Abstract

Quantum Key Recycling aims to re-use the keys employed in quantum encryption and quantum authentication schemes. QKR protocols can achieve better round complexity than Quantum Key Distribution. We consider a QKR protocol that works with qubits, as opposed to high-dimensional qudits. A security proof was given by Fehr and Salvail in the case where there is practically no noise. A high-rate scheme for the noisy case was proposed by \v{S}kori\'{c} and de Vries, based on eight-state encoding. However, a security proof was not given. In this paper we introduce a protocol modification and provide a security proof. The modified protocol has high rate not only for 8-state encoding, but also 6-state and BB84 encoding. Our proof is based on a bound on the trace distance between the real quantum state of the system and a state in which the keys are completely secure. It turns out that the rate is higher than suggested by previous results. Asymptotically the rate equals the rate of Quantum Key Distribution with one-way postprocessing.

Highlights

  • 1 Introduction 1.1 Quantum Key Recycling Quantum cryptography uses the properties of quantum physics to achieve security feats that are impossible with classical communication

  • Quantum Key Distribution (QKD) establishes a random secret key known only to Alice and Bob, and exploits the no-cloning theorem for unknown quantum states [4] to detect any manipulation of the quantum states

  • If they do not detect any manipulation of the quantum states, Eve has learned almost nothing about the encryption key, and it is safe for Alice and Bob to re-use the key

Read more

Summary

Introduction

1.1 Quantum Key Recycling Quantum cryptography uses the properties of quantum physics to achieve security feats that are impossible with classical communication. QKD establishes a random secret key known only to Alice and Bob, and exploits the no-cloning theorem for unknown quantum states [4] to detect any manipulation of the quantum states. Already two years before the invention of QKD, the possibility of Quantum Key Recycling (QKR) was considered [5]. Let Alice and Bob encrypt classical data as quantum states, using a classical key to determine the basis in which the data is encoded. If they do not detect any manipulation of the quantum states, Eve has learned almost nothing about the encryption key, and it is safe for Alice and Bob to re-use the key.

Contributions and outline
Notation and terminology
Smooth Renyi entropies
QKR security definition and proof structure
Post-selection
Encoding a classical bit in a qubit
Eve’s ancilla state
Motivation
Our adapted QKR protocol
What to prove
Description of the state
Asymptotic result
Comparison to existing results
Dealing with erasures
Findings
Future work
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call