Skip to main content

Violation of Locality and Self-Checking Source: A Brief Account

  • Chapter
Quantum Communication, Computing, and Measurement 3

Abstract

In 1991 Ekert proposed to use Bell inequalities in the so called E91 quantum key distribution protocol. This was the first alternative to the well known BB84 protocol of Bennett and Brassard. In 1992, Bennett, Brassard and Mermin explained that the E91 protocol is no more secure than the original BB84 protocol which do not use Bell inequalities at all. So, apparently, violation of locality was not useful in quantum cryptography. In 1998 Mayers and Yao restored back violation of locality in quantum cryptography with the concept of a self-checking source, a source of Bell states which is provided together with testing devices. The test is designed such that, if passed, the source and the testing devices are guaranteed to be identical modulo some isomorphism to the original specification. We discuss the self-checking source of Mayers and Yao, how it is related to the E91 protocol and the fair sampling assumption which was first used to address the detection loophole in Bell inequalities experiments.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Mayers, “Quantum key distribution and string oblivious transfer in noisy channel”, Advances in Cryptology: Proceedings of Crypto’96, Lecture Notes in Comp. Sci., vol 1109, (Springer-Verlag, 1996), pp. 343–357; D. Mayers, “Unconditional security in quantum cryptography”, Los Alamos preprint archivequant-ph/9802025 (1998).

    Google Scholar 

  2. C. H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing”, Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, December 1984, pp. 175–179.

    Google Scholar 

  3. Bennett, C. H., Brassard, G. and Robert, J.-M., “Privacy amplification by public discussion”, SIAM Journal on Computing, vol. 17, no. 2, April 1988, pp. 210–229.

    Article  MathSciNet  Google Scholar 

  4. A.K. Ekert, Quantum cryptography based on Bell’s theorem, Physical Review Letters, vol. 67, no. 6, 5 August 1991, pp. 661–663.

    Article  ADS  MATH  MathSciNet  Google Scholar 

  5. G. Brassard, N. Lütkenhaus, T. Mor and B.C. Sanders, “Security Aspects of Practical Quantum Cryptography”, Los Alamos preprint archive quant-ph/9911054 (1999).

    Google Scholar 

  6. C.H. Bennett, G. Brassard and N.D. Mermin, “Quantum Cryptography without Bell’s Theorem”, Physical Review Letters, vol. 68, no. 5, 3 February 1992, pp. 557–559.

    Article  ADS  MathSciNet  MATH  Google Scholar 

  7. D. Mayers and A. Yao, “Quantum Cryptography with Imperfect Apparatus”, Proceedings of the 39th IEEE Conference on Foundations of Computer Science, 1998; Journal version in progress.

    Google Scholar 

  8. C.H. Bennett, F. Bessette, G. Brassard, L. Salvail and J. Smolin, “Experimental quantum cryptography”, Journal of Cryptology, vol. 5, no 1, 1992, pp. 3–28.

    Article  MATH  Google Scholar 

  9. D.S. Naik, C.G. Peterson, A.G. White, A.J. Berglund, P.G. Kwiat, “Entangled state quantum cryptography: Eavesdropping on the Ekert protocol”, PRL (tentatively accepted); also in Los Alamos preprint archive quant-ph/9912105 (December 1999).

    Google Scholar 

  10. T. Jennewein, C. Simon, G. Weihs, H. Weinfurter, A. Zeilinger, “Quantum Cryptography with Entangled Photons”, PRL (tentatively accepted); also in Los Alamos preprint archivequant-ph/9912117(December 1999).

    Google Scholar 

  11. M. Freyberger, P. K. Aravind, M. A. Horne, and A. Shimony Phys. Rev. A 53, 1232–1244(1996)

    ADS  Google Scholar 

  12. J.F. Clauser, M.A. Home, Phys. Rev. D 10, 526 (1974).

    ADS  Google Scholar 

  13. Paul Kocher, Joshua Jaffe and Benjamin Jun, “Differential Power Analysis: Leaking Secrets”, Advances in Cryptology: Proceedings of Crypto’99, Lecture Notes in Comp. Sci., vol 1666, Springer-Verlag, 1996.

    Google Scholar 

  14. G. Brassard, T. Mor and B.C. Sanders, “Quantum cryptography via parametric downconversion”, Los Alamos preprint archive quant-ph/9906074 (1999).

    Google Scholar 

  15. Dominic Mayers, Yoshie Kohno, Yoshihiro Nambu and Akihisa Tomita, “A self-checking GHZ source” (manuscript).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Kluwer Academic Publishers

About this chapter

Cite this chapter

Mayers, D., Tourenne, C. (2002). Violation of Locality and Self-Checking Source: A Brief Account. In: Tombesi, P., Hirota, O. (eds) Quantum Communication, Computing, and Measurement 3. Springer, Boston, MA. https://doi.org/10.1007/0-306-47114-0_43

Download citation

  • DOI: https://doi.org/10.1007/0-306-47114-0_43

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-306-46609-0

  • Online ISBN: 978-0-306-47114-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics