scholarly journals Computing conditional entropies for quantum correlations

2021 ◽  
Vol 12 (1) ◽  
Author(s):  
Peter Brown ◽  
Hamza Fawzi ◽  
Omar Fawzi

AbstractThe rates of quantum cryptographic protocols are usually expressed in terms of a conditional entropy minimized over a certain set of quantum states. In particular, in the device-independent setting, the minimization is over all the quantum states jointly held by the adversary and the parties that are consistent with the statistics that are seen by the parties. Here, we introduce a method to approximate such entropic quantities. Applied to the setting of device-independent randomness generation and quantum key distribution, we obtain improvements on protocol rates in various settings. In particular, we find new upper bounds on the minimal global detection efficiency required to perform device-independent quantum key distribution without additional preprocessing. Furthermore, we show that our construction can be readily combined with the entropy accumulation theorem in order to establish full finite-key security proofs for these protocols.

2021 ◽  
Author(s):  
Qiang Zhang ◽  
Wen-Zhao Liu ◽  
Yu-Zhe Zhang ◽  
Yi-Zheng Zhen ◽  
Ming-Han Li ◽  
...  

Abstract The security of quantum key distribution (QKD) usually relies on that the users’s devices are well characterized according to the security models made in the security proofs. In contrast,device-independent QKD an entanglement-based protocol permits the security even without any knowledge of the underlying devices. Despite its beauty in theory, device-independent QKD is elusive to realize with current technology. This is because a faithful realization requires ahigh-quality violation of Bell inequality without the fair-sampling assumption. Particularly, in a photonic realization, a rather high detection efficiency is needed where the threshold values depend on the security proofs; this efficiency is far beyond the current reach. Here, both theoretical and experimental innovations yield the realization of device-independent QKD based on a photonic setup. On the theory side, to relax the threshold efficiency for practical deviceindependent QKD, we exploit the random post-selection combined with adding noise for preprocessing, and compute the entropy with complete nonlocal correlations. On the experiment side, we develop a high-quality polarization-entangled photonic source and achieve state-of-theart (heralded) detection efficiency of 87.49%, which outperforms previous experiments and satisfies the threshold efficiency for the first time. Together, we demonstrate device-independent QKD at a secret key rate of 466 bits/s over 20 m standard fiber in the asymptotic limit against collective attacks. Besides, we show the feasibility of generating secret keys at a fiber length of 220 meters. Importantly, our photonic implementation can generate entangled photons at a high rate and in the telecom wavelength, which is desirable for high-speed key generation over long distances. The results not only prove the feasibility of device-independent QKD with realistic devices, but also push the security of communication to an unprecedented level.


2005 ◽  
Author(s):  
Marcos Curty ◽  
Otfried Guehne ◽  
Maciej Lewenstein ◽  
Norbert Luetkenhaus

2009 ◽  
Vol 9 (1&2) ◽  
pp. 62-80
Author(s):  
H. Gomez-Sousa ◽  
M. Curty

In this paper, we investigate limitations imposed by sequential attacks on the performance of a differential-phase-shift (DPS) quantum key distribution (QKD) protocol with weak coherent pulses. Specifically, we analyze a sequential attack based on optimal unambiguous discrimination of the relative phases between consecutive signal states emitted by the source. We show that this attack can provide tighter upper bounds for the security of a DPS QKD scheme than those derived from sequential attacks where the eavesdropper aims to identify the state of each signal emitted by the source unambiguously.


2020 ◽  
Vol 6 (37) ◽  
pp. eaaz4487 ◽  
Author(s):  
Margarida Pereira ◽  
Go Kato ◽  
Akihiro Mizutani ◽  
Marcos Curty ◽  
Kiyoshi Tamaki

In theory, quantum key distribution (QKD) offers information-theoretic security. In practice, however, it does not due to the discrepancies between the assumptions used in the security proofs and the behavior of the real apparatuses. Recent years have witnessed a tremendous effort to fill the gap, but the treatment of correlations among pulses has remained a major elusive problem. Here, we close this gap by introducing a simple yet general method to prove the security of QKD with arbitrarily long-range pulse correlations. Our method is compatible with those security proofs that accommodate all the other typical device imperfections, thus paving the way toward achieving implementation security in QKD with arbitrary flawed devices. Moreover, we introduce a new framework for security proofs, which we call the reference technique. This framework includes existing security proofs as special cases, and it can be widely applied to a number of QKD protocols.


2005 ◽  
Vol 71 (2) ◽  
Author(s):  
Marcos Curty ◽  
Otfried Gühne ◽  
Maciej Lewenstein ◽  
Norbert Lütkenhaus

2012 ◽  
Vol 26 (16) ◽  
pp. 1250109 ◽  
Author(s):  
A. BECIR ◽  
M. R. B. WAHIDDIN

In this paper, we derive tight bounds for the eavesdropping attacks on continuous variable quantum key distribution (CV-QKD) protocol that involves nonmaximally entangled states. We show that deriving bounds on the eavesdropper's accessible information based on the Heisenberg uncertainty yields upper bounds, but those bounds are not tight. For this reason, we follow different techniques to derive the desired tight bounds. The new bounds are tight for all CV-QKD protocols that involve two-mode entangled state. Our derivations are applied to direct and reverse reconciliation schemes of protocol implementation, respectively.


2020 ◽  
Vol 45 (9) ◽  
pp. 2624
Author(s):  
Donghwa Lee ◽  
Seongjin Hong ◽  
Young-Wook Cho ◽  
Hyang-Tag Lim ◽  
Sang-Wook Han ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document