scholarly journals Improved Data Post-Processing in Quantum Key Distribution and Application to Loss Thresholds in device independent QKD

2012 ◽  
Vol 12 (3&4) ◽  
pp. 203-214
Author(s):  
Xiongfeng Ma ◽  
Norbert Lutkenhaus

Security proofs of quantum key distribution (QKD) often require post-processing schemes to simplify the data structure, and hence the security proof. We show a generic method to improve resulting secure key rates by partially reversing the simplifying post-processing for error correction purposes. We apply our method to the security analysis of device-independent QKD schemes and of detection-device-independent QKD schemes, where in both cases one is typically required to assign binary values even to lost signals. In the device-independent case, the loss tolerance threshold is cut down by our method from 92.4% to 90.9%. The lowest tolerable transmittance of the detection-device-independent scheme can be improved from 78.0% to 65.9%

Quantum ◽  
2017 ◽  
Vol 1 ◽  
pp. 14 ◽  
Author(s):  
Marco Tomamichel ◽  
Anthony Leverrier

In this work we present a security analysis for quantum key distribution, establishing a rigorous tradeoff between various protocol and security parameters for a class of entanglement-based and prepare-and-measure protocols. The goal of this paper is twofold: 1) to review and clarify the stateof-the-art security analysis based on entropic uncertainty relations, and 2) to provide an accessible resource for researchers interested in a security analysis of quantum cryptographic protocols that takes into account finite resource effects. For this purpose we collect and clarify several arguments spread in the literature on the subject with the goal of making this treatment largely self-contained. More precisely, we focus on a class of prepare-and-measure protocols based on the Bennett-Brassard (BB84) protocol as well as a class of entanglement-based protocols similar to the Bennett-Brassard-Mermin (BBM92) protocol. We carefully formalize the different steps in these protocols, including randomization, measurement, parameter estimation, error correction and privacy amplification, allowing us to be mathematically precise throughout the security analysis. We start from an operational definition of what it means for a quantum key distribution protocol to be secure and derive simple conditions that serve as sufficient condition for secrecy and correctness. We then derive and eventually discuss tradeoff relations between the block length of the classical computation, the noise tolerance, the secret key length and the security parameters for our protocols. Our results significantly improve upon previously reported tradeoffs.


2019 ◽  
Vol 17 (01) ◽  
pp. 1950010
Author(s):  
Guodong Kang ◽  
Qingping Zhou ◽  
Maofa Fang

Within the field of quantum cryptography, two-way direct quantum secure communication is a relatively new proposal for sharing secret information that is not fully explored yet. We propose a general model for two-way deterministic quantum key distribution, and a special mapping from integers to a uniformly distributed quantum space is introduced for qubit pad preparation. A reduced model, more practical, is also proposed by relaxing the security assumption of the qubit pad preparation. The main work of this paper focuses on the security proofs of these two models. Under collective attacks, we fully analyze the security basis of the general model, and, in a relatively simple way, we provide an analytical security proof for the reduced model in a depolarization quantum channel. Our results show exactly the analytical upper-bound of the amount of useful key that a powerful eavesdropper could extract in both models, and the security of the reduced model is not reduced. One advantage of this work is that the special mapping guarantees the random distribution property of the qubit pad in a uniformly distributed quantum space, thus guaranteeing the security of the two models, and the other advantage is the simplicity of the analytical derivations of security proofs.


Author(s):  
Ming Fang ◽  
Ya-Ping Li ◽  
Li Fei

Quantum key distribution (QKD) allows authenticated parties to share secure keys. Its security comes from quantum physics rather than computational complexity. The previous work has been able to demonstrate the security of the BB84 protocol based on the uncertainty principle, entanglement purification and information theory. In the security proof method based on entanglement purification, it is assumed that the information of Calderbank–Shor–Steane (CSS) error correction code cannot be leaked, otherwise, it is insecure. However, there is no quantitative analysis of the relationship between the parameter of CSS code and the amount of information leaked. In the attack and defense strategy of the actual quantum key distribution system, especially in the application of the device that is easy to lose or out of control, it is necessary to assess the impact of the parameter leakage. In this paper, we derive the relationship between the leaked parameter of CSS code and the amount of the final key leakage based on the BB84 protocol. Based on this formula, we simulated the impact of different CSS code parameter leaks on the final key amount. Through the analysis of simulation results, the security of the BB84 protocol is inversely proportional to the value of [Formula: see text] and [Formula: see text] in the case of the CSS code leak.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Chenyang Li ◽  
Li Qian ◽  
Hoi-Kwong Lo

AbstractDespite tremendous theoretical and experimental progress in continuous variable (CV) quantum key distribution (QKD), the security has not been rigorously established for most current continuous variable quantum key distribution systems that have imperfections. Among these imperfections, intensity fluctuation is one of the principal problems affecting security. In this paper, we provide simple security proofs for continuous variable quantum key distribution systems with intensity fluctuating sources. Specifically, depending on device assumptions in the source, the imperfect systems are divided into two general cases for security proofs. In the most conservative case, we prove the security based on the tagging idea, which is a main technique for the security proof of discrete variable quantum key distribution. Our proofs are simple to implement without any hardware adjustment for current continuous variable quantum key distribution systems. Also, we show that our proofs are able to provide secure secret keys in the finite-size scenario.


2010 ◽  
Vol 10 (9&10) ◽  
pp. 771-779
Author(s):  
Hong-Wei Li ◽  
Zheng-Qiang Yin ◽  
Zheng-Fu Han ◽  
Wan-Su Bao ◽  
Guang-Can Guo

Security proof of practical quantum key distribution (QKD) has attracted a lot of attentions in recent years. Most of real-life QKD implementations are based on phase-coding BB84 protocol, which usually use Unbalanced Mach-Zehnder Interferometer (UMZI) as the information encoder and decoder. However, the long arm and short arm of UMZI will introduce different loss in practical experimental realizations, the state emitted by Alice's side is nolonger perfect BB84 states correspondingly. In this paper, we will give the security analysis in this situation. Counterintuitively, active compensation for this different loss will only lower the secret key bit rate.


Entropy ◽  
2021 ◽  
Vol 23 (8) ◽  
pp. 950
Author(s):  
Ziwen Pan ◽  
Ivan B. Djordjevic

Traditionally, the study of quantum key distribution (QKD) assumes an omnipotent eavesdropper that is only limited by the laws of physics. However, this is not the case for specific application scenarios such as the QKD over a free-space link. In this invited paper, we introduce the geometrical optics restricted eavesdropping model for secret key distillation security analysis and apply to a few scenarios common in satellite-to-satellite applications.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Kadir Gümüş ◽  
Tobias A. Eriksson ◽  
Masahiro Takeoka ◽  
Mikio Fujiwara ◽  
Masahide Sasaki ◽  
...  

AbstractReconciliation is a key element of continuous-variable quantum key distribution (CV-QKD) protocols, affecting both the complexity and performance of the entire system. During the reconciliation protocol, error correction is typically performed using low-density parity-check (LDPC) codes with a single decoding attempt. In this paper, we propose a modification to a conventional reconciliation protocol used in four-state protocol CV-QKD systems called the multiple decoding attempts (MDA) protocol. MDA uses multiple decoding attempts with LDPC codes, each attempt having fewer decoding iteration than the conventional protocol. Between each decoding attempt we propose to reveal information bits, which effectively lowers the code rate. MDA is shown to outperform the conventional protocol in regards to the secret key rate (SKR). A 10% decrease in frame error rate and an 8.5% increase in SKR are reported in this paper. A simple early termination for the LDPC decoder is also proposed and implemented. With early termination, MDA has decoding complexity similar to the conventional protocol while having an improved SKR.


2021 ◽  
Vol 12 (1) ◽  
Author(s):  
Peter Brown ◽  
Hamza Fawzi ◽  
Omar Fawzi

AbstractThe rates of quantum cryptographic protocols are usually expressed in terms of a conditional entropy minimized over a certain set of quantum states. In particular, in the device-independent setting, the minimization is over all the quantum states jointly held by the adversary and the parties that are consistent with the statistics that are seen by the parties. Here, we introduce a method to approximate such entropic quantities. Applied to the setting of device-independent randomness generation and quantum key distribution, we obtain improvements on protocol rates in various settings. In particular, we find new upper bounds on the minimal global detection efficiency required to perform device-independent quantum key distribution without additional preprocessing. Furthermore, we show that our construction can be readily combined with the entropy accumulation theorem in order to establish full finite-key security proofs for these protocols.


2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


Sign in / Sign up

Export Citation Format

Share Document