Skip to main content

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • Perspective
  • Published:

The ultimate physical limits of privacy

Abstract

Among those who make a living from the science of secrecy, worry and paranoia are just signs of professionalism. Can we protect our secrets against those who wield superior technological powers? Can we trust those who provide us with tools for protection? Can we even trust ourselves, our own freedom of choice? Recent developments in quantum cryptography show that some of these questions can be addressed and discussed in precise and operational terms, suggesting that privacy is indeed possible under surprisingly weak assumptions.

This is a preview of subscription content, access via your institution

Access options

Buy this article

Prices may be subject to local taxes which are calculated during checkout

Figure 1: Magic correlations.

Similar content being viewed by others

References

  1. Poe, E. A. A few words on secret writing. Graham’s Mag. 19, 33–38 (1841)

    Google Scholar 

  2. Kahn, D. The Codebreakers: The Comprehensive History of Secret Communication from Ancient Times to the Internet (Scribner, 1996)

    Google Scholar 

  3. Rivest, R., Shamir, A. & Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  4. Shor, P. W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  5. Vernam, G. S. Cipher printing telegraph systems for secret wire and radio telegraphic communications. J. Am. Inst. Electr. Eng. 45, 109–115 (1926)

    Google Scholar 

  6. Bennett, C. H. & Brassard, G. in Proc. IEEE Int. Conf. Computer Syst. Signal Process. 175–179 (IEEE, 1984)This work reported key distribution based on encoding information in complementary bases.

    Google Scholar 

  7. Ekert, A. K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, 661–663 (1991)This work reported key distribution based on quantum entanglement.

    Article  MathSciNet  CAS  PubMed  MATH  ADS  Google Scholar 

  8. Fung, C.-H. F., Qi, B., Tamaki, K. & Lo, H.-K. Phase-remapping attack in practical quantum-key-distribution systems. Phys. Rev. A 75, 032314 (2007)

    Article  ADS  CAS  Google Scholar 

  9. Lydersen, L. et al. Hacking commercial quantum cryptography systems by tailored bright illumination. Nature Photon. 4, 686–689 (2010)

    Article  CAS  ADS  Google Scholar 

  10. Weier, H. et al. Quantum eavesdropping without interception: an attack exploiting the dead time of single-photon detectors. New J. Phys. 13, 073024 (2011)

    Article  ADS  Google Scholar 

  11. Gerhardt, I. et al. Full-field implementation of a perfect eavesdropper on a quantum cryptography system. Nature Commun. 2, 349 (2011)

    Article  ADS  CAS  Google Scholar 

  12. Bell, J. S. Speakable and Unspeakable in Quantum Mechanics: Collected Papers on Quantum Philosophy (Cambridge Univ. Press, 2004)

    Book  Google Scholar 

  13. Colbeck, R. & Renner, R. No extension of quantum theory can have improved predictive power. Nature Commun. 2, 411 (2011)

    Article  ADS  CAS  Google Scholar 

  14. Mayers, D. & Yao, A. in FOCS ‘98: Proc. 39th Annu. Symp. Foundations Computer Sci. 503–509 (IEEE, 1998)This work included a proposal for self-testing cryptographic devices.

    Google Scholar 

  15. Acín, A. et al. Device-independent security of quantum cryptography against collective attacks. Phys. Rev. Lett. 98, 230501 (2007)This work included a proposal for device-independent quantum key distribution.

    Article  PubMed  ADS  CAS  Google Scholar 

  16. McKague, M. Quantum Information Processing With Adversarial Devices PhD thesis, Univ. Waterloo (2010)

    Google Scholar 

  17. Hänggi, E. & Renner, R. Device-independent quantum key distribution with commuting measurements. Preprint at. http://arxiv.org/abs/1009.1833 (2010)

  18. Masanes, L., Pironio, S. & Acin, A. Secure device-independent quantum key distribution with causally independent measurement devices. Nature Commun. 2, 238 (2011)

    Article  ADS  CAS  Google Scholar 

  19. Vazirani, U. & Vidick, T. in ITCS ‘14: Proc. 2014 Conf. Innovations Theor. Computer Sci. (ed, Naor, M. ). 35–36 (ACM, 2012)

  20. Reichardt, B. W., Unger, F. & Vazirani, U. Classical command of quantum systems. Nature 496, 456–460 (2013)

    Article  CAS  PubMed  ADS  Google Scholar 

  21. Barrett, J., Hardy, L. & Kent, A. No signaling and quantum key distribution. Phys. Rev. Lett. 95, 010503 (2005)This work demonstrated that the security of entanglement-based key distribution can be guaranteed without relying on the correctness of quantum theory.

    Article  PubMed  ADS  CAS  Google Scholar 

  22. Acín, A., Gisin, N. & Masanes, L. From Bell’s theorem to secure quantum key distribution. Phys. Rev. Lett. 97, 120405 (2006)

    Article  PubMed  MATH  ADS  CAS  Google Scholar 

  23. Masanes, L. Universally composable privacy amplification from causality constraints. Phys. Rev. Lett. 102, 140501 (2009)

    Article  PubMed  ADS  CAS  Google Scholar 

  24. Hänggi, E., Renner, R. & Wolf, S. in Advances in Cryptology – EUROCRYPT 2010 Vol. 6110 (ed. Gilbert, H. ) 216–234 (Springer, 2010)

    Book  Google Scholar 

  25. Koh, D. E. et al. Effects of reduced measurement independence on Bell-based randomness expansion. Phys. Rev. Lett. 109, 160404 (2012)

    Article  PubMed  ADS  CAS  Google Scholar 

  26. Colbeck, R. & Renner, R. Free randomness can be amplified. Nature Phys. 8, 450–454 (2012)This work proved that randomness amplification is possible.

    Article  CAS  ADS  Google Scholar 

  27. Gallego, R. et al. Full randomness from arbitrarily deterministic events. Nature Commun. 4, 2654 (2013)

    Article  ADS  CAS  Google Scholar 

  28. Brandao, F. et al. Robust device-independent randomness amplification with few devices. Preprint at. http://arxiv.org/abs/1310.4544 (2013)

  29. Khalfi, L. A. & Tsirelson, B. S. in Symp. Foundations Mod. Phys. (eds Lahti, P. & Mittelstaedt, P. ) 441–460 (World Scientific, 1985)

    Google Scholar 

  30. Popescu, S. & Rohrlich, D. Quantum nonlocality as an axiom. Found. Phys. 24, 379–385 (1994)

    Article  MathSciNet  ADS  Google Scholar 

  31. Cirel’son, B. Quantum generalizations of Bell’s inequality. Lett. Math. Phys. 4, 93–100 (1980)

    Article  MathSciNet  ADS  Google Scholar 

  32. Einstein, A., Podolsky, B. & Rosen, N. Can quantum-mechanical description of physical reality be considered complete? Phys. Rev. 47, 777–780 (1935)

    Article  CAS  MATH  ADS  Google Scholar 

  33. Bell, J. S. On the Einstein-Podolsky-Rosen paradox. Physics 1, 195–200 (1964)

    Article  MathSciNet  Google Scholar 

  34. Freedman, S. J. & Clauser, J. F. Experimental test of local hidden-variable theories. Phys. Rev. Lett. 28, 938–941 (1972)

    Article  CAS  ADS  Google Scholar 

  35. Aspect, A., Grangier, P. & Roger, G. Experimental tests of realistic local theories via Bell’s theorem. Phys. Rev. Lett. 47, 460–463 (1981)

    Article  CAS  ADS  Google Scholar 

  36. Aspect, A., Grangier, P. & Roger, G. Experimental realization of Einstein-Podolsky-Rosen-Bohm gedankenexperiment: a new violation of Bell’s inequalities. Phys. Rev. Lett. 49, 91–94 (1982)

    Article  ADS  Google Scholar 

  37. Aspect, A., Dalibard, J. & Roger, G. Experimental test of Bell’s inequalities using time-varying analyzers. Phys. Rev. Lett. 49, 1804–1807 (1982)

    Article  MathSciNet  ADS  Google Scholar 

  38. Weihs, G., Jennewein, T., Simon, C., Weinfurter, H. & Zeilinger, A. Violation of Bell’s inequality under strict Einstein locality conditions. Phys. Rev. Lett. 81, 5039–5043 (1998)

    Article  MathSciNet  CAS  MATH  ADS  Google Scholar 

  39. Tittel, W., Brendel, J., Zbinden, H. & Gisin, N. Violation of Bell inequalities by photons more than 10 km apart. Phys. Rev. Lett. 81, 3563–3566 (1998)

    Article  CAS  ADS  Google Scholar 

  40. Rowe, M. A. et al. Experimental violation of a Bell’s inequality with efficient detection. Nature 409, 791–794 (2001)

    Article  CAS  PubMed  ADS  Google Scholar 

  41. Pomarico, E., Bancal, J.-D., Sanguinetti, B., Rochdi, A. & Gisin, N. Various quantum nonlocality tests with a commercial two-photon entanglement source. Phys. Rev. A 83, 052104 (2011)

    Article  ADS  CAS  Google Scholar 

  42. Stuart, T. E., Slater, J. A., Colbeck, R., Renner, R. & Tittel, W. Experimental bound on the maximum predictive power of physical theories. Phys. Rev. Lett. 109, 020402 (2012)

    Article  PubMed  ADS  CAS  Google Scholar 

  43. Giustina, M. et al. Bell violation using entangled photons without the fair-sampling assumption. Nature 497, 227–230 (2013)

    Article  CAS  ADS  PubMed  Google Scholar 

  44. Christensen, B. G. et al. Detection-loophole-free test of quantum nonlocality, and applications. Phys. Rev. Lett. 111, 130406 (2013)

    Article  CAS  ADS  PubMed  Google Scholar 

  45. Bennett, C. H., Brassard, G., Crepeau, C. & Maurer, U. M. Generalized privacy amplification. IEEE Trans. Inf. Theory 41, 1915–1923 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  46. Renner, R. & König, R. in Second Theory Cryptogr. Conf. (ed. Kilian, J. ) 407–425 (Lect. Notes Computer Sci. 3378, Springer, 2005)

    Book  Google Scholar 

  47. Tomamichel, M., Schaffner, C., Smith, A. & Renner, R. Leftover hashing against quantum side information. IEEE Trans. Inf. Theory 57, 5524–5535 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  48. De, A., Portmann, C., Vidick, T. & Renner, R. Trevisan’s extractor in the presence of quantum side information. SIAM J. Comput. 41, 915–940 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  49. Ekert, A. K., Rarity, J. G., Tapster, P. R. & Palma, G. M. Practical quantum cryptography based on two-photon interferometry. Phys. Rev. Lett. 69, 1293–1295 (1992)

    Article  CAS  PubMed  ADS  Google Scholar 

  50. Biham, E. & Mor, T. Security of quantum cryptography against collective attacks. Phys. Rev. Lett. 78, 2256–2259 (1997)

    Article  CAS  ADS  Google Scholar 

  51. Lütkenhaus, N. Security against individual attacks for realistic quantum key distribution. Phys. Rev. A 61, 052304 (2000)

    Article  ADS  Google Scholar 

  52. Shor, P. & Preskill, J. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441–444 (2000)

    Article  CAS  PubMed  ADS  Google Scholar 

  53. Mayers, D. Unconditional security in quantum cryptography. J. ACM 48, 351–406 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  54. Renner, R. Security of Quantum Key Distribution PhD thesis, ETH Zurich (2005)This work included a comprehensive security analysis of quantum key distribution with trusted devices and composable security.

    MATH  Google Scholar 

  55. Arnon-Friedman, R. & Ta-Shma, A. Limits of privacy amplification against non-signalling memory attacks. Phys. Rev. A 86, 062333 (2012)

    Article  ADS  CAS  Google Scholar 

  56. Hänggi, E., Renner, R. & Wolf, S. The impossibility of non-signaling privacy amplification. Theor. Comput. Sci. 486, 27–42 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  57. Barrett, J., Colbeck, R. & Kent, A. Memory attacks on device-independent quantum cryptography. Phys. Rev. Lett. 110, 010503 (2013)

    Article  PubMed  ADS  CAS  Google Scholar 

  58. Scarani, V. & Renner, R. Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing. Phys. Rev. Lett. 100, 200501 (2008)

    Article  PubMed  ADS  CAS  Google Scholar 

  59. Scarani, V. et al. The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301–1350 (2009)

    Article  ADS  Google Scholar 

  60. Renner, R. Symmetry of large physical systems implies independence of subsystems. Nature Phys. 3, 645–649 (2007)

    Article  CAS  ADS  Google Scholar 

  61. Colbeck, R. Quantum And Relativistic Protocols For Secure Multi-Party Computation PhD thesis, Univ. Cambridge (2006)

    Google Scholar 

  62. Pironio, S. et al. Random numbers certified by Bell’s theorem. Nature 464, 1021–1024 (2010)

    Article  CAS  PubMed  ADS  Google Scholar 

  63. Lim, C. C. W., Portmann, C., Tomamichel, M., Renner, R. & Gisin, N. Device-independent quantum key distribution with local Bell test. Phys. Rev. X 3, 031006 (2013)

    CAS  Google Scholar 

  64. Lo, H.-K., Curty, M. & Qi, B. Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 108, 130503 (2012)

    Article  PubMed  ADS  CAS  Google Scholar 

  65. Rubenok, A., Slater, J. A., Chan, P., Lucio-Martinez, I. & Tittel, W. Real-world two-photon interference and proof-of-principle quantum key distribution immune to detector attacks. Phys. Rev. Lett. 111, 130501 (2013)

    Article  CAS  PubMed  ADS  Google Scholar 

  66. Liu, Y. et al. Experimental measurement-device-independent quantum key distribution. Phys. Rev. Lett. 111, 130502 (2013)

    Article  PubMed  ADS  CAS  Google Scholar 

  67. Pearle, P. Hidden-variable example based upon data rejection. Phys. Rev. D 2, 1418–1425 (1970)

    Article  ADS  Google Scholar 

  68. Braunstein, S. L. & Caves, C. M. Wringing out better Bell inequalities. Ann. Phys. 202, 22–56 (1990)

    Article  MATH  ADS  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Artur Ekert or Renato Renner.

Ethics declarations

Competing interests

The authors declare no competing financial interests.

PowerPoint slides

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ekert, A., Renner, R. The ultimate physical limits of privacy. Nature 507, 443–447 (2014). https://doi.org/10.1038/nature13132

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1038/nature13132

This article is cited by

Comments

By submitting a comment you agree to abide by our Terms and Community Guidelines. If you find something abusive or that does not comply with our terms or guidelines please flag it as inappropriate.

Search

Quick links

Nature Briefing AI and Robotics

Sign up for the Nature Briefing: AI and Robotics newsletter — what matters in AI and robotics research, free to your inbox weekly.

Get the most important science stories of the day, free in your inbox. Sign up for Nature Briefing: AI and Robotics