Abstract

Finite key analysis of quantum key distribution (QKD) is an important tool for any QKD implementation. While much work has been done on the framework of finite key analysis, the application to individual protocols often relies on the the specific protocol being simple or highly symmetric as well as represented in small finite-dimensional Hilbert spaces. In this work, we extend our pre-existing reliable, efficient, tight, and generic numerical method for calculating the asymptotic key rate of device-dependent QKD protocols in finite-dimensional Hilbert spaces to the finite key regime using the security analysis framework of Renner. We explain how this extension preserves the reliability, efficiency, and tightness of the asymptotic method. We then explore examples which illustrate both the generality of our method as well as the importance of parameter estimation and data processing within the framework.

Highlights

  • As large-scale quantum computers become an actuality, we need to change our cryptographic infrastructure to be safe against attacks which involve adversaries who have such computers at their disposal [1]

  • It is of practical relevance to prove composable security in the finite regime [9] so that the key generated by quantum key distribution (QKD) with properly evaluated security parameters can be used safely in other cryptographic applications such as encryption using one-time pad

  • II, we review background related to finite key analysis including a review of the finite key analysis framework from Ref. [9]

Read more

Summary

INTRODUCTION

As large-scale quantum computers become an actuality, we need to change our cryptographic infrastructure to be safe against attacks which involve adversaries who have such computers at their disposal [1]. Our numerical method can calculate the finite key rate for protocols that accept a set of observed statistics in the parameter estimation subprotocol This presents an opportunity that is commonly overlooked, though it is of practical relevance for actual implementations. These results differ even from a recent numerical approach to finite key analysis [23], which was designed only for these protocols which can only achieve tight key rate for QKD protocols which use a single two-outcome POVM in parameter. We improve the analysis of the parameter estimation subprotocol in finite key analysis and present a reliable generic numerical method for calculating the finite key rate of QKD protocols represented in finite Hilbert spaces for the first time. We leave technical details in the Appendixes, including the derivations of the numerical method and certain improved terms in the bound on the key length

General QKD protocol in the finite regime
Parameter estimation
Coarse graining
Security with multiple coarse grainings
Asymptotic analysis
NUMERICAL METHOD
Source-replacement scheme
Asymptotic numerics
Extension to finite key
SDP for protocol with unique acceptance
Coherent attacks
EXAMPLES
BB84 with phase error parameter estimation
Rotated BB84 and POVM choice
MDI-BB84 with qubits
Discrete-phase-randomized BB84
Security of BB84 with practical acceptance probability
CONCLUSION
Notation
Semidefinite program background
Numerical imprecision
Finite key SDP
Multiple coarse grainings
MDI BB84
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.