhaus, Ernest Y. -Z. Tan

    Abstract: Device-independent quantum key distribution (DIQKD) aims to mitigate adversarial exploitation of imperfections in quantum devices, by providing an approach for secret key distillation with modest security assumptions. Advantage distillation, a two-way communication procedure in error correction, has proven effective in raising noise tolerances in both device-dependent and device-independent QKD. P… ▽ More

    Submitted 20 December, 2022; v1 submitted 13 December, 2022; originally announced December 2022.

    Comments: Minor typo fixes

  9. Lipschitz continuity of quantum-classical conditional entropies with respect to angular distance and related properties

    Authors: Michael Liaofan Liu, Florian Kanitschar, Amir Arqand, Ernest Y. -Z. Tan

    Abstract: We derive a Lipschitz continuity bound for quantum-classical conditional entropies with respect to angular distance, with a Lipschitz constant that is independent of the dimension of the conditioning system. This bound is sharper in some situations than previous continuity bounds, which were either based on trace distance (where Lipschitz continuity is not possible), or based on angular distance b… ▽ More

    Submitted 22 March, 2023; v1 submitted 10 October, 2022; originally announced October 2022.

    Comments: 21 pages, 3 figures

    Journal ref: Phys. Rev. A 107, 022426. Published 21 February 2023

  10. arXiv:2210.01058  [pdf, other

    quant-ph

    Device-independent uncloneable encryption

    Authors: Srijita Kundu, Ernest Y. -Z. Tan

    Abstract: Uncloneable encryption, first introduced by Broadbent and Lord (TQC 2020) is a quantum encryption scheme in which a quantum ciphertext cannot be distributed between two non-communicating parties such that, given access to the decryption key, both parties cannot learn the underlying plaintext. In this work, we introduce a variant of uncloneable encryption in which several possible decryption keys c… ▽ More

    Submitted 8 October, 2023; v1 submitted 3 October, 2022; originally announced October 2022.

    Comments: Issue found in application of the extractor technique to uncloneable encryption; corresponding claims have been removed. Added generalization of our results to single-decryptor encryption, in which the extractor technique can indeed be applied

  11. Security of device-independent quantum key distribution protocols: a review

    Authors: Ignatius W. Primaatmaja, Koon Tong Goh, Ernest Y. -Z. Tan, John T. -F. Khoo, Shouvik Ghorai, Charles C. -W. Lim

    Abstract: Device-independent quantum key distribution (DI-QKD) is often seen as the ultimate key exchange protocol in terms of security, as it can be performed securely with uncharacterised black-box devices. The advent of DI-QKD closes several loopholes and side-channels that plague current QKD systems. While implementing DI-QKD protocols is technically challenging, there have been recent proof-of-principl… ▽ More

    Submitted 17 February, 2023; v1 submitted 10 June, 2022; originally announced June 2022.

    Comments: Review article, 47 pages, 3 figures. Accepted in Quantum

    Journal ref: Quantum 7, 932 (2023)

  12. arXiv:2111.11769  [pdf, other

    quant-ph

    Prospects for device-independent quantum key distribution

    Authors: Ernest Y. -Z. Tan

    Abstract: Device-independent quantum key distribution (DIQKD) aims to achieve secure key distribution with only minimal assumptions, by basing its security on the violation of Bell inequalities. While this offers strong security guarantees, it comes at the cost of being challenging to implement experimentally. In this thesis, we present security proofs for several techniques that help to improve the keyrate… ▽ More

    Submitted 25 May, 2024; v1 submitted 23 November, 2021; originally announced November 2021.

    Comments: Doctoral thesis. Changelog: corrected statements regarding Uhlmann property

  13. Experimental quantum key distribution certified by Bell's theorem

    Authors: D. P. Nadlinger, P. Drmota, B. C. Nichol, G. Araneda, D. Main, R. Srinivas, D. M. Lucas, C. J. Ballance, K. Ivanov, E. Y-Z. Tan, P. Sekatski, R. L. Urbanke, R. Renner, N. Sangouard, J-D. Bancal

    Abstract: Cryptographic key exchange protocols traditionally rely on computational conjectures such as the hardness of prime factorisation to provide security against eavesdrop** attacks. Remarkably, quantum key distribution protocols like the one proposed by Bennett and Brassard provide information-theoretic security against such attacks, a much stronger form of security unreachable by classical means. H… ▽ More

    Submitted 5 September, 2023; v1 submitted 29 September, 2021; originally announced September 2021.

    Comments: 5+1 pages in main text and methods with 4 figures and 1 table; 42 pages of supplementary material (replaced with revision accepted for publication in Nature; original title: "Device-Independent Quantum Key Distribution")

    Journal ref: Nature 607, 682-686 (2022)

  14. De Finetti Theorems for Quantum Conditional Probability Distributions with Symmetry

    Authors: Sven Jandura, Ernest Y. -Z. Tan

    Abstract: The aim of device-independent quantum key distribution (DIQKD) is to study protocols that allow the generation of a secret shared key between two parties under minimal assumptions on the devices that produce the key. These devices are merely modeled as black boxes and mathematically described as conditional probability distributions. A major obstacle in the analysis of DIQKD protocols is the huge… ▽ More

    Submitted 31 August, 2023; v1 submitted 18 August, 2021; originally announced August 2021.

    Comments: v2: Published version; v1: 30 pages. Ann. Henri Poincaré (2023)

  15. Fidelity Bounds for Device-Independent Advantage Distillation

    Authors: Thomas A. Hahn, Ernest Y. -Z. Tan

    Abstract: It is known that advantage distillation (that is, information reconciliation using two-way communication) improves noise tolerances for quantum key distribution (QKD) setups. Two-way communication is hence also of interest in the device-independent case, where noise tolerance bounds for one-way error correction are currently too low to be experimentally feasible. Existing security proofs for the d… ▽ More

    Submitted 8 January, 2023; v1 submitted 7 May, 2021; originally announced May 2021.

    Comments: 15 pages, 3 figures. Includes changes made for publication

    Journal ref: NPJ Quantum Information, vol 8., no. 1, p. 145, 2022

  16. Improved DIQKD protocols with finite-size analysis

    Authors: Ernest Y. -Z. Tan, Pavel Sekatski, Jean-Daniel Bancal, René Schwonnek, Renato Renner, Nicolas Sangouard, Charles C. -W. Lim

    Abstract: The security of finite-length keys is essential for the implementation of device-independent quantum key distribution (DIQKD). Presently, there are several finite-size DIQKD security proofs, but they are mostly focused on standard DIQKD protocols and do not directly apply to the recent improved DIQKD protocols based on noisy preprocessing, random key measurements, and modified CHSH inequalities. H… ▽ More

    Submitted 23 July, 2023; v1 submitted 15 December, 2020; originally announced December 2020.

    Comments: Corrected error in Chernoff bound formula

    Journal ref: Quantum 6, 880 (2022)

  17. Composably secure device-independent encryption with certified deletion

    Authors: Srijita Kundu, Ernest Y. -Z. Tan

    Abstract: We study the task of encryption with certified deletion (ECD) introduced by Broadbent and Islam (2020), but in a device-independent setting: we show that it is possible to achieve this task even when the honest parties do not trust their quantum devices. Moreover, we define security for the ECD task in a composable manner and show that our ECD protocol satisfies conditions that lead to composable… ▽ More

    Submitted 1 July, 2023; v1 submitted 25 November, 2020; originally announced November 2020.

    Comments: Accepted for publication in Quantum. Added alternative security definition more similar to previous works; significantly expanded exposition and proof details in various sections

    Journal ref: Quantum 7, 1047 (2023)

  18. Device-independent quantum key distribution from generalized CHSH inequalities

    Authors: P. Sekatski, J. -D. Bancal, X. Valcarce, E. Y. -Z. Tan, R. Renner, N. Sangouard

    Abstract: Device-independent quantum key distribution aims at providing security guarantees even when using largely uncharacterised devices. In the simplest scenario, these guarantees are derived from the CHSH score, which is a simple linear combination of four correlation functions. We here derive a security proof from a generalisation of the CHSH score, which effectively takes into account the individual… ▽ More

    Submitted 16 April, 2021; v1 submitted 3 September, 2020; originally announced September 2020.

    Comments: 9+12 pages, 3 figures. See also related work from E. Woodhead et al. arXiv:2007.16146

    Journal ref: Quantum 5, 444 (2021)

  19. arXiv:2007.08800  [pdf, ps, other

    math.CO

    Turns in Hamilton cycles of rectangular grids

    Authors: Ethan Y. Tan, Guowen Zhang

    Abstract: For a Hamilton cycle in a rectangular $m \times n$ grid, what is the greatest number of turns that can occur? We give the exact answer in several cases and an answer up to an additive error of $2$ in all other cases. In particular, we give a new proof of the result of Beluhov for the case of a square $n \times n$ grid. Our main method is a surprising link between the problem of 'greatest number of… ▽ More

    Submitted 20 July, 2020; v1 submitted 17 July, 2020; originally announced July 2020.

    Comments: 28 pages, 30 figures; typos corrected

    MSC Class: 05C45

  20. A device-independent protocol for XOR oblivious transfer

    Authors: Srijita Kundu, Jamie Sikora, Ernest Y. -Z. Tan

    Abstract: Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bob's desired function choice and Bob should not learn any more than what is logically implied by the function value. While decent quantum protocols for this task are known, many become completely insecure if an adversary were to control the quantu… ▽ More

    Submitted 17 May, 2022; v1 submitted 11 June, 2020; originally announced June 2020.

    Comments: Accepted for publication in Quantum. Protocol modified to remove the need for parties to send boxes to each other; new discussion section added

    Journal ref: Quantum 6, 725 (2022)

  21. Noisy pre-processing facilitating a photonic realisation of device-independent quantum key distribution

    Authors: M. Ho, P. Sekatski, E. Y. -Z. Tan, R. Renner, J. -D. Bancal, N. Sangouard

    Abstract: Device-independent quantum key distribution provides security even when the equipment used to communicate over the quantum channel is largely uncharacterized. An experimental demonstration of device-independent quantum key distribution is however challenging. A central obstacle in photonic implementations is that the global detection efficiency, i.e., the probability that the signals sent over the… ▽ More

    Submitted 26 May, 2020; originally announced May 2020.

    Comments: 5+16 pages, 4 figures

    Journal ref: Phys. Rev. Lett. 124, 230502 (2020)

  22. Device-Independent Quantum Key Distribution with Random Key Basis

    Authors: Rene Schwonnek, Koon Tong Goh, Ignatius W. Primaatmaja, Ernest Y. -Z. Tan, Ramona Wolf, Valerio Scarani, Charles C. -W. Lim

    Abstract: Device-independent quantum key distribution (DIQKD) is the art of using untrusted devices to distribute secret keys in an insecure network. It thus represents the ultimate form of cryptography, offering not only information-theoretic security against channel attacks, but also against attacks exploiting implementation loopholes. In recent years, much progress has been made towards realising the fir… ▽ More

    Submitted 19 May, 2021; v1 submitted 6 May, 2020; originally announced May 2020.

    Comments: 22 pages;Main article (10 pages); Supplementary Information (12 pages)

    Journal ref: Nat Commun 12, 2880 (2021)

  23. Computing secure key rates for quantum key distribution with untrusted devices

    Authors: Ernest Y. -Z. Tan, René Schwonnek, Koon Tong Goh, Ignatius William Primaatmaja, Charles C. -W. Lim

    Abstract: Device-independent quantum key distribution (DIQKD) provides the strongest form of secure key exchange, using only the input-output statistics of the devices to achieve information-theoretic security. Although the basic security principles of DIQKD are now well-understood, it remains a technical challenge to derive reliable and robust security bounds for advanced DIQKD protocols that go beyond the… ▽ More

    Submitted 3 November, 2021; v1 submitted 29 August, 2019; originally announced August 2019.

    Comments: Improved proof of strong duality. Close to published version

    Journal ref: npj Quantum Inf 7, 158 (2021)

  24. Advantage distillation for device-independent quantum key distribution

    Authors: Ernest Y. -Z. Tan, Charles C. -W. Lim, Renato Renner

    Abstract: We derive a sufficient condition for advantage distillation to be secure against collective attacks in device-independent quantum key distribution (DIQKD), focusing on the repetition-code protocol. In addition, we describe a semidefinite programming method to check whether this condition holds for any probability distribution obtained in a DIQKD protocol. Applying our method to various probability… ▽ More

    Submitted 17 May, 2020; v1 submitted 25 March, 2019; originally announced March 2019.

    Comments: [v2] Corrected threshold detection efficiency for one-way error correction, reorganised material. [v3] Updated funding information

    Journal ref: Phys. Rev. Lett. 124, 020502 (2020)

  25. Measurement-dependent locality beyond i.i.d

    Authors: Ernest Y. -Z. Tan, Yu Cai, Valerio Scarani

    Abstract: When conducting a Bell test, it is normal to assume that the preparation of the quantum state is independent of the measurements performed on it. Remarkably, the violation of local realism by entangled quantum systems can be certified even if this assumption is partially relaxed. Here, we allow such measurement dependence to correlate multiple runs of the experiment, going beyond previous studies… ▽ More

    Submitted 30 May, 2016; originally announced May 2016.

    Journal ref: Phys. Rev. A 94, 032117 (2016)

  26. Entanglement witness via symmetric two-body correlations

    Authors: Ernest Y. -Z. Tan, Dagomir Kaszlikowski, L. C. Kwek

    Abstract: We construct an entanglement witness for many-qubit systems, based on symmetric two-body correlations with two measurement settings. This witness is able to detect the entanglement of some Dicke states for any number of particles, and such detection exhibits some robustness against white noise and thermal noise under the Lipkin-Meshkov-Glick Hamiltonian. In addition, it detects the entanglement of… ▽ More

    Submitted 14 January, 2016; v1 submitted 8 November, 2015; originally announced November 2015.

    Comments: Added references

    Journal ref: Phys. Rev. A 93 (2016) 012341