A Formal Approach to Unconditional Security Proofs for Quantum Key Distribution

Author(s):  
Takahiro Kubota ◽  
Yoshihiko Kakutani ◽  
Go Kato ◽  
Yasuhito Kawano
2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Byoung S. Ham

AbstractSo far, unconditional security in key distribution processes has been confined to quantum key distribution (QKD) protocols based on the no-cloning theorem of nonorthogonal bases. Recently, a completely different approach, the unconditionally secured classical key distribution (USCKD), has been proposed for unconditional security in the purely classical regime. Unlike QKD, both classical channels and orthogonal bases are key ingredients in USCKD, where unconditional security is provided by deterministic randomness via path superposition-based reversible unitary transformations in a coupled Mach–Zehnder interferometer. Here, the first experimental demonstration of the USCKD protocol is presented.


2021 ◽  
Vol 12 (1) ◽  
Author(s):  
Peter Brown ◽  
Hamza Fawzi ◽  
Omar Fawzi

AbstractThe rates of quantum cryptographic protocols are usually expressed in terms of a conditional entropy minimized over a certain set of quantum states. In particular, in the device-independent setting, the minimization is over all the quantum states jointly held by the adversary and the parties that are consistent with the statistics that are seen by the parties. Here, we introduce a method to approximate such entropic quantities. Applied to the setting of device-independent randomness generation and quantum key distribution, we obtain improvements on protocol rates in various settings. In particular, we find new upper bounds on the minimal global detection efficiency required to perform device-independent quantum key distribution without additional preprocessing. Furthermore, we show that our construction can be readily combined with the entropy accumulation theorem in order to establish full finite-key security proofs for these protocols.


2020 ◽  
Vol 6 (37) ◽  
pp. eaaz4487 ◽  
Author(s):  
Margarida Pereira ◽  
Go Kato ◽  
Akihiro Mizutani ◽  
Marcos Curty ◽  
Kiyoshi Tamaki

In theory, quantum key distribution (QKD) offers information-theoretic security. In practice, however, it does not due to the discrepancies between the assumptions used in the security proofs and the behavior of the real apparatuses. Recent years have witnessed a tremendous effort to fill the gap, but the treatment of correlations among pulses has remained a major elusive problem. Here, we close this gap by introducing a simple yet general method to prove the security of QKD with arbitrarily long-range pulse correlations. Our method is compatible with those security proofs that accommodate all the other typical device imperfections, thus paving the way toward achieving implementation security in QKD with arbitrary flawed devices. Moreover, we introduce a new framework for security proofs, which we call the reference technique. This framework includes existing security proofs as special cases, and it can be widely applied to a number of QKD protocols.


2014 ◽  
Vol 112 (12) ◽  
Author(s):  
Zheshen Zhang ◽  
Jacob Mower ◽  
Dirk Englund ◽  
Franco N. C. Wong ◽  
Jeffrey H. Shapiro

2007 ◽  
Vol 41 (3) ◽  
pp. 599-627 ◽  
Author(s):  
H. Inamori ◽  
N. Lütkenhaus ◽  
D. Mayers

2005 ◽  
Vol 94 (4) ◽  
Author(s):  
J.-C. Boileau ◽  
K. Tamaki ◽  
J. Batuwantudawe ◽  
R. Laflamme ◽  
J. M. Renes

2012 ◽  
Vol 12 (3&4) ◽  
pp. 203-214
Author(s):  
Xiongfeng Ma ◽  
Norbert Lutkenhaus

Security proofs of quantum key distribution (QKD) often require post-processing schemes to simplify the data structure, and hence the security proof. We show a generic method to improve resulting secure key rates by partially reversing the simplifying post-processing for error correction purposes. We apply our method to the security analysis of device-independent QKD schemes and of detection-device-independent QKD schemes, where in both cases one is typically required to assign binary values even to lost signals. In the device-independent case, the loss tolerance threshold is cut down by our method from 92.4% to 90.9%. The lowest tolerable transmittance of the detection-device-independent scheme can be improved from 78.0% to 65.9%


2019 ◽  
Vol 17 (01) ◽  
pp. 1950010
Author(s):  
Guodong Kang ◽  
Qingping Zhou ◽  
Maofa Fang

Within the field of quantum cryptography, two-way direct quantum secure communication is a relatively new proposal for sharing secret information that is not fully explored yet. We propose a general model for two-way deterministic quantum key distribution, and a special mapping from integers to a uniformly distributed quantum space is introduced for qubit pad preparation. A reduced model, more practical, is also proposed by relaxing the security assumption of the qubit pad preparation. The main work of this paper focuses on the security proofs of these two models. Under collective attacks, we fully analyze the security basis of the general model, and, in a relatively simple way, we provide an analytical security proof for the reduced model in a depolarization quantum channel. Our results show exactly the analytical upper-bound of the amount of useful key that a powerful eavesdropper could extract in both models, and the security of the reduced model is not reduced. One advantage of this work is that the special mapping guarantees the random distribution property of the qubit pad in a uniformly distributed quantum space, thus guaranteeing the security of the two models, and the other advantage is the simplicity of the analytical derivations of security proofs.


Sign in / Sign up

Export Citation Format

Share Document