簡易檢索 / 詳目顯示

研究生: 陳俊佑
Chen, Chun-Yu
論文名稱: 最少假設下的量子隨機數生成和對應的數值輔助安全性證明
Device-independent randomness expansion with numerically assisted security proof
指導教授: 梁永成
Liang, Yeong-Cherng
共同指導教授: Tabia, Gelo Noel
Tabia, Gelo Noel
學位類別: 碩士
Master
系所名稱: 理學院 - 物理學系
Department of Physics
論文出版年: 2024
畢業學年度: 112
語文別: 英文
論文頁數: 95
中文關鍵詞: 量子密碼學與設備無關隨機數生成數值輔助安全性證明有限數據分析非局域遊戲熵累積
外文關鍵詞: quantum cryptography, device-independent, randomness generation, randomness expansion, numerical assisted security proof, finite data analysis, nonlocal game, entropy accumulation
相關次數: 點閱:85下載:10
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨機性是密碼學中不可或缺的要素。在量子資訊發展以前,我們通常利用在缺乏足夠資訊下計算複雜的物理系統或解決困難的數學問題時的困難度,來產生難以預測的隨機數。根據量子理論的一個基本公理,測量一個量子系統得到的結果是機率性的。言下之意,隨機數可藉由測量量子系統產生。此外,基於量子理論中另一個特性—貝爾非局域性 (Bell nonlocality),一個令人驚艷的概念—self-testing—以及與設備無關 (device-independent) 的框架被提出。藉由此框架,我們可以在對設備內部的機制一無所知的情況下,藉由設備產生的數據來推斷設備的運作情形。回到隨機數產生的話題,量子資訊讓我們得以在與設備無關的框架下來產生隨機數。考慮兩個裝置 (或量子系統)、兩種輸入 (或量子測量) 以及兩種輸出 (或測量結果) 的情況下,我們可使用 Clauser、Horne、Shimony 和 Holt 提出的貝爾不等式 (Bell inequality),也就是 CHSH(貝爾) 不等式來判斷有多少的隨機數可以從裝置的輸出中萃取出來。要取得隨機數,觀測到 CHSH 不等式的違反是一個必要條件;然而,僅僅藉由 CHSH 不等式的違反程度所推斷出的隨機數的量,在某些情況下過於寬鬆。若考慮所有輸入和輸出的資訊,理論上,我們可以從相同的實驗數據中得到更多的隨機數。這不禁讓人開始思考是否能改良原本只考慮 CHSH 不等式的量子隨機數生成協定。從 [34]以幾何學的角度探討量子非局域性的研究取得的靈感,我們嘗試在基於 CHSH 不等式的量子隨機數生成協定中加入額外的計分方式與對應的終止標準。在貝爾實驗的場景下,我們可以定義三種隨機量,分別考慮從 (1) 單邊或 (2) 雙邊的輸出萃取隨機數,以及 (3) 當其中一裝置不被信任時,從單邊的輸出萃取隨機數。我們將我們提出的協定套用至這三種隨機量。利用近期發展的一個有用的理論—熵累積 (entropy accumulation) 理論,和 Brown、Fawzi 與 Fawzi [26] 建構的一個在與設備無關的框架下計算條件熵的方法,我們可以將分析量子隨機數生成協定的困難問題轉換成可透過數值計算解決的問題。在此之上,我們提供一個分析量子隨機數生成協定的方法,包刮對協定安全性、漸進無限數據下的的隨機數萃取量、有限數據下隨機數萃取量和最少需要的數據量的分析。我們比較基於 CHSH 不等式的量子隨機數生成協定和我們提出的版本,發現我們的版本在隨機數萃取量 (無論無限或有限數據) 和最少需要的數據量都有優勢。

    Randomness is an essential ingredient in cryptography. With classical resources, (pseudo-) randomness is generated from either a lack of information on complicated physical systems or the intractability of mathematical problems. One of the fundamental axioms of quantum theory indicates that the indeterminacy of measurement outcomes is generic, which implies that inherent randomness can be generated with quantum resources. Moreover, another elemental feature of quantum theory, Bell nonlocality, brings out the idea of "self-testing" and the device-independent (DI) paradigm, where the devices' behavior can be verified by the statistics it produces with a minimal number of assumptions. In the bipartite, two-input, and two-output Bell scenario, a violation of the Clauser-Horne-Shimony-Holt (CHSH) Bell inequality is necessary to certify randomness. However, the amount of randomness certified by solely the CHSH Bell violation is generally not tight. Motivated by the study of quantum geometry [34], we incorporate the zero-probability constraints into the CHSH-based DI randomness expansion (DIRE) protocol. In this construction, we explore the family of DIRE protocols for three notions of DI randomness: local, global, and blind. By applying the recently developed technique of entropy accumulation, together with the numerical method devised in [26], the difficulties in the analysis of DIRE protocols can be overcome by numerical optimizations. Based on this, a comprehensive analysis of the protocols' security and performance is provided. A comparison between the standard CHSH-based and our proposed protocols manifests the advantages of our proposal in many aspects, including better performance in both asymptotic and finite regimes.

    摘要 i Abstract ii 誌謝 iii Acknowledgements v Declaration vii Table of contents viii List of tables x List of figures xi List of symbols xii 1 Introduction 1 1.1 Outline of the thesis 3 2 Preliminaries 4 2.1 Classical states and classical-quantum states 4 2.2 Distance measures on statistical distributions and quantum states 7 2.3 Entropic quantities 10 2.3.1 Shannon entropy and conditional entropy 10 2.3.2 Min entropy, guessing probability and conditional min-entropy 11 2.3.3 Entropy in the presence of quantum resources 13 2.3.4 Entropy accumulation 19 2.4 Nonlocality and device-independent quantum information 24 2.4.1 Bell’s theorem and Clauser-Horne-Shimony-Holt inequality 24 2.4.2 Nonlocal games 26 2.4.3 Quantum correlations: the geometry and self-testing 27 2.4.4 Device-independent applications 30 3 Randomness in device-independent scenarios 32 3.1 Types of randomness 32 3.2 Beyond single Bell estimator 33 4 Security definition and assumptions 35 4.1 Security definition 36 4.2 Quantum-proof extractors 37 4.3 Assumptions 40 5 Device-independent randomness expansion: protocols and analysis 41 5.1 Protocols 41 5.2 Security and performance analysis 46 5.2.1 Asymptotic rate computation 46 5.2.2 Finite rate analysis 49 5.2.3 Security of our device-independent randomness expansion protocols 60 5.3 Results 62 5.3.1 Asymptotic performance and the best setups for different types of randomness 62 5.3.2 Finite-data performance of the protocols with the best setups 66 6 Conclusion 70 References 72

    [1] A. Acín and L. Masanes. Certified randomness in quantum physics. Nature, 540:213–219, 2016.
    [2] A. Acín, S. Massar, and S. Pironio. Randomness versus nonlocality and entanglement. Phys. Rev. Lett., 108:100402, 2012.
    [3] M. ApS. MOSEK Fusion API for Python 9.3.22 — MOSEK Fusion API for Python 9.3.22, 2022. [Online; accessed 30. Apr. 2024].
    [4] H. Araki and E. H. Lieb. Entropy inequalities. Commun. Math. Phys., 18(2):160–170, 1970.
    [5] R. Arnon-Friedman. Reductions to IID in Device-independent Quantum Information Processing. PhD thesis, ETH, Zürich, Switzerland, 2018.
    [6] R. Arnon-Friedman, R. Renner, and T. Vidick. Simple and tight device-independent security proofs. SIAM Journal on Computing, 48(1):181–225, 2019.
    [7] A. Aspect, J. Dalibard, and G. Roger. Experimental test of Bell’s inequalities using time-varying analyzers. Phys. Rev. Lett., 49:1804–1807, 1982.
    [8] A. Aspect, P. Grangier, and G. Roger. Experimental tests of realistic local theories via Bell’s theorem. Phys. Rev. Lett., 47:460–463, 1981.
    [9] A. Aspect, P. Grangier, and G. Roger. Experimental realization of Einstein-Podolsky-Rosen-Bohm gedankenexperiment: A new violation of Bell’s inequalities. Phys. Rev. Lett., 49:91–94, 1982.
    [10] J.-D. Bancal, L. Sheridan, and V. Scarani. More randomness from the same data. New Journal of Physics, 16(3):033011, 2014.
    [11] E. Barker. Recommendation for Key Management: Part 1 –General. NIST, 2020.
    [12] J. Barrett, L. Hardy, and A. Kent. No signaling and quantum key distribution. Phys. Rev. Lett., 95:010503, 2005.
    [13] J. Barrett, N. Linden, S. Massar, S. Pironio, S. Popescu, and D. Roberts. Nonlocal correlations as an information-theoretic resource. Phys. Rev. A, 71:022101, 2005.
    [14] J. S. Bell. On the Einstein Podolsky Rosen paradox. Physics Physique Fizika, 1:195–200, 1964.
    [15] J. S. Bell and A. Aspect. Introduction to the hidden-variable question, page 29–39. Cambridge University Press, 2004.
    [16] M. Ben-Or, M. Horodecki, D. W. Leung, D. Mayers, and J. Oppenheim. The Universal Composable Security of Quantum Key Distribution. In Theory of Cryptography, pages 386–406. Springer, Berlin, Germany, 2005.
    [17] M. Ben-Or and D. Mayers. General security definition and composability for quantum & classical protocols, 2004.
    [18] C. H. Bennett and G. Brassard. Quantum cryptography: Public key distribution and coin tossing. Theoretical Computer Science, 560:7–11, 2014.
    [19] C. H. Bennett, G. Brassard, C. Crépeau, R. Jozsa, A. Peres, and W. K. Wootters. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett., 70:1895–1899, 1993.
    [20] C. H. Bennett and S. J. Wiesner. Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states. Phys. Rev. Lett., 69:2881–2884, 1992.
    [21] P. Bierhorst, E. Knill, S. Glancy, Y. Zhang, A. Mink, S. Jordan, A. Rommal, Y.-K. Liu, B. Christensen, S. W. Nam, M. J. Stevens, and L. K. Shalm. Experimentally generated randomness certified by the impossibility of superluminal signals. Nature, 556:223–226, 2018.
    [22] M. Born. Statistical Interpretation of Quantum Mechanics. Science, 122(3172):675–679, 1955.
    [23] B. Bourdoncle, P.-S. Lin, D. Rosset, A. Acín, and Y.-C. Liang. Regularising data for practical randomness generation. Quantum Science and Technology, 4(2):025007, 2019.
    [24] S. Boyd and L. Vandenberghe. Convex Optimization. Cambridge University Press, Cambridge, England, UK, 2004.
    [25] P. Brown. ncpol2sdpa, 2023. [Online; accessed 2. May 2023].
    [26] P. Brown, H. Fawzi, and O. Fawzi. Device-independent lower bounds on the conditional von Neumann entropy, 2023.
    [27] P. J. Brown, S. Ragy, and R. Colbeck. A framework for quantum-secure device-independent randomness expansion. IEEE Transactions on Information Theory, 66(5):2964–2987, 2020.
    [28] N. Brunner, D. Cavalcanti, S. Pironio, V. Scarani, and S. Wehner. Bell nonlocality. Rev. Mod. Phys., 86:419–478, 2014.
    [29] C. Cachin. Entropy Measures and Unconditional Security in Cryptography. PhD thesis, ETH Zurich, 1997. Reprint as vol. 1 of ETH Series in Information Security and Cryptography,ISBN 3-89649-185-7, Hartung-Gorre Verlag, Konstanz, 1997.
    [30] R. Canetti. Universally composable security: a new paradigm for cryptographic protocols. In Proceedings 42nd IEEE Symposium on Foundations of Computer Science, pages 136–145. 2001.
    [31] J. Carter and M. N. Wegman. Universal classes of hash functions. Journal of Computer and System Sciences, 18(2):143–154, 1979.
    [32] N. J. Cerf and C. Adami. Negative entropy and information in quantum mechanics. Phys. Rev. Lett., 79:5194–5197, 1997.
    [33] C.-Y. Chen, K.-S. Chen, K.-M. Chung, M.-H. Hsieh, Y.-C. Liang, and G. N. M. Tabia. Incorporating zero-probability constraints to device-independent randomness expansion, 2024.
    [34] K.-S. Chen, G. N. M. Tabia, C. Jebarathinam, S. Mal, J.-Y. Wu, and Y.-C. Liang. Quantum correlations on the no-signaling boundary: self-testing and more. Quantum, 7:1054, 2023.
    [35] M. Christandl, R. König, and R. Renner. Postselection technique for quantum channels with applications to quantum cryptography. Phys. Rev. Lett., 102:020504, 2009.
    [36] M. Christandl, R. König, G. Mitchison, and R. Renner. One-and-a-Half Quantum de Finetti Theorems. Commun. Math. Phys., 273(2):473–498, 2007.
    [37] K.-M. Chung, Y. Shi, and X. Wu. Physical randomness extractors: Generating random numbers with minimal assumptions, 2015.
    [38] B. S. Cirel’son. Quantum generalizations of Bell’s inequality. Lett. Math. Phys., 4(2):93–100, 1980.
    [39] J. F. Clauser, M. A. Horne, A. Shimony, and R. A. Holt. Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett., 23:880–884, 1969.
    [40] R. Cleve, P. Hoyer, B. Toner, and J. Watrous. Consequences and limits of nonlocal strategies. In Proceedings of the 19th IEEE Annual Conference on Computational Complexity, IEEE Computer Society, USA. CCC ’04, page 236–249. 2004.
    [41] R. Colbeck. Quantum And Relativistic Protocols For Secure Multi-Party Computation. Phd thesis, University of Cambridge, 2006.
    [42] R. Colbeck and A. Kent. Private randomness expansion with untrusted devices. J. Phys. A: Math. Theor., 44(9):095305, 2011.
    [43] R. Colbeck and R. Renner. Free randomness can be amplified. Nat. Phys., 8:450–453, 2012.
    [44] A. Condon and R. J. Lipton. On the complexity of space bounded interactive proofs. In Proceedings of the 30th Annual Symposium on Foundations of Computer Science, IEEE Computer Society, USA. SFCS ’89, page 462–467. 1989.
    [45] P. Davis, P. Rabinowitz, and W. Rheinbolt. Methods of Numerical Integration. Computer Science and Applied Mathematics. Elsevier Science, 2014.
    [46] A. De, C. Portmann, T. Vidick, and R. Renner. Trevisan’s extractor in the presence of quantum side information. SIAM Journal on Computing, 41(4):915–940, 2012.
    [47] B. de Finetti. Sulla proseguibilità di processi aleatori scambiabili. Universià degli Studi di Trieste. Dipartimento di Scienze Matematiche, 1969.
    [48] F. Dupuis and O. Fawzi. Entropy Accumulation With Improved Second-Order Term. IEEE Trans. Inf. Theory, 65(11):7596–7612, 2019.
    [49] F. Dupuis, O. Fawzi, and R. Renner. Entropy Accumulation. Commun. Math. Phys., 379(3):867–913, 2020.
    [50] A. K. Ekert. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett., 67:661–663, 1991.
    [51] H. Fawzi, J. Saunderson, and P. A. Parrilo. Semidefinite Approximations of the Matrix Logarithm. Found. Comput. Math., 19(2):259–296, 2019.
    [52] S. Fehr, R. Gelles, and C. Schaffner. Security and composability of randomness expansion from Bell inequalities. Phys. Rev. A, 87:012335, 2013.
    [53] S. J. Freedman and J. F. Clauser. Experimental test of local hidden-variable theories. Phys. Rev. Lett., 28:938–941, 1972.
    [54] E. S. Fry and R. C. Thompson. Experimental test of local hidden-variable theories. Phys. Rev. Lett., 37:465–468, 1976.
    [55] H. Fu and C. A. Miller. Local randomness: Examples and application. Phys. Rev. A, 97:032324, 2018.
    [56] C. A. Fuchs and J. van de Graaf. Cryptographic distinguishability measures for quantum-mechanical states. IEEE Trans. Inf. Theory, 45(4):1216–1227, 1999.
    [57] K. T. Goh, J. Kaniewski, E. Wolfe, T. Vértesi, X. Wu, Y. Cai, Y.-C. Liang, and V. Scarani. Geometry of the set of quantum correlations. Phys. Rev. A, 97:022104, 2018.
    [58] O. Goldreich. Foundations of Cryptography. Cambridge University Press, Cambridge, England, UK, 2001.
    [59] D. M. Greenberger, M. A. Horne, and A. Zeilinger. Going beyond Bell’s theorem. In Bell’s Theorem, Quantum Theory and Conceptions of the Universe, pages 69–72. Springer, Dordrecht, The Netherlands, 1989.
    [60] M. Hayashi and T. Tsurumaru. More efficient privacy amplification with less random seeds via dual universal hash function. IEEE Transactions on Information Theory, 62(4):2213–2232, 2016.
    [61] M. Herrero-Collantes and J. C. Garcia-Escartin. Quantum random number generators. Rev. Mod. Phys., 89:015004, 2017.
    [62] R. L. Hudson. Analogs of de Finetti’s theorem and interpretative problems of quantum mechanics. Found. Phys., 11(9):805–808, 1981.
    [63] R. L. Hudson and G. R. Moody. Locally normal symmetric states and an analogue of de Finetti’s theorem. Z. Wahrscheinlichkeitstheorie verw Gebiete, 33(4):343–351, 1976.
    [64] R. Jozsa. Fidelity for mixed quantum states. Journal of Modern Optics, 41(12):2315–2323, 1994.
    [65] M. Kessler and R. Arnon-Friedman. Device-independent randomness amplification and privatization. IEEE Journal on Selected Areas in Information Theory, 1(2):568–584, 2020.
    [66] J. Kilian. Founding crytpography on oblivious transfer. In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, Association for Computing Machinery, New York, NY, USA. STOC ’88, page 20–31. 1988.
    [67] R. König and R. Renner. A de Finetti representation for finite symmetric quantum states. J. Math. Phys., 46(12), 2005.
    [68] R. Konig, R. Renner, and C. Schaffner. The Operational Meaning of Min- and Max-Entropy. IEEE Trans. Inf. Theory, 55(9):4337–4347, 2009.
    [69] M.-H. Li, X. Zhang, W.-Z. Liu, S.-R. Zhao, B. Bai, Y. Liu, Q. Zhao, Y. Peng, J. Zhang, Y. Zhang, W. J. Munro, X. Ma, Q. Zhang, J. Fan, and J.-W. Pan. Experimental realization of device-independent quantum randomness expansion. Phys. Rev. Lett., 126:050503, 2021.
    [70] W.-Z. Liu, M.-H. Li, S. Ragy, S.-R. Zhao, B. Bai, Y. Liu, P. J. Brown, J. Zhang, R. Colbeck, J. Fan, Q. Zhang, and J.-W. Pan. Device-independent randomness expansion against quantum side information. Nat. Phys., 17:448–451, 2021.
    [71] Y. Liu, X. Yuan, M.-H. Li, W. Zhang, Q. Zhao, J. Zhong, Y. Cao, Y.-H. Li, L.-K. Chen, H. Li, T. Peng, Y.-A. Chen, C.-Z. Peng, S.-C. Shi, Z. Wang, L. You, X. Ma, J. Fan, Q. Zhang, and J.-W. Pan. High-speed device-independent quantum random number generation without a detection loophole. Phys. Rev. Lett., 120:010503, 2018.
    [72] Y. Liu, Q. Zhao, M.-H. Li, J.-Y. Guan, Y. Zhang, B. Bai, W. Zhang, W.-Z. Liu, C. Wu, X. Yuan, H. Li, W. J. Munro, Z. Wang, L. You, J. Zhang, X. Ma, J. Fan, Q. Zhang, and J.-W. Pan. Device-independent quantum random-number generation. Nature, 562:548–551, 2018.
    [73] H.-K. Lo and H. F. Chau. Unconditional security of quantum key distribution over arbitrarily long distances. Science, 283(5410):2050–2056, 1999.
    [74] X. Ma, X. Yuan, Z. Cao, B. Qi, and Z. Zhang. Quantum random number generation. npj Quantum Inf., 2(16021), 2016.
    [75] L. Masanes, S. Pironio, and A. Acín. Secure device-independent quantum key distribution with causally independent measurement devices. Nat. Commun., 2(238), 2011.
    [76] U. Maurer. Information-theoretic cryptography. In M. Wiener, editor, Advances in Cryptology — CRYPTO ’99. Springer-Verlag, volume 1666 of Lecture Notes in Computer Science, pages 47–64. 1999.
    [77] D. Mayers. Unconditional security in quantum cryptography. J. ACM, 48(3):351–406, 2001.
    [78] D. Mayers and C. Tourenne. Violation of Locality and Self-Checking Source: A Brief Account, pages 269–276. Springer US, Boston, MA, 2002.
    [79] D. Mayers and A. Yao. Quantum cryptography with imperfect apparatus. In Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280), pages 503–509. 1998.
    [80] D. Mayers and A. Yao. Self testing quantum apparatus. Quantum Info. Comput., 4(4):273–286, 2004.
    [81] T. Metger, O. Fawzi, D. Sutter, and R. Renner. Generalised entropy accumulation, 2022.
    [82] T. Metger, O. Fawzi, D. Sutter, and R. Renner. Generalised entropy accumulation. In 2022 IEEE 63rd Annual Symposium on Foundations of Computer Science (FOCS), pages 844–850. 2022.
    [83] C. A. Miller and Y. Shi. Robust protocols for securely expanding randomness and distributing keys using untrusted quantum devices. J. ACM, 63(4), 2016.
    [84] C. A. Miller and Y. Shi. Randomness in nonlocal games between mistrustful players. Quantum Inf. Comput., 17(7):595, 2017.
    [85] C. A. Miller and Y. Shi. Universal security for randomness expansion from the spot-checking protocol. SIAM Journal on Computing, 46(4):1304–1335, 2017.
    [86] D. P. Nadlinger, P. Drmota, B. C. Nichol, G. Araneda, D. Main, R. Srinivas, D. M. Lucas, C. J. Ballance, K. Ivanov, E. Y.-Z. Tan, P. Sekatski, R. L. Urbanke, R. Renner, N. Sangouard, and J.-D. Bancal. Experimental quantum key distribution certified by Bell’s theorem. Nature, 607(7920):682–686, 2022.
    [87] M. Navascués, S. Pironio, and A. Acín. Bounding the set of quantum correlations. Phys. Rev. Lett., 98:010401, 2007.
    [88] M. Navascués, S. Pironio, and A. Acín. A convergent hierarchy of semidefinite programs characterizing the set of quantum correlations. New Journal of Physics, 10(7):073013, 2008.
    [89] M. A. Nielsen and I. L. Chuang. Quantum Computation and Quantum Information: 10th Anniversary Edition. Cambridge University Press, Cambridge, England, UK, 2010.
    [90] O. Nieto-Silleras, C. Bamps, J. Silman, and S. Pironio. Device-independent randomness generation from several Bell estimators. New Journal of Physics, 20(2):023049, 2018.
    [91] O. Nieto-Silleras, S. Pironio, and J. Silman. Using complete measurement statistics for optimal device-independent randomness evaluation. New Journal of Physics, 16(1):013035, 2014.
    [92] T. D. OCW. 3.3.2 The (min)-entropy including the smooth min-entropy - TU Delft OCW, 2017. [Online; accessed 9. May 2024].
    [93] B. Pfitzmann and M. Waidner. Composition and integrity preservation of secure reactive systems. In Proceedings of the 7th ACM Conference on Computer and Communications Security, Association for Computing Machinery, New York, NY, USA. CCS’00, page 245–254. 2000.
    [94] S. Pironio, A. Acín, N. Brunner, N. Gisin, S. Massar, and V. Scarani. Device-independent quantum key distribution secure against collective attacks. New J. Phys., 11(4):045021, 2009.
    [95] S. Pironio, A. Acín, S. Massar, A. B. de la Giroday, D. N. Matsukevich, P. Maunz, S. Olmschenk, D. Hayes, L. Luo, T. A. Manning, and C. Monroe. Random numbers certified by Bell’s theorem. Nature, 464:1021–1024, 2010.
    [96] S. Pironio and S. Massar. Security of practical private randomness generation. Phys. Rev. A, 87:012336, 2013.
    [97] I. Pitowsky. The range of quantum probability. Journal of Mathematical Physics, 27(6):1556–1565, 1986.
    [98] S. Popescu and D. Rohrlich. Quantum nonlocality as an axiom. Found. Phys., 24(3):379–385, 1994.
    [99] I. W. Primaatmaja, K. T. Goh, E. Y.-Z. Tan, J. T.-F. Khoo, S. Ghorai, and C. C.-W. Lim. Security of device-independent quantum key distribution protocols: a review. Quantum, 7:932, 2023.
    [100] A. Rai, C. Duarte, S. Brito, and R. Chaves. Geometry of the quantum set on no-signaling faces. Phys. Rev. A, 99:032106, 2019.
    [101] R. Ramanathan, F. G. S. L. Brandão, K. Horodecki, M. Horodecki, P. Horodecki, and H. Wojewódka. Randomness amplification under minimal fundamental assumptions on the devices. Phys. Rev. Lett., 117:230501, 2016.
    [102] R. Ramanathan, M. Horodecki, H. Anwer, S. Pironio, K. Horodecki, M. Grünfeld, S. Muhammad, M. Bourennane, and P. Horodecki. Practical no-signalling proof randomness amplification using hardy paradoxes and its experimental implementation, 2020.
    [103] R. Renner. Symmetry of large physical systems implies independence of subsystems. Nat. Phys., 3:645–649, 2007.
    [104] R. Renner. Security of quantum key distribution. Int. J. Quantum Inform., 06(01):1–127, 2008.
    [105] R. Renner and R. König. Universally Composable Privacy Amplification Against Quantum Adversaries. In Theory of Cryptography, pages 407–425. Springer, Berlin, Germany, 2005.
    [106] R. Renner and R. Wolf. The debate over QKD: A rebuttal to the NSA’s objections, 2023.
    [107] A. Rényi. On Measures of Entropy and Information. In Proceedings of the Fourth Berkeley Symposium on Mathematical Statistics and Probability, Volume 1: Contributions to the Theory of Statistics, volume 4.1, pages 547–562. University of California Press, Ewing, NJ, USA, 1961.
    [108] V. Scarani. The device-independent outlook on quantum physics. Acta Physica Slovaca, 62(4):347–409, 2012.
    [109] B. Schumacher. Quantum coding. Phys. Rev. A, 51:2738–2747, 1995.
    [110] K. Sedor. The law of large numbers and its applications. Lakehead University: Thunder Bay, ON, Canada, 2015.
    [111] L. K. Shalm, Y. Zhang, J. C. Bienfang, C. Schlager, M. J. Stevens, M. D. Mazurek, C. Abellán, W. Amaya, M. W. Mitchell, M. A. Alhejji, H. Fu, J. Ornstein, R. P. Mirin, S. W. Nam, and E. Knill. Device-independent randomness expansion with entangled photons. Nat. Phys., 17:452–456, 2021.
    [112] C. E. Shannon. A mathematical theory of communication. The Bell System Technical Journal, 27(3):379–423, 1948.
    [113] C. E. Shannon. Communication theory of secrecy systems. The Bell System Technical Journal, 28(4):656–715, 1949.
    [114] L. Shen, J. Lee, L. P. Thinh, J.-D. Bancal, A. Cerè, A. Lamas-Linares, A. Lita, T. Gerrits, S. W. Nam, V. Scarani, and C. Kurtsiefer. Randomness extraction from Bell violation with continuous parametric down-conversion. Phys. Rev. Lett., 121:150402, 2018.
    [115] D. Stinson. Universal hash families and the leftover hash lemma, and applications to cryptography and computing. Journal of Combinatorial Mathematics and Combinatorial Computing, 42, 2001.
    [116] E. Y.-Z. Tan, R. Schwonnek, K. T. Goh, I. W. Primaatmaja, and C. C.-W. Lim. Computing secure key rates for quantum cryptography with untrusted devices. npj Quantum Inf., 7(158), 2021.
    [117] E. Y.-Z. Tan, P. Sekatski, J.-D. Bancal, R. Schwonnek, R. Renner, N. Sangouard, and C. C.-W. Lim. Improved DIQKD protocols with finite-size analysis. Quantum, 6:880, 2022.
    [118] M. Tomamichel. Quantum Information Processing with Finite Resources. Springer International Publishing, Cham, Switzerland, 2015.
    [119] M. Tomamichel, R. Colbeck, and R. Renner. A Fully Quantum Asymptotic Equipartition Property. IEEE Trans. Inf. Theory, 55(12):5840–5847, 2009.
    [120] M. Tomamichel, R. Colbeck, and R. Renner. Duality Between Smooth Min- and Max-Entropies. IEEE Trans. Inf. Theory, 56(9):4674–4681, 2010.
    [121] M. Tomamichel, R. Renner, C. Schaffner, and A. Smith. Leftover hashing against quantum side information. In 2010 IEEE International Symposium on Information Theory, pages 2703–2707. 2010.
    [122] A. Uhlmann. The “transition probability” in the state space of a ∗-algebra. Rep. Math. Phys., 9(2):273–279, 1976.
    [123] H. Umegaki. Conditional expectation in an operator algebra. iv. entropy and information. Kodai Mathematical Seminar Reports, 14:59–85, 1962.
    [124] U. Vazirani and T. Vidick. Certifiable quantum dice: or, true random number generation secure against quantum adversaries. In Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, Association for Computing Machinery, New York, NY, USA. STOC ’12, page 61–76. 2012.
    [125] U. Vazirani and T. Vidick. Fully device-independent quantum key distribution. Phys. Rev. Lett., 113:140501, 2014.
    [126] J. von Neumann and R. T. Beyer. General considerations, pages 227–270. Princeton University Press, ned - new edition edition, 2018.
    [127] I. Šupić and J. Bowles. Self-testing of quantum systems: a review. Quantum, 4:337, 2020.
    [128] Y. Wang, X. Wu, and V. Scarani. All the self-testings of the singlet for two binary measurements. New Journal of Physics, 18(2):025021, 2016.
    [129] P. Wittek. Algorithm 950: Ncpol2sdpa—sparse semidefinite programming relaxations for polynomial optimization problems of noncommuting variables. ACM Trans. Math. Softw., 41(3), 2015.
    [130] R. Wolf. Quantum Key Distribution - An Introduction with Exercises. Springer Cham, 2021.
    [131] L. Wooltorton, P. Brown, and R. Colbeck. Tight analytic bound on the trade-off between device-independent randomness and nonlocality. Phys. Rev. Lett., 129:150403, 2022.
    [132] L. Wooltorton, P. Brown, and R. Colbeck. Device-independent quantum key distribution with arbitrarily small nonlocality. Phys. Rev. Lett., 132:210802, 2024.
    [133] V. Zapatero, T. van Leent, R. Arnon-Friedman, W.-Z. Liu, Q. Zhang, H. Weinfurter, and M. Curty. Advances in device-independent quantum key distribution. npj Quantum Inf., 9(10), 2023.
    [134] W. Zhang, T. van Leent, K. Redeker, R. Garthoff, R. Schwonnek, F. Fertig, S. Eppelt, W. Rosenfeld, V. Scarani, C. C.-W. Lim, and H. Weinfurter. A device-independent quantum key distribution system for distant users. Nature, 607:687–691, 2022.
    [135] Y. Zhang, H. Fu, and E. Knill. Efficient randomness certification by quantum probability estimation. Phys. Rev. Res., 2:013016, 2020.
    [136] Y. Zhang, E. Knill, and P. Bierhorst. Certifying quantum randomness by probability estimation. Phys. Rev. A, 98:040304, 2018.
    [137] 鍾豪. 量子密鑰分發的安全性證明之分析與比較. Master’s thesis, 國立臺灣大學, 2018.

    下載圖示 校內:立即公開
    校外:立即公開
    QR CODE