Abstract

Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

Highlights

  • 1.1 Quantum Key RecyclingQuantum communication differs significantly from classical communication

  • If Bob detects no disturbance on the quantum channel, it may be safe to reuse the encryption key, in stark contrast to, e.g. one-time pad (OTP) encryption on a classical channel

  • Škoricand de Vries [6] showed that it is advantageous to switch from 4-state conjugate coding to 8-state encoding and that 8-state encoding is equivalent to applying the quantum one-time pad (QOTP) [7,8,9]

Read more

Summary

Quantum Key Recycling

If Bob detects no disturbance on the quantum channel, it may be safe to reuse the encryption key, in stark contrast to, e.g. one-time pad (OTP) encryption on a classical channel. Fehr and Salvail [5] used BB84 states and introduced a new proof technique Their scheme is provably secure when there is very little channel noise. Škoricand de Vries [6] showed that it is advantageous to switch from 4-state conjugate coding to 8-state encoding and that 8-state encoding is equivalent to applying the quantum one-time pad (QOTP) [7,8,9] Their scheme is designed to work at similar noise levels as QKD. One QKD instance followed by repeated QKR runs is more communication efficient

Contributions and outline
Notation and terminology
Four-state QKR and its security
57 Page 6 of 31
Eight-state encoding
QKR with eight-state encoding
57 Page 8 of 31
Our approach
57 Page 10 of 31
EPR version of the QKR protocol
Noise symmetrisation
57 Page 12 of 31
Purification
Eve’s mixed state
Attack M1 on 4-state encoding
This yields
57 Page 16 of 31
57 Page 18 of 31
57 Page 20 of 31
57 Page 22 of 31
Combined results for Shannon entropy
Combined results for min-entropy
Addition of artificial noise
Discussion
Findings
57 Page 28 of 31
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.