Breaking simple quantum position verification protocols with little entanglement

Résumé

Instantaneous nonlocal quantum computation (INQC) evades apparent quantum and relativistic constraints and allows to attack generic quantum position verification (QPV) protocols (aiming at securely certifying the location of a distant prover) at an exponential entanglement cost. We consider adversaries sharing maximally entangled pairs of qudits and find low-dimensional INQC attacks against the simple practical family of QPV protocols based on single photons polarized at an angle $\theta$. We find exact attacks against some rational angles, including some sitting outside of the Clifford hierarchy (e.g. $\pi/6$), and show no $\theta$ allows to tolerate errors higher than $\simeq 5\cdot 10^{-3}$ against adversaries holding two ebits per protocol’s qubit.

Publication
Breaking simple quantum position verification protocols with little entanglement

Instantaneous nonlocal quantum computation (INQC) evades apparent quantum and relativistic constraints and allows to attack generic quantum position verification (QPV) protocols (aiming at securely certifying the location of a distant prover) at an exponential entanglement cost. We consider adversaries sharing maximally entangled pairs of qudits and find low-dimensional INQC attacks against the simple practical family of QPV protocols based on single photons polarized at an angle $\theta$. We find exact attacks against some rational angles, including some sitting outside of the Clifford hierarchy (e.g. $\pi/6$), and show no $\theta$ allows to tolerate errors higher than $\simeq 5\cdot 10^{-3}$ against adversaries holding two ebits per protocol’s qubit.