Quantum Conference Key Agreement

FunctionalityEdit

Conference key agreement (CKA), or multipartite key distribution is a cryptographic task where more than two parties wish to establish a common secret key. It is possible to compose bipartite QKD protocols to accomplish this task. However, protocols based on multipartite quantum correlations may be more efficient and practical in future large scale quantum networks.

Tags: Multi Party Protocols, Quantum Enhanced Classical Functionality, Specific Task

PropertiesEdit

An ideal CKA protocol, with   users, Alice, Bob , Bob , ..., Bob  should have the following properties:

  • Correctness: A CKA protocol is said to be correct if all parties receive the same key at the end of the protocol with high probability.
Formally, a CKA protocol is  -correct if:
 
where   are the final keys held by Alice and Bob , and   is the probability that all final keys are identical.
  • Secrecy: A CKA protocol is said to be secret if an eavesdropper Eve cannot differentiate between the key established and a random bitstring.
Formally, a CKA protocol is  -secret if, for   being the event that the protocol does not abort,
 ,
where   is the probability of the event  ,   is the state shared by Alice and Eve at the end of the protocol given the event  ,   is the maximally mixed state over all possible values that the key   can assume, and   where   is the length of the key  .
  • Completeness: A quantum CKA protocol is  -complete if there exists an honest implementation of the protocols, such that the probability of not aborting is greater than  .

Generic Protocol StructureEdit

  • Preparation and distribution: A source distributes a multipartite entangled state to the   parties. This step is repeated  
  • Measurements: Upon receiving the systems, the parties perform local measurements and record the classical outcome. The measurements are randomly chosen according to the specifications of the protocol. One of the possible measurement settings is used with higher probability and is called the key generation measurements. The other measurements are used for test rounds, which only occasionally occur.
  • Parameter estimation: The parties announce the inputs and outputs of their test rounds and of some randomly chosen key generation rounds which are used to estimate their correlation and the potential influence of an eavesdropper. At the end of this step, each party is left with a string of   bits, which constitute their raw key.
  • Information reconciliation (error correction): The parties publicly exchange classical information in order for the Bobs to correct their raw keys to match Alice's string. In the multipartite case, the information reconciliation protocol needs to account for the correction of the strings of all the Bobs.
  • Privacy amplification: Alice randomly picks a hash function, chosen among a two-universal family of hash functions, and communicates it to the Bobs. Every party applies the hash function to turn her/his partially secure string of   bits into a secure key of   bits.

ProtocolsEdit

ReferencesEdit

  • Murta et al.(2020) discusses the properties of the functionality and provides various example protocols
*contributed by Chirag Wadhwa