Device-Independent Quantum Key Distribution

Revision as of 15:36, 4 November 2019 by Rhea (talk | contribs)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

This example protocol implements the task of Quantum Key Distribution (QKD) without relying on any particular description of the underlying hardware system. The protocol enables two parties to establish a classical secret key by distributing an entangled quantum state and checking for the violation of a Bell inequality in order to certify the security. The output of the protocol is a classical secret key which is completely unknown to any third party, namely an eavesdropper.

Tags: Two Party, Quantum Enhanced Classical Functionality, Specific Task,Quantum Key Distribution, BB84 QKD,

AssumptionsEdit

  • Network: we assume the existence of an authenticated public classical channel between Alice and Bob.
  • Timing: we assume that the network is synchronous.
  • Adversarial model: coherent attacks.

OutlineEdit

A DIQKD protocol is composed by the following steps:

  • The first phase of the protocol is called distribution. For each round of this phase:
    • Alice uses the source to prepare a maximally entangled state and send half of the state to Bob.
    • Upon receiving the state, Bob announces that he received it, and they both use their respective devices to measure the quantum systems. They record their output in a string of bits.
  • The second phase is when Alice and Bob publicly exchange classical information in order to perform error correction, where they correct their strings generating the raw keys, and parameter estimation, where they estimate the parameters of interest. At the end of this phase Alice and Bob are supposed to share the same  -bit string and have an estimate of how much knowledge an eavesdropper might have about their raw key.
  • In the final phase, Alice and Bob perform privacy amplification, where the not fully secure  -bit strings are mapped into smaller strings   and  , which represents the final keys of Alice and Bob respectively.

RequirementsEdit

  • Network Stage: Entanglement Distribution
  • Relevant Network Parameters: transmission error  , measurement error   (see Entanglement Distribution).
  • Benchmark values:
    • Minimum number of rounds ranging from   to   depending on the network parameters , for commonly used security parameters.
    •  , taking a depolarizing model as benchmark. Parameters satisfying   are sufficient to asymptotically get positive secret key rate.
  • Distribution of Bell pairs, and measurement in three different bases (two basis on Alice's side and three basis on Bob's side).
  • Requires random number generator.

Knowledge GraphEdit

NotationEdit

  •   expected number of rounds
  • The total number of rounds   is divided in to   blocks of size upper-bounded by  .
  •   final key length
  •   fraction of test rounds
  •   quantum bit error rate
  •   CHSH violation
  •   expected winning probability on the CHSH game in an honest implementation
  •   width of the statistical interval for the Bell test
  •   confidence interval for the Bell test
  •   smoothing parameter
  •   error probabilities of the error correction protocol
  •   error probability of Bell violation estimation.
  •   error probability of Bell violation estimation.
  •   error probability of the privacy amplification protocol
  •   leakage in the error correction protocol
  • For any registers  , we use   as a shorthand notation for the string  .

PropertiesEdit

Either the protocol (see Pseudocode) aborts with probability higher than  , or it generates a
 -correct-and-secret key of length [7]
 
where   is the leakage due to error correction step and the functions  ,  ,   and   are specified below. The security parameters of the error correction protocol,   and  , mean that if the error correction step of the protocol (see below) does not abort, then   with probability at least  , and for an honest implementation, the error correction protocol aborts with probability at most  .

  •  
  •  
  •  
  •  
  •  
  •  

Protocol DescriptionEdit

  • Input:  
  • Output:  

1. Distribution and measurement

  1. For every block  
    1. Set   and  .
    2. While  
      1. Set  
      2. Alice and Bob choose a random bit   such that  .
      3. If   then Alice and Bob choose inputs  .
      4. Else they choose  .
      5. Alice and Bob use their devices with the respective inputs and record their outputs,   and   respectively.
      6. If   they set  .

At this point Alice holds strings   and Bob  , all of length  .

2. Error Correction

Alice and Bob apply the error correction protocol   (see [5]) , communicating script   in the process.

  1. If   aborts, they abort the protocol
  2. Else they obtain raw keys   and  .

3. Parameter estimation

  1. Using   and  , Bob sets  
    1. If   and   then  
    2. If   and   then  
    3. If   then  
  2. Bob aborts If  , i.e., if they do not achieve the expected violation.

For the summation in 3.2 we use the convention that  , that is   acts as   with respect to the addition.

4. Privacy amplification

  is a privacy amplification subroutine (see [6])

  1. Alice and Bob run   and obtain secret keys  ;

Further InformationEdit

  1. Acín et al. (2007) gives the first security proof of device-independent QKD against collective attacks.
  2. Vazirani and Vidick (2014) gives the first security proof of device-independent QKD against coherent attacks.
  3. Arnon-Friedman et al. (2018) & Arnon-Friedman et al. (2019) simplify and tighten security proofs of device-independent QKD against coherent attacks.
  4. Tan et al. (2019) shows that post-processing of the key using 2-way classical communication, denoted advantage distillation, can increase the QBER tolerance up to  .
  5. Secret-Key Reconciliation by Public Discussion
  6. Security of Quantum Key Distribution
  7. Towards a realization of device-independent quantum key distribution
contributed by Gláucia Murta