Next Article in Journal
Optoelectronic Characterization of Natural Dyes in the Quest for Enhanced Performance in Dye-Sensitized Solar Cells: A Density Functional Theory Study
Previous Article in Journal
Evaluation of the Urban Weather Generator on the City of Toulouse (France)
Previous Article in Special Issue
FPLA: A Flexible Physical Layer Authentication Mechanism for Distributing Quantum Keys Securely via Wireless 5G Channels
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A New Security Proof for Twin-Field Quantum Key Distribution (QKD)

Computer Science and Engineering, University of Connecticut, Storrs, CT 06269, USA
Appl. Sci. 2024, 14(1), 187; https://doi.org/10.3390/app14010187
Submission received: 20 November 2023 / Revised: 16 December 2023 / Accepted: 18 December 2023 / Published: 25 December 2023

Abstract

:
Twin-field QKD (TF-QKD) protocols allow for increased key rates over long distances when compared to standard QKD protocols. They are even able to surpass the PLOB bound without the need for quantum repeaters. In this work, we revisit a previous TF-QKD protocol and derive a new, simple, proof of security for it. We also look at several variants of the protocol and investigate their performance, showing some interesting behaviors due to the asymmetric nature of the protocol.

1. Introduction

Quantum key distribution (QKD) allows two parties to establish a shared secret key that is secure even against computationally unbounded adversaries. This is a task that is impossible to achieve using classical communication alone, unless computational assumptions are made on the adversary’s capabilities. However, QKD has several limitations, especially in terms of distance. See [1,2,3] for a general survey on QKD.
In general, the key-rate of a QKD system is severely restricted by the total transmittance of the channel between parties. Several strategies can mitigate this, including trusted node networks [4,5,6] and quantum repeaters [7,8,9]. Quantum network research, in general, is a rapidly growing topic both for QKD [10] and the more general Quantum Internet [11] (the latter of which can support QKD, but also other applications such as distributed computing [12,13,14] and distributed quantum sensing [15,16,17,18]). However, an interesting third alternative for boosting QKD distances are so-called twin-field QKD (TF-QKD) protocols [19,20,21,22,23,24] which can even beat the PLOB bound [25].
Proving security of QKD protocols (TF or otherwise) is an important task, and developing novel proof techniques can be vital for advancing the state of the art (in addition to providing an additional proof of security which, itself, is interesting). Since TF-QKD can already be demonstrated experimentally over long distances [26,27] (even up to over 800 km [28]), it is important to study rigorously the underlying security proofs for these systems as they are applicable using today’s technology. Doing so affords researchers more mathematical tools to handle new protocols, and may even lead to improvements in performance under certain conditions as newer techniques may provide more optimistic security results in some cases (or, more formally, more optimistic bounds on the quantum min entropy between the users and an adversary system).
In this paper, we re-visit a TF-QKD protocol introduced in [19] and develop an entirely new proof of security using methods of quantum sampling as introduced in [29], and sampling-based entropic uncertainty relations [30]. Our proof is fairly simple and can be used potentially for other TF-QKD protocols. In particular, our method might be easily adapted to the sending-not-sending TF protocol [31].
While our new proof does not improve on previously produced key-rates, we feel it is still interesting to develop alternative methods. Indeed, by now numerous proofs of security have been performed for BB84, all leading to the same result; yet different methods can be applied to different protocols later “down the road”, and thus developing alternative techniques is an important area of research in quantum cryptography. We also make two small changes to the original protocol (which our new security proof can handle easily) and show some interesting behaviors of these new protocols, including improved performance. We are not aware of these two variants in the current literature, thereby making them a second contribution of this paper.

2. Preliminaries

We now introduce some notation and other preliminary concepts and technical lemmas that will be important in our work later. Let A d = { 0 , 1 , , d 1 } be a d-dimensional alphabet. Given a word q A d N and a subset t { 1 , , N } , we write q t to denote the substring of q which is indexed by t and q t to mean the substring indexed by the complement of t. If t is a singleton t = { i } , we often simply write q i to represent the i’th character of q.
Given δ > 0 and two real numbers, x and y, we write the following:
x δ y | x y | δ .
Given a word q A d N and a particular character a A d , we write # a ( q ) to denote the number of times a appears in the word q:
# a ( q ) = | { j : q j = a } | .
We use # a , b ( q ) to denote the number of times a and b appear in q:
# a , b ( q ) = | { j : q j = a or q j = b } | .
Let X be a random variable taking value x i , with probability p i . Then, H ( X ) denotes the Shannon entropy of X, namely H ( X ) = i p i log 2 p i . All logarithms in the paper are base two, unless otherwise specified. We use h ( x ) to denote the binary Shannon entropy, defined as h ( x ) = x log 2 x ( 1 x ) log 2 ( 1 x ) .
A quantum state or density operator is a Hermitian positive semi-definite operator of unit trace, acting on some Hilbert space H . If ρ A E acts on H A H E , we write ρ A to denote the quantum state resulting from a partial trace over E, namely ρ A = t r E ρ A E . This notation is similar for states acting on additional Hilbert spaces.
The Bell basis [32,33,34] is spanned by states { | ϕ 0 , , | ϕ 3 } :
| ϕ 0 = 1 2 ( | 00 + | 11 ) = 1 2 ( | + + + | ) | ϕ 1 = 1 2 ( | 00 | 11 ) = 1 2 ( | + + | + ) | ϕ 2 = 1 2 ( | 01 + | 10 ) = 1 2 ( | + + | ) | ϕ 3 = 1 2 ( | 01 | 10 ) = 1 2 ( | + | + )
where | + and | are the Hadamard basis states, | ± = 1 2 ( | 0 ± | 1 ) . Given a word i A 4 N , we write | ϕ i to denote | ϕ i = | ϕ i 1 | ϕ i N .
Given a density operator ρ A , we write H ( A ) ρ to be the von Neumann entropy of ρ A defined as H ( A ) ρ = t r ( ρ A log 2 ρ A ) . The conditional quantum min entropy is defined as follows [35]:
H ( A | E ) ρ = sup σ E max λ R : 2 λ I A σ E ρ A E ,
where A B is used to indicate that the operator A B is positive semi-definite. The smooth conditional min entropy, denoted as H ϵ ( A | E ) ρ , is defined as follows [35]:
H ϵ ( A | E ) ρ = sup σ A E H ( A | E ) σ ,
where the supremum is over all density operators σ A E such that ρ A E σ A E ϵ , where A is the trace distance of operator A.
Quantum min entropy is a vital quantity in quantum cryptography as it relates directly to the number of uniform random secret bits one may extract from a quantum state [35]. In particular, given ρ A E where the A register is classical and the E register is quantum, privacy amplification may be used to extract a uniform secret bit string. Let σ K E be the result after applying the privacy amplification process to ρ A E . Then, it holds the following [35]:
σ K E I 2 σ E 2 1 2 ( H ϵ ( A | E ) ρ ) + 2 ϵ = ϵ P A .
In particular, after privacy amplification, the resulting output is almost a uniform random -bit string, independent of Eve’s system. To determine a suitable size for , one only need to measure the min entropy of the state ρ A E before privacy amplification. For a given ϵ P A , the final key is said to be ϵ P A secure.
Quantum min entropy has a number of useful properties that we will require later. First, given a state of the form ρ A E Z = z p z | z z | ρ A E ( z ) (i.e., a state classical on Z), the following holds:
H ( A | E ) ρ H ( A | E Z ) ρ min z H ( A | E ) ρ ( z ) .
The following lemma allows us to bound the entropy in a state after performing a certain type of quantum operation on it, if we know the min entropy in a suitable state that is close in trace distance:
Lemma 1
(from [36]). Let ρ and σ be two quantum states and F be some CPTP map that acts as follows:
F ( ρ ) = x p x | x x | ρ A E ( x ) F ( σ ) = x q x | x x | σ A E ( x )
Then, the following holds:
P r H 4 ϵ + 3 ϵ 1 / 3 ( A | E ) ρ ( x ) H ( A | E ) σ ( x ) 0 1 2 ϵ 1 / 3 ,
where the probability is over the outcome x and ϵ 1 2 ρ σ .
Finally, the following lemma allows us to bind the min entropy of a superposition of Bell states (the lemma is found in [37], though its proof uses techniques similar to those in [29,35] for bounding the min entropy of a general superposition state):
Lemma 2
(from [37] based on a proof in [29,35]). Let Q [ 0 , 1 / 2 ] and
| ψ A B E = i A 4 N 1 N # 1 , 3 ( i ) Q α i | ϕ i A B | E i = i α i | ϕ i 1 A 1 B 1 | ϕ i 2 A 2 B 2 | ϕ i N A N B N | E i ,
where recall # 1 , 3 ( i ) is the number of times 1 and 3 appear in the string i. Let ρ A E be the state resulting from taking | ψ , measuring all A particles in the Z basis and then tracing out the B register. Then, the following holds:
H ( A | E ) ρ N 1 h ( Q ) .

Quantum Sampling

Our new proof of security will utilize a quantum sampling framework introduced by Bouman and Fehr in [29]. In this section, we review some of their work that we will need later.
A classical sampling strategy over A d N is a triple of algorithms. The first is a process that randomly chooses a subset t { 1 , , N } with probability P T ( t ) . The second is a guessing function g : A d * R . The third is a target function r : A d * R . The strategy will first choose a random subset and observe q t . Next, a guess is computed g ( q t ) ; this guess should be δ close to the value of the target function, but evaluated on the unobserved portion of the string r ( q t ) . That is, g ( q t ) δ r ( q t ) .
Formally, δ > 0 and a subset t should be fixed. Then, the set of good words should be defined as follows:
G t = { q A d N : g ( q t ) δ r ( q t ) } .
Recall, we wrote that x δ y if and only if | x y | δ . A good word is one where the guess is always δ close to the target for the given subset t. The classical error probability of the sampling strategy is defined simply as follows:
ϵ δ c l = max q A d N P r t q G t .
From this definition, it holds that for any word q A d N , if the sampling strategy is performed on it, the probability that it fails (namely that the guess is not δ close to the target) is at most ϵ δ c l .
The main result from [29] was to extend this to the quantum domain. A classical sampling strategy can be promoted to a quantum one in a natural way: given a quantum state | ψ A E where the A register consists of N qudits, each qudit of dimension d, one chooses a subset t and measures the qudits, indexed by t, in some d dimensional orthonormal basis { | 0 B , , | d 1 B } . This measurement results in a classical outcome q t . Then, according to Bouman and Fehr’s main result, the unmeasured portion behaves like a superposition of words that are δ close to the guess (with respect to the given target). To formalize this, a basis B is fixed and the following space is considered:
span G t H E = span | q B : q G t H E .
This subspace is called the ideal subspace; a state within it is called an ideal state. Note that if one is given an ideal state | ν t (which only makes sense at the moment for a specific subset t according to this definition and thus the superscript index), and if one performs a measurement in the B basis on subset t resulting in outcome q t A d | t | , the post measured state must collapse to one that is of the following form:
| ν q t = i A 4 N | t | g ( q t ) δ r ( i ) α i | i B | E i .
Namely, it must collapse to a superposition of words that are δ close to the observed value (with respect to the given guess and target functions). The states may not be necessarily ideal; however, the following theorem says that for any quantum state, one can define a collection of ideal states that are ϵ close in trace distance to the given state.
Theorem 1
(from [29], but re-worded slightly for our application and approach). Let δ > 0 , B be a d-dimensional orthonormal basis, and | ψ A E be a pure quantum state where the A register consists of N qudits, each qudit of dimension d. It is assumed that the dimension of each system N is known. Given a classical sampling strategy with error probability ϵ δ c l , there is a collection of ideal states { | ν t } t , indexed by all subsets t such that P T ( t ) > 0 :
| ν t span G t H E
Furthermore,
1 2 t P T ( t ) | t t | | ψ ψ | t P T ( t ) | t t | | ν t ν t | ϵ δ c l .
Note that, the original proof of Theorem 1 assumes Eve’s ancilla is finite dimensional. This is without loss of generality in our proof since we are considering ideal sources.
Before leaving this section, we discuss an important sampling strategy which we will use later. This strategy was analyzed in [37] for Bell states. Given a word q A 4 n + m , a subset of size m is uniformly chosen at random from all m size subsets of { 1 , , n + m } . The guess and target functions are simply g ( x ) = r ( x ) = 1 | x | # 1 , 3 ( x ) . This defines the set of good words as follows:
G t = q A 4 n + m : 1 m # 1 , 3 ( q t ) δ 1 n # 1 , 3 ( q t ) ,
where recall # 1 , 3 ( q t ) is the number of 1’s and 3’s in the word q t .
The failure probability of this strategy was proven in [37] as follows:
ϵ δ c l 2 exp δ 2 m ( n + m ) n + m + 2 .

3. Protocol

We now describe the specific TF-QKD protocol, introduced in [19], which we will be analyzing. A single round of the quantum communication stage consists of the following operations:
  • Alice prepares an entangled quantum state of the form:
    | ψ a = q | 0 , v A a + 1 q | 1 , p A a
    where the A register is a private qubit memory, while the a register consists of a single photon in either the vacuum state | v a or a non-vacuum state | p a . This register will be transmitted to a central server. Finally, q is a publicly known parameter chosen by Alice and Bob which will be optimized later.
  • Similarly, Bob creates the state:
    | ψ b = q | 1 , v B b + 1 q | 0 , p B b .
    The A and B registers are kept private, while the a and b registers are sent to a central server.
  • The central server routes the incoming a b registers through a 50:50 beam splitter with two detectors, D 0 and D 1 . The outcome of the detectors are reported to Alice and Bob. The possible outcomes are “0” (meaning detector D 0 clicked); “1” (meaning detector D 1 clicked); “ v a c ” (meaning no detector clicked); and “ o t h e r ” (meaning any other outcome, such as both detectors clicking).
  • If the server reported “ v a c ” or “ o t h e r ”, Alice and Bob discard this round and their private qubits. If the server reported “1”, Bob applies a Pauli Z gate to his private ancilla, thereby flipping the phase of the | 1 B state.
  • If the server reported either “0” or “1”, Alice and Bob should now hold a Bell state | ϕ 0 0 A B . They will measure their private qubits in either the Z or the X basis. Some of the Z and X measurements will be used to test the fidelity of the state; the remaining Z basis states will be used for key distillation.
We note that there is a simple change to the above protocol which turns it into an equivalent prepare-and-measure protocol where Alice and Bob do not need to measure or hold private memories. For more details on that, the reader is referred to the original paper [19].
To see why the above protocol works, consider a single round. At the beginning, Alice and Bob create the joint state:
| ψ 0 = ( q | 0 , v A a + 1 q | 1 , p A , a ) ( q | 1 , v B b + 1 q | 0 , p B b ) q | 0 , 1 , v , v A B a b + q ( 1 q ) ( | 0 , 0 , v , p A B a b + | 1 , 1 , p , v A B a b ) + ( 1 q ) | 1 , 0 , p , p A B a b .
At this point, the a b registers are sent through a 50:50 beam splitter. We denote the output modes of the BS as D 0 and D 1 . We simply denote the action of this splitter (up to phase rotation) as follows:
B S | v , v a b = | v 01 B S | p , v a b = 1 2 ( | D 0 01 + | D 1 01 ) B S | v , p a b = 1 2 ( | D 0 01 | D 1 01 ) B S | p , p a b = | ψ 2 01
where | ψ 2 01 is the state resulting from the action of the beam splitter upon the receipt of two photons, one from Alice and one from Bob; the exact description of this state is not important for the following discussion.
After applying the BS to Equation (20), but before measuring the output of the BS, the state evolves to (after permuting subspaces) the following:
q | v 01 | 01 A B + q ( 1 q ) | 0 01 | ϕ 0 A B | 1 01 | ϕ 1 A B + ( 1 q ) | ψ 2 01 | 10 A B .
At this point, a measurement of the BS output register is performed and the outcome is broadcast. Assuming that 1 q is “small”, whenever a “ D 0 ” or “ D 1 ” is measured, Alice and Bob’s state should collapse to an entangled Bell state; when the outcome is D 1 , Bob will apply a Pauli Z gate to transform the state | ϕ 1 to | ϕ 0 . Since 1 q > 0 , there will be some error in the multi-photon case, and this is something that users must optimize. Thus, interestingly, for this TF-QKD protocol, even when there is no channel noise and everything is ideal, there will always be some error in Alice and Bob’s raw key, which error correction must later repair.
At this point, we comment that two varieties of the above protocol may be introduced, which we denote as Π - Zero and Π - One . For Π - Zero , Alice and Bob will only use rounds where the server reports an outcome of D 0 (if any other outcome is reported, including D 1 , that round is discarded); similarly, Π - One is defined to be the same, but Alice and Bob will only use rounds where the server reports an outcome of D 1 . The original protocol, where Alice and Bob use rounds where the server reports either D 0 or D 1 , will be denoted Π - Total . While Π - Zero and Π - One may discard more rounds, we show later that improvements in key-rates can be found in some instances based on channel statistics. This is due to the asymmetric nature of the protocol (which we discuss in more detail in Section 5.1). We are not aware of these slight modifications being analyzed in prior literature.

Entanglement-Based Version

Instead of analyzing the above protocol, we will instead analyze the following entanglement-based protocol. It is not difficult to see that security of the following entanglement-based version will imply security of the above prepare-and-measure version. The entanglement-based version operates as follows:
  • Eve creates a quantum state | ψ A B C E , where the A and B portions consist of N qubits each, while the C portion lives in a Hilbert space spanned by orthonormal basis C = { | c } for all c { 0 , 1 , v , ? } N (here, “v” will denote a vacuum observation and “?” an “other” event). The E portion is arbitrary. Alice and Bob are given the A and B registers, while the C register is sent to a trusted third party Charlie.
  • Charlie measures his entire C register in the C basis, broadcasting the result to all parties. Alice and Bob discard all qubits rounds where the reported outcome was “ v a c ” or “?”. Let N c be the number of remaining systems not discarded.
  • Alice and Bob choose a random subset t { 1 , , N c } of size m c (which may depend on N c ), and measure their respective systems, indexed by this subset, in the X basis which they subsequently broadcast to determine the fidelity of their state.
  • Alice and Bob measure the remaining systems in the Z basis, leading to their raw key. They then further process this through error correction and privacy amplification as normal.
Entanglement-based versions of Π - Zero and Π - One are defined similarly, with only step 2 being changed.
Note that in the entanglement-based version, Bob does not apply a Pauli correction gate, since Eve gets to prepare not only Alice and Bob’s state but also the state that would normally have been output from the BS; it is advantageous for Eve to “simulate” the Pauli correction before sending it to Bob (though she does not have to; however, not doing so would lead to additional X basis noise). It is not difficult to see that security of the entanglement based version above will imply security of the actual TF-QKD protocol. In the next section, we show a new proof of security, deriving an entropy bound for the entanglement-based version, which will subsequently produce a key-rate bound for the TF-QKD protocol.
We note that the protocols above are not novel; they are, at most, very slight variations of protocols from [19]. Π - Total is identical to prior work in [19], while Π - Zero and Π - One are only minor variations of that protocol. As discussed in the introduction, the novelty of our work is in an alternative security proof, derived in the following section.

4. New Security Proof

We now present our new proof of security for the above TF-QKD protocol. Our proof uses the quantum sampling framework of Bouman and Fehr [29] discussed above, along with proof techniques used for sampling-based entropic uncertainty relations [30]. Namely, we prove security of the entanglement-based version which will imply security of the prepare-and-measure version. The main result is shown in the following theorem:
Theorem 2.
Let | ψ A B C E be the state Eve prepares where the A and B portions are N qubits each and the C portion is in a Hilbert space of dimension 4 N . After Charlie’s measurement of the C register, let c { 0 , 1 , v , ? } N be the resulting outcome and | ψ c A B E be the post measured state (tracing out the measured C register). Let N c be the number of signals not discarded, namely N c = # 0 , 1 ( c ) for Π-Total, N c = # 0 ( c ) for Π-Zero, and N c = # 1 ( c ) for Π-One. Alice and Bob will choose a random sample of size m c < N c / 2 , measure those qubits in the X basis and determine the relative number of errors in that basis, denoted as Q X . Then, it holds that, except with probability ϵ f a i l = 2 ϵ 1 / 3 , if the remaining N c m c signals are measured in the Z basis
H 4 ϵ + 3 ϵ 1 / 3 ( A | E ) ( N c m c ) ( 1 h ( Q X + δ c ) ) ,
where
δ c = ( N c + 2 ) ln ( 2 / ϵ 2 ) m c N c .
Proof. 
Consider the post-measured state | ψ c A B E as discussed in the theorem statement. Without loss of generality, we may write this state as follows:
| ψ c A B E = i A 4 N α i | ϕ i | E i c .
At this point, Alice and Bob discard certain systems based on the value of c. For instance, whenever c j { v , ? } , they will discard that round; furthermore, if they are running Π - Zero (respectively Π - One ), they will discard rounds when c j = 1 (respectively c j = 0 ). This effectively traces out these systems. Let N c be defined as in the theorem statement and R C = N N C (the number of signals Rejected). It is easy to see that this operation, effectively tracing out certain systems of A and B, yields a mixed state which may be written as follows:
ρ A B E c = r A 4 R c p ( r ) P i A 4 N c β i | r | ϕ i | E i | r | ψ c , r A B E = r A 4 R c p ( r ) | ψ c , r ψ c , r | A B E ,
where P ( | z ) = | z z | . The A and B registers of | ψ c , r A B E are of N c qubits each.
At this point, Alice and Bob choose a random subset t of size m c < N c / 2 (which may depend on N c ) with uniform probability P T ( t ) and measure their respective systems in the X basis, observing the number of errors in this test set. The remaining qubits are measured in the Z basis. Our goal is to compute the min entropy of this final Z basis measurement.
We now switch to ideal states to complete our analysis. Next, r and c are fixed. Then, using Theorem 1, we construct the ideal states { | ϕ c , r , t } , such that for every r , c , the following holds:
| ϕ c , r , t span G t H E = span | ϕ i : i A 4 N c and 1 m c # 1 , 3 ( i t ) δ 1 n c # 1 , 3 ( i t ) H E
Also,
1 2 t P T ( t ) | t t | | ψ c , r ψ c , r | t P T ( t ) | t t | | ϕ c , r , t ϕ c , r , t | ϵ δ c l .
Now, using the sampling strategy discussed earlier, with error probability shown in Equation (19), and choosing δ as in Equation (23), we have ϵ δ c l ϵ . The above is true for any r and c; based on the triangle inequality, for every c, we have the following:
1 2 r p ( r ) t | t t | | ψ c , r ψ c , r | r p ( r ) t | t t | | ϕ c , r , t ϕ c , r , t | 1 2 r p ( r ) t P T ( t ) | t t | | ψ c , r ψ c , r | t P T ( t ) | t t | | ϕ c , r , t ϕ c , r , t | ϵ .
Let X 0 = | + + + + | + | | be the POVM element measuring Alice and Bob’s qubit in the X basis and reporting the same result (i.e., no error); let X 1 = I X 0 be the same, but when Alice and Bob’s outcomes are different (i.e., an X basis error). Note that X 1 | ϕ j = 0 whenever j = 0 , 2 . Thus, X 1 can only be observed if j = 1 , 3 (see Equation (4)).
After choosing t and measuring using POVM { X 0 , X 1 } , resulting in outcome q X { 0 , 1 } m c , it is clear from Equation (26), that the post-measured state must collapse to one that may be written in the following form:
| ϕ q X c , r , t = i A 4 m c # 1 , 3 ( i ) = # 1 ( q X ) p ( i ) P j A 4 n c 1 n c # 1 , 3 ( j ) δ 1 m c # 1 , 3 ( i ) | ϕ j | E ˜ j | i .
Alice and Bob subsequently measure their remaining particles in the Z basis leading to their raw keys. The resulting density operator is denoted with σ A E c , r , t . Using Lemma 2, along with Equation (8), we have the following:
H ( A | E ) σ c , r , t n c 1 h # 1 ( q X ) + δ c .
Lemma 1 and Equation (28) completes the proof. □
The actual key-rate of the TF-QKD protocol then follows immediately and is stated in the corollary below:
Corollary 1.
Let ϵ > 0 be given. Then, except with probability ϵ f a i l = 2 ϵ 1 / 3 , if the key-length of the TF-QKD protocol is set to
= n c ( 1 h ( Q X + δ c ) ) leak E C 2 log 2 1 ϵ
where leakEC is the information leaked during error correction, the final resulting key is ϵ P A -secure, for ϵ P A = 9 ϵ + 4 ϵ 1 / 3 .
Proof. 
This follows immediately from Theorem 2 and Equation (7). □
We note that our key-rate above agrees asymptotically with the prior work in [19] for Π - Total and so our new proof above is simply an alternative method and not one that necessarily obtains higher results.

5. Evaluation

We now evaluate the key-rate assuming a lossy channel with detector mismatches and inefficiencies. In particular, each channel will have a transmittance of η . We will assume, for evaluation purposes, that the server is honest, but has faulty devices. Thus, the server will perform the correct measurement; however, the detectors will have a non-zero dark count rate p d and a non-unit efficiency f. The measurement may also be misaligned in that it may report “0” when it should have, ideally, observed “1”.
To evaluate, we require certain expected values for N c along with the expected noise. Let p ( 0 ) (respectively p ( 1 ) ) be the probability that the server sends the message “0” (respectively “1”). Then, the expected value of N C is simply N ( p ( 0 ) + p ( 1 ) ) , where N is the total number of rounds Alice and Bob perform for the protocol. To find these values under our evaluation setup, we trace the protocol’s execution.
First, consider the joint state created by Alice and Bob:
q | 0 , v A a + 1 q | 1 , p A a q | 1 , v B b + 1 q | 0 , p B b q | 0 , 1 , v , v A B a b + ( 1 q ) | 1 , 0 , p , p A B a b + q ( 1 q ) ( | 0 , 0 , v , p A B a b + | 1 , 1 , p , v A B a b ) .
The qubits are sent through a lossy channel which, as in [19]. We model a beamsplitter with transmittance η ; it is as follows:
B S | p = η | p + 1 η | v ˜ B S | v = | v .
Note that we introduced a new state | v ˜ to ensure that the above is unitary; however, | v and | v ˜ cannot be distinguished by the parties and will look like a vacuum in either case.
The above causes the joint state to evolve into the following:
q | 01 v v + ( 1 q ) | 10 ( η | p p + ( 1 η ) | v ˜ v ˜ + η ( 1 η ) ( | p v ˜ + | v ˜ , p ) ) + q ( 1 q ) ( | 00 ( η | v , p + 1 η | v , v ˜ ) + | 11 ( η | p , v + 1 η | v ˜ , v ) )
At this point, the system enters the server’s measurement device which, before the actual measurement is performed, we model as a unitary operator C, where for any x , y { v , v ˜ } :
C | x , y = | x , y C | p , x = ( α | D 0 + β | D 1 ) | x C | x , p = ( β | D 0 α | D 1 ) | x C | p , p = | ψ 2
Ideally, α = β = 1 / 2 . Note that the additional | x system in the above definitions are used only to ensure unitarity of C and that the server’s subsequent measurement cannot distinguish between | v and | v ˜ . Following the application of C, the server will measure the first of the two systems in its control, thereby leading to the reported outcome. Note that, since | v and | v ˜ are technically indistinguishable, both observations are reported simply as a “vacuum” by the server.
Applying C to the joint state in Equation (33), but before the actual measurement, yields the following:
q | 01 | v v + ( 1 q ) | 10 ( η | ψ 2 + ( 1 η ) | v ˜ , v ˜ + η ( 1 η ) ( [ α + β ] | D 0 , v ˜ + [ α β ] | D 1 , v ˜ ) ) + q ( 1 q ) ( | 00 ( η ( β | D 0 , v α | D 1 , v ) + 1 η | v , v ˜ ) ) + q ( 1 q ) ( | 11 ( η ( α | D 0 , v + β | D 1 , v ) + 1 η | v ˜ , v ) )
At this point, the server measures and reports the outcome. This measurement will be affected by dark counts ( p d ) and the detector efficiency (f). For simplicity in evaluation, we will simply assume that the double-photon outcomes (namely, | ψ 2 ) do not interfere, constructively or destructively, with the other terms in the | 10 A B term. We will then simply assume that the probability of observing a | D 0 in | ψ 2 is p 2 0 and the probability of observing | D 1 is p 2 1 . It turns out that, since q is large generally, this term does not significantly affect the key-rate and so this assumption does not play a major role in hurting or benefiting the key-rate. From this, we obtain the following:
p ( 0 ) = q 2 p d 2 + ( 1 q ) 2 η 2 p 2 0 + ( 1 η ) 2 p d 2 + η ( 1 η ) ( α + β ) 2 f + q ( 1 q ) η β 2 f + ( 1 η ) p d 2 + η α 2 f + ( 1 η ) p d 2 = q 2 p d 2 + ( 1 q ) 2 η 2 p 2 0 + ( 1 η ) 2 p d 2 + η ( 1 η ) ( α + β ) 2 f + q ( 1 q ) η f + ( 1 η ) p d
Similarly, we obtain the following:
p ( 1 ) = q 2 p d 2 + ( 1 q ) 2 η 2 p 2 1 + ( 1 η ) 2 p d 2 + η ( 1 η ) ( α β ) 2 f + q ( 1 q ) η f + ( 1 η ) p d
Next, we need the Z basis and X basis noise, conditioned on Alice and Bob not discarding the round, i.e., conditioned on the server sending a non-vacuum message in the Π - Total protocol case or conditioned on sending either “0” or “1” for the Π - Zero or Π - One protocol case. Let Q Z , 0 be the probability of a Z basis error and the server sending the message “0”. Similarly, define Q Z , 1 , Q X , 0 , and Q X , 1 . From the above equations, the following expressions are easily found:
Q Z , 0 = q 2 p d 2 + ( 1 q ) 2 η 2 p 2 0 + ( 1 η ) 2 p d 2 + η ( 1 η ) f ( α + β ) 2
Q Z , 1 = q 2 p d 2 + ( 1 q ) 2 η 2 p 2 1 + ( 1 η ) 2 p d 2 + η ( 1 η ) f ( α β ) 2
Q X , 0 = 1 2 q 2 p d 2 + 1 2 ( 1 q ) 2 ( η 2 p 2 0 + ( 1 η ) 2 p d 2 + η ( 1 η ) f ( α + β ) 2 ) + 1 2 q ( 1 q ) ( η ( β α ) 2 f + ( 1 η ) p d 4 )
Q X , 1 = 1 2 q 2 p d 2 + 1 2 ( 1 q ) 2 ( η 2 p 2 0 + ( 1 η ) 2 p d 2 + η ( 1 η ) f ( α β ) 2 ) + 1 2 q ( 1 q ) ( η ( α β ) 2 f + ( 1 η ) p d 4 )
From these, the required conditional noise values may be determined for our evaluation scenario.
In our evaluations, we set q = 0.95 , which was found to be roughly the optimal value. We also set p 2 0 = p 2 1 to be 1 / 2 . We found no significant affect on the key-rate for other values due to the high value of q and so we simply set this value as 1 / 2 . For finite key rates, we set m c = N C .
To evaluate, we use Corollary 1, setting leak E C = 1.2 h ( Q + δ ) , where Q is the Z basis error noise (e.g., Q = ( Q Z , 0 + Q Z , 1 ) / ( p ( 0 ) + p 1 ) for Π - Total ; this is similar for other protocol settings). A graph of the resulting asymptotic key-rates is shown in Figure 1 (comparing to the PLOB bound [25]). The finite key results are shown in Figure 2. Note that our key-rates agree asymptotically to previous results for the Π - Total version and so we do not compare them to prior works for that setting; for other settings (namely Π - Zero and Π - One ), we are not aware of any security proof, and so there is no comparison beyond comparing to Π - Total .

5.1. A Discussion on the Asymmetric Nature of the Protocol

It is worth taking a closer look as to why Π - Zero and Π - One perform differently from the standard version Π - Total . First, consider Equations (36) and (37). Note that, even under ideal conditions of p d = 0 , f = 1 , and α = β = 1 / 2 (which is what would be expected if all devices were perfect and there were simply natural loss η ), for any η > 0 , it holds that Q Z , 1 < Q Z , 0 . Similarly, Q X , 1 < Q X , 0 . The same inequalities hold for imperfect devices (i.e., when p d > 0 and f < 1 ). This can be seen more clearly in Figure 3. Thus, anytime the server sends message 0, there is actually a greater chance of error than in the case of message 1. Therefore, under most conditions and under this channel scenario, discarding all messages of 0 actually improves the performance of the system. The users may decide, after measuring the channel statistics, to determine which mode of operation to perform; thus, the users can always optimize their choice of protocol after the quantum data have been transmitted and can therefore always choose the mode that will return the higher number of key-bits. It would be interesting to analyze these three protocols under other channel scenarios, beyond depolarizing. Note that our security proof can handle any channel scenario; however, we chose only depolarization channels for our evaluations in this section.

6. Closing Remarks

In this paper, we revisited a TF-QKD protocol introduced in [19] and derived a new proof of security for it. Our new proof uses methods from quantum sampling techniques [29]. While our new proof agrees with prior works and does not show higher key-rates compared to them, we still feel that alternative proof techniques are interesting and important. We also investigated two slight variants of the protocol and showed how they can lead to improved key-rates in some scenarios.
Many interesting future problems remain. It would be fruitful to further explore the two variants and see if additional improvements can be made. Furthermore, a finite key proof using decoy-state methods (using our sampling-based proof approach) would be interesting, especially for Π - Zero and Π - One . Adapting our proof technique to other TF-QKD protocols would also be very interesting; a particular candidate to start with would be the sending or not-sending (SNS) TF-QKD protocol [31] due to its similar encoding mechanism. Also, it would be interesting to discover whether or not asymmetric protocols (similar to Π - Zero and Π - One analyzed in this work) can be defined and shown to be more efficient for such protocols like the SNS TF-QKD mechanism.
Also, leading into more practical device considerations, it is known that for single-photon interference protocols (such as the TF protocol discussed in this paper), there are still challenges with matching the mode of the photon and detector, which ultimately affects the protocol’s performance [38]. Such issues must be considered in future works to address applicability issues of the protocol.

Funding

This research was funded by NSF under grant number 2143644.

Institutional Review Board Statement

Not Applicable.

Informed Consent Statement

Not Applicable.

Data Availability Statement

The data are contained within the article.

Acknowledgments

The author would like to thank the reviewers for their helpful comments which greatly improved the quality of the manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Scarani, V.; Bechmann-Pasquinucci, H.; Cerf, N.J.; Dušek, M.; Lütkenhaus, N.; Peev, M. The security of practical quantum key distribution. Rev. Mod. Phys. 2009, 81, 1301–1350. [Google Scholar] [CrossRef]
  2. Amer, O.; Garg, V.; Krawec, W.O. An introduction to practical quantum key distribution. IEEE Aerosp. Electron. Syst. Mag. 2021, 36, 30–55. [Google Scholar] [CrossRef]
  3. Pirandola, S.; Andersen, U.L.; Banchi, L.; Berta, M.; Bunandar, D.; Colbeck, R.; Englund, D.; Gehring, T.; Lupo, C.; Ottaviani, C.; et al. Advances in quantum cryptography. arXiv 2019, arXiv:1906.01645. [Google Scholar] [CrossRef]
  4. Peev, M.; Pacher, C.; Alléaume, R.; Barreiro, C.; Bouda, J.; Boxleitner, W.; Debuisschert, T.; Diamanti, E.; Dianati, M.; Dynes, J.; et al. The SECOQC quantum key distribution network in Vienna. New J. Phys. 2009, 11, 075001. [Google Scholar] [CrossRef]
  5. Zhang, Q.; Xu, F.; Chen, Y.A.; Peng, C.Z.; Pan, J.W. Large scale quantum key distribution: Challenges and solutions. Opt. Express 2018, 26, 24260–24273. [Google Scholar] [CrossRef] [PubMed]
  6. Tysowski, P.K.; Ling, X.; Lütkenhaus, N.; Mosca, M. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD). Quantum Sci. Technol. 2018, 3, 024001. [Google Scholar] [CrossRef]
  7. Kimble, H.J. The quantum internet. Nature 2008, 453, 1023–1030. [Google Scholar] [CrossRef]
  8. Wehner, S.; Elkouss, D.; Hanson, R. Quantum internet: A vision for the road ahead. Science 2018, 362, eaam9288. [Google Scholar] [CrossRef]
  9. Amer, O.; Krawec, W.O.; Wang, B. Efficient routing for quantum key distribution networks. In Proceedings of the 2020 IEEE International Conference on Quantum Computing and Engineering (QCE), Denver, CO, USA, 12–16 October 2020; pp. 137–147. [Google Scholar]
  10. Cao, Y.; Zhao, Y.; Wang, Q.; Zhang, J.; Ng, S.X.; Hanzo, L. The evolution of quantum key distribution networks: On the road to the qinternet. IEEE Commun. Surv. Tutorials 2022, 24, 839–894. [Google Scholar] [CrossRef]
  11. Rozenman, G.G.; Kundu, N.K.; Liu, R.; Zhang, L.; Maslennikov, A.; Reches, Y.; Youm, H.Y. The quantum internet: A synergy of quantum information technologies and 6G networks. IET Quantum Commun. 2023, 4, 147–166. [Google Scholar] [CrossRef]
  12. Van Meter, R.; Devitt, S.J. The path to scalable distributed quantum computing. Computer 2016, 49, 31–42. [Google Scholar] [CrossRef]
  13. Yimsiriwattana, A.; Lomonaco, S.J., Jr. Distributed quantum computing: A distributed Shor algorithm. In Proceedings of the Quantum Information and Computation II, Orlando, FL, USA, 12–14 April 2004; SPIE: Bellingham, WA, USA, 2004; Volume 5436, pp. 360–372. [Google Scholar]
  14. Cuomo, D.; Caleffi, M.; Cacciapuoti, A.S. Towards a distributed quantum computing ecosystem. IET Quantum Commun. 2020, 1, 3–8. [Google Scholar] [CrossRef]
  15. Zhang, Z.; Zhuang, Q. Distributed quantum sensing. Quantum Sci. Technol. 2021, 6, 043001. [Google Scholar] [CrossRef]
  16. Ge, W.; Jacobs, K.; Eldredge, Z.; Gorshkov, A.V.; Foss-Feig, M. Distributed quantum metrology with linear networks and separable inputs. Phys. Rev. Lett. 2018, 121, 043604. [Google Scholar] [CrossRef] [PubMed]
  17. Proctor, T.J.; Knott, P.A.; Dunningham, J.A. Multiparameter estimation in networked quantum sensors. Phys. Rev. Lett. 2018, 120, 080501. [Google Scholar] [CrossRef] [PubMed]
  18. Eldredge, Z.; Foss-Feig, M.; Gross, J.A.; Rolston, S.L.; Gorshkov, A.V. Optimal and secure measurement protocols for quantum sensor networks. Phys. Rev. A 2018, 97, 042337. [Google Scholar] [CrossRef] [PubMed]
  19. Curty, M.; Azuma, K.; Lo, H.K. Simple security proof of twin-field type quantum key distribution protocol. npj Quantum Inf. 2019, 5, 64. [Google Scholar] [CrossRef]
  20. Yin, H.L.; Chen, Z.B. Finite-key analysis for twin-field quantum key distribution with composable security. Sci. Rep. 2019, 9, 17113. [Google Scholar] [CrossRef]
  21. Wang, Z.H.; Wang, R.; Yin, Z.Q.; Wang, S.; Lu, F.Y.; Chen, W.; He, D.Y.; Guo, G.C.; Han, Z.F. Tight finite-key analysis for mode-pairing quantum key distribution. Commun. Phys. 2023, 6, 265. [Google Scholar] [CrossRef]
  22. Zhang, X.X.; Wang, Y.; Jiang, M.S.; Zhou, C.; Lu, Y.F.; Bao, W.S. Finite-key analysis of asymmetric phase-matching quantum key distribution with unstable sources. J. Opt. Soc. Am. B 2021, 38, 724–731. [Google Scholar] [CrossRef]
  23. Maeda, K.; Sasaki, T.; Koashi, M. Repeaterless quantum key distribution with efficient finite-key analysis overcoming the rate-distance limit. Nat. Commun. 2019, 10, 3140. [Google Scholar] [CrossRef] [PubMed]
  24. Guillermo, C.L.; Álvaro, N.; Koji, A.; Go, K.; Marcos, C.; Mohsen, R. Tight finite-key security for twin-field quantum key distribution. npj Quantum Inf. 2021, 7, 22. [Google Scholar]
  25. Pirandola, S.; Laurenza, R.; Ottaviani, C.; Banchi, L. Fundamental limits of repeaterless quantum communications. Nat. Commun. 2017, 8, 15043. [Google Scholar] [CrossRef] [PubMed]
  26. Liu, H.; Jiang, C.; Zhu, H.T.; Zou, M.; Yu, Z.W.; Hu, X.L.; Xu, H.; Ma, S.; Han, Z.; Chen, J.P.; et al. Field test of twin-field quantum key distribution through sending-or-not-sending over 428 km. Phys. Rev. Lett. 2021, 126, 250502. [Google Scholar] [CrossRef] [PubMed]
  27. Chen, J.P.; Zhang, C.; Liu, Y.; Jiang, C.; Zhang, W.J.; Han, Z.Y.; Ma, S.Z.; Hu, X.L.; Li, Y.H.; Liu, H.; et al. Twin-field quantum key distribution over a 511 km optical fibre linking two distant metropolitan areas. Nat. Photonics 2021, 15, 570–575. [Google Scholar] [CrossRef]
  28. Wang, S.; Yin, Z.Q.; He, D.Y.; Chen, W.; Wang, R.Q.; Ye, P.; Zhou, Y.; Fan-Yuan, G.J.; Wang, F.X.; Chen, W.; et al. Twin-field quantum key distribution over 830-km fibre. Nat. Photonics 2022, 16, 154–161. [Google Scholar] [CrossRef]
  29. Bouman, N.J.; Fehr, S. Sampling in a quantum population, and applications. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2010; Springer: Cham, Switzerland, 2010; pp. 724–741. [Google Scholar]
  30. Yao, K.; Krawec, W.O.; Zhu, J. Quantum sampling for finite key rates in high dimensional quantum cryptography. IEEE Trans. Inf. Theory 2022, 68, 3144–3163. [Google Scholar] [CrossRef]
  31. Wang, X.B.; Yu, Z.W.; Hu, X.L. Twin-field quantum key distribution with large misalignment error. Phys. Rev. A 2018, 98, 062323. [Google Scholar] [CrossRef]
  32. Bell, J.S. On the einstein podolsky rosen paradox. Phys. Phys. Fiz. 1964, 1, 195. [Google Scholar] [CrossRef]
  33. Braunstein, S.L.; Mann, A.; Revzen, M. Maximal violation of Bell inequalities for mixed states. Phys. Rev. Lett. 1992, 68, 3259. [Google Scholar] [CrossRef]
  34. Sych, D.; Leuchs, G. A complete basis of generalized Bell states. New J. Phys. 2009, 11, 013006. [Google Scholar] [CrossRef]
  35. Renner, R. Security of quantum key distribution. Int. J. Quantum Inf. 2008, 6, 1–127. [Google Scholar] [CrossRef]
  36. Krawec, W.O. Security of a High Dimensional Two-Way Quantum Key Distribution Protocol. Adv. Quantum Technol. 2022, 5, 2200024. [Google Scholar] [CrossRef]
  37. Krawec, W.O. Entropic Uncertainty for Biased Measurements. arXiv 2023, arXiv:2305.09753. [Google Scholar]
  38. Chen, Z.; Wang, X.; Yu, S.; Li, Z.; Guo, H. Continuous-mode quantum key distribution with digital signal processing. npj Quantum Inf. 2023, 9, 28. [Google Scholar] [CrossRef]
Figure 1. (left) Asymptotic key-rate of the TF-QKD protocol version Π - Total . Here, ( x , y , z ) implies p d = 10 x , α = 1 / 2 + y and f = z . We also compared it with the PLOB bound [25]. If d is the distance to Alice and Bob, we set η = 10 ( d / 2 ) / 10 . (right) Asymptotic key-rate of TF-QKD protocol Π - Total , Π - Zero , and Π - One . Here we set p d = 10 5 , α = 3 / 4 , and f = 0.8 . Note that our key-rate agrees asymptotically with that from [19] for Π - Total and so we do not plot a comparison; we are not aware of a key-rate result for Π - Zero or Π - One . We note that Π - One can yield strictly higher key-rates and support longer distances.
Figure 1. (left) Asymptotic key-rate of the TF-QKD protocol version Π - Total . Here, ( x , y , z ) implies p d = 10 x , α = 1 / 2 + y and f = z . We also compared it with the PLOB bound [25]. If d is the distance to Alice and Bob, we set η = 10 ( d / 2 ) / 10 . (right) Asymptotic key-rate of TF-QKD protocol Π - Total , Π - Zero , and Π - One . Here we set p d = 10 5 , α = 3 / 4 , and f = 0.8 . Note that our key-rate agrees asymptotically with that from [19] for Π - Total and so we do not plot a comparison; we are not aware of a key-rate result for Π - Zero or Π - One . We note that Π - One can yield strictly higher key-rates and support longer distances.
Applsci 14 00187 g001
Figure 2. (left) Key-rate as a function of the number of signals (note that x-axis is log-scale). Here, p d = 10 8 , distance is 25 km; α = 3 / 4 ; and f = 0.8 ; (right) Finite key-rate as a function of distance; here, we use the same parameters as in the left figure, but with N = 10 15 . Again, we note that Π - One can outperform the other two protocol modes of operation.
Figure 2. (left) Key-rate as a function of the number of signals (note that x-axis is log-scale). Here, p d = 10 8 , distance is 25 km; α = 3 / 4 ; and f = 0.8 ; (right) Finite key-rate as a function of distance; here, we use the same parameters as in the left figure, but with N = 10 15 . Again, we note that Π - One can outperform the other two protocol modes of operation.
Applsci 14 00187 g002
Figure 3. Showing the total Z basis error rate for Π - Zero (top), Π - Total (middle) and Π - One (bottom). Lower is better as it indicates less raw key error. The asymmetric nature of the protocol causes there to be fewer errors when the server sends message 1. See text for further discussion.
Figure 3. Showing the total Z basis error rate for Π - Zero (top), Π - Total (middle) and Π - One (bottom). Lower is better as it indicates less raw key error. The asymmetric nature of the protocol causes there to be fewer errors when the server sends message 1. See text for further discussion.
Applsci 14 00187 g003
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Krawec, W.O. A New Security Proof for Twin-Field Quantum Key Distribution (QKD). Appl. Sci. 2024, 14, 187. https://doi.org/10.3390/app14010187

AMA Style

Krawec WO. A New Security Proof for Twin-Field Quantum Key Distribution (QKD). Applied Sciences. 2024; 14(1):187. https://doi.org/10.3390/app14010187

Chicago/Turabian Style

Krawec, Walter O. 2024. "A New Security Proof for Twin-Field Quantum Key Distribution (QKD)" Applied Sciences 14, no. 1: 187. https://doi.org/10.3390/app14010187

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop