scholarly journals Device-independent quantum key distribution with random key basis

2021 ◽  
Vol 12 (1) ◽  
Author(s):  
René Schwonnek ◽  
Koon Tong Goh ◽  
Ignatius W. Primaatmaja ◽  
Ernest Y.-Z. Tan ◽  
Ramona Wolf ◽  
...  

AbstractDevice-independent quantum key distribution (DIQKD) is the art of using untrusted devices to distribute secret keys in an insecure network. It thus represents the ultimate form of cryptography, offering not only information-theoretic security against channel attacks, but also against attacks exploiting implementation loopholes. In recent years, much progress has been made towards realising the first DIQKD experiments, but current proposals are just out of reach of today’s loophole-free Bell experiments. Here, we significantly narrow the gap between the theory and practice of DIQKD with a simple variant of the original protocol based on the celebrated Clauser-Horne-Shimony-Holt (CHSH) Bell inequality. By using two randomly chosen key generating bases instead of one, we show that our protocol significantly improves over the original DIQKD protocol, enabling positive keys in the high noise regime for the first time. We also compute the finite-key security of the protocol for general attacks, showing that approximately 108–1010 measurement rounds are needed to achieve positive rates using state-of-the-art experimental parameters. Our proposed DIQKD protocol thus represents a highly promising path towards the first realisation of DIQKD in practice.

2014 ◽  
Vol 33 ◽  
pp. 1460361 ◽  
Author(s):  
Lachlan J. Gunn ◽  
James M. Chappell ◽  
Andrew Allison ◽  
Derek Abbott

While information-theoretic security is often associated with the one-time pad and quantum key distribution, noisy transport media leave room for classical techniques and even covert operation. Transit times across the public internet exhibit a degree of randomness, and cannot be determined noiselessly by an eavesdropper. We demonstrate the use of these measurements for information-theoretically secure communication over the public internet.


2021 ◽  
Vol 2056 (1) ◽  
pp. 012011
Author(s):  
Chan Myae Hein ◽  
T F Kamalov

Abstract A new eavesdropping strategy is proposed for the Quantum Key Distribution (QKD) protocol. This scheme represents a new kind of intercept/resend strategy based on Bell’s theorem. Quantum key distribution (QKD) provides the foremost reliable form of secure key exchange, using only the input-output statistics of the devices to realize information-theoretic security. In this paper, we present an improved QKD protocol that can simultaneously distribute the quantum secret key. We are already using the QKD protocol with simulated results matched completely with the theoretical concepts.


2020 ◽  
Vol 6 (37) ◽  
pp. eaaz4487 ◽  
Author(s):  
Margarida Pereira ◽  
Go Kato ◽  
Akihiro Mizutani ◽  
Marcos Curty ◽  
Kiyoshi Tamaki

In theory, quantum key distribution (QKD) offers information-theoretic security. In practice, however, it does not due to the discrepancies between the assumptions used in the security proofs and the behavior of the real apparatuses. Recent years have witnessed a tremendous effort to fill the gap, but the treatment of correlations among pulses has remained a major elusive problem. Here, we close this gap by introducing a simple yet general method to prove the security of QKD with arbitrarily long-range pulse correlations. Our method is compatible with those security proofs that accommodate all the other typical device imperfections, thus paving the way toward achieving implementation security in QKD with arbitrary flawed devices. Moreover, we introduce a new framework for security proofs, which we call the reference technique. This framework includes existing security proofs as special cases, and it can be widely applied to a number of QKD protocols.


2021 ◽  
Author(s):  
Qiang Zhang ◽  
Wen-Zhao Liu ◽  
Yu-Zhe Zhang ◽  
Yi-Zheng Zhen ◽  
Ming-Han Li ◽  
...  

Abstract The security of quantum key distribution (QKD) usually relies on that the users’s devices are well characterized according to the security models made in the security proofs. In contrast,device-independent QKD an entanglement-based protocol permits the security even without any knowledge of the underlying devices. Despite its beauty in theory, device-independent QKD is elusive to realize with current technology. This is because a faithful realization requires ahigh-quality violation of Bell inequality without the fair-sampling assumption. Particularly, in a photonic realization, a rather high detection efficiency is needed where the threshold values depend on the security proofs; this efficiency is far beyond the current reach. Here, both theoretical and experimental innovations yield the realization of device-independent QKD based on a photonic setup. On the theory side, to relax the threshold efficiency for practical deviceindependent QKD, we exploit the random post-selection combined with adding noise for preprocessing, and compute the entropy with complete nonlocal correlations. On the experiment side, we develop a high-quality polarization-entangled photonic source and achieve state-of-theart (heralded) detection efficiency of 87.49%, which outperforms previous experiments and satisfies the threshold efficiency for the first time. Together, we demonstrate device-independent QKD at a secret key rate of 466 bits/s over 20 m standard fiber in the asymptotic limit against collective attacks. Besides, we show the feasibility of generating secret keys at a fiber length of 220 meters. Importantly, our photonic implementation can generate entangled photons at a high rate and in the telecom wavelength, which is desirable for high-speed key generation over long distances. The results not only prove the feasibility of device-independent QKD with realistic devices, but also push the security of communication to an unprecedented level.


2013 ◽  
Vol 20 (1) ◽  
pp. 3-16 ◽  
Author(s):  
Robert Mingesz ◽  
Laszlo Bela Kish ◽  
Zoltan Gingl ◽  
Claes-Göran Granqvist ◽  
He Wen ◽  
...  

Abstract There is an ongoing debate about the fundamental security of existing quantum key exchange schemes. This debate indicates not only that there is a problem with security but also that the meanings of perfect, imperfect, conditional and unconditional (information theoretic) security in physically secure key exchange schemes are often misunderstood. It has been shown recently that the use of two pairs of resistors with enhanced Johnsonnoise and a Kirchhoff-loop ‒ i.e., a Kirchhoff-Law-Johnson-Noise (KLJN) protocol ‒ for secure key distribution leads to information theoretic security levels superior to those of today’s quantum key distribution. This issue is becoming particularly timely because of the recent full cracks of practical quantum communicators, as shown in numerous peer-reviewed publications. The KLJN system is briefly surveyed here with discussions about the essential questions such as (i) perfect and imperfect security characteristics of the key distribution, and (ii) how these two types of securities can be unconditional (or information theoretical).


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Ernest Y.-Z. Tan ◽  
René Schwonnek ◽  
Koon Tong Goh ◽  
Ignatius William Primaatmaja ◽  
Charles C.-W. Lim

AbstractDevice-independent quantum key distribution (DIQKD) provides the strongest form of secure key exchange, using only the input–output statistics of the devices to achieve information-theoretic security. Although the basic security principles of DIQKD are now well understood, it remains a technical challenge to derive reliable and robust security bounds for advanced DIQKD protocols that go beyond the previous results based on violations of the CHSH inequality. In this work, we present a framework based on semidefinite programming that gives reliable lower bounds on the asymptotic secret key rate of any QKD protocol using untrusted devices. In particular, our method can in principle be utilized to find achievable secret key rates for any DIQKD protocol, based on the full input–output probability distribution or any choice of Bell inequality. Our method also extends to other DI cryptographic tasks.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Chia-Wei Tsai ◽  
Chun-Wei Yang

AbstractThe mediated semi-quantum key distribution (MSQKD) protocol is an important research issue that lets two classical participants share secret keys securely between each other with the help of a third party (TP). However, in the existing MSQKD protocols, there are two improvable issues, namely (1) the classical participants must be equipped with expensive detectors to avoid Trojan horse attacks and (2) the trustworthiness level of TP must be honest. To the best of our knowledge, none of the existing MSQKD protocols can resolve both these issues. Therefore, this study takes Bell states as the quantum resource to propose a MSQKD protocol, in which the classical participants do not need a Trojan horse detector and the TP is dishonest. Furthermore, the proposed protocol is shown to be secure against well-known attacks and the classical participants only need two quantum capabilities. Therefore, in comparison to the existing MSQKD protocols, the proposed protocol is better practical.


2015 ◽  
Vol 15 (15&16) ◽  
pp. 1295-1306
Author(s):  
Zoe Amblard ◽  
Francois Arnault

The Ekert quantum key distribution protocol [1] uses pairs of entangled qubits and performs checks based on a Bell inequality to detect eavesdropping. The 3DEB protocol [2] uses instead pairs of entangled qutrits to achieve better noise resistance than the Ekert protocol. It performs checks based on a Bell inequality for qutrits named CHSH-3 and found in [3, 4]. In this paper, we present a new protocol, which also uses pairs of entangled qutrits, but gaining advantage of a Bell inequality which achieves better noise resistance than the one used in 3DEB. The latter inequality is called here hCHSH-3 and was discovered in [5]. For each party, the hCHSH-3 inequality involves four observables already used in CHSH-3 but also two products of observables which do not commute. We explain how the parties can measure the observables corresponding to these products and thus are able to check the violation of hCHSH-3. In the presence of noise, this violation guarantees the security against a local Trojan horse attack. We also designed a version of our protocol which is secure against individual attacks.


Sign in / Sign up

Export Citation Format

Share Document