Abstract

We give a security proof of the ‘round-robin differential phase shift’ (RRDPS) quantum key distribution scheme, and we give a tight bound on the required amount of privacy amplification. Our proof consists of the following steps. We construct an EPR variant of the scheme. We show that the RRDPS protocol is equivalent to RRDPS with basis permutation and phase flips performed by Alice and Bob; this causes a symmetrization of Eve’s state. We identify Eve’s optimal way of coupling an ancilla to an EPR qudit pair under the constraint that the bit error rate between Alice and Bob should not exceed a value beta . As a function of beta , we derive, for non-asymptotic key size, the trace distance between the real state and a state in which no leakage exists. We invoke post-selection in order to go from qudit-wise attacks to general attacks. For asymptotic key size, we obtain a bound on the trace distance based on the von Neumann entropy. Our asymptotic result for the privacy amplification is sharper than existing bounds. At low qudit dimension, even our non-asymptotic result is sharper than existing asymptotic bounds.

Highlights

  • 1.1 Quantum key distribution and the round-robin differential phase shift (RRDPS) schemeQuantum-physical information processing is different from classical information processing in several remarkable ways

  • Performing a measurement on an unknown quantum state typically destroys information; it is impossible to clone an unknown state by unitary evolution [1]; quantum entanglement is a form of correlation between

  • In 2014, Sasaki et al [14] introduced round-robin differential phase shift (RRDPS), a quantum key distribution (QKD) scheme based on d-dimensional qudits

Read more

Summary

Quantum key distribution and the RRDPS scheme

Quantum-physical information processing is different from classical information processing in several remarkable ways. Given that Alice and Bob have a way to authenticate classical messages to each other (typically a short key) and that there is a quantum channel from Alice to Bob, QKD allows them to create a random key of arbitrary length about which Eve knows practically nothing. In 2014, Sasaki et al [14] introduced round-robin differential phase shift (RRDPS), a QKD scheme based on d-dimensional qudits. Eve can obtain little information IAE about Alice’s secret bit. As a result of this, the maximum possible QKD rate (the number of actual key bits conveyed per quantum state) is 1 − h(β) − IAE, where h is the binary entropy function and β the bit error rate

Prior work on the security of RRDPS
Contributions and outline
Notation and terminology
Post-selection
The RRDPS scheme
The RRDPS protocol
Attacker model
Asymptotic result
Phase error
Comparison
RRDPS is equivalent to RRDPS with random permutations
RRDPS is equivalent to RRDPS with random phase flips
EPR version
Effect of the random transforms: state symmetrization
Imposing the noise constraint
The purified state and its properties
Eve’s state
11 Discussion
A Details of Eve’s unitary operation
B Min-entropy and accessible entropy
Min-entropy
Accessible Shannon information
C Optimization for the min-entropy
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call