Skip to main content
Top
Published in: Quantum Information Processing 1/2014

01-01-2014

Asymmetric “4+2” protocol for quantum key distribution with finite resources

Authors: GuoDong Kang, QingPing Zhou, MaoFa Fang, YanLiang Zhang

Published in: Quantum Information Processing | Issue 1/2014

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper, we present an asymmetric “4+2” protocol for quantum key distribution with finite photon pulses. The main work of this paper focuses on the composable security proof for this protocol in a finite-key scenario. Based on the essence security basis of the original “4+2” protocol proposed by Huttner et al. (Phys Rev A 51(3):1863–1869, 1995), we first develop the squashing model for this protocol with the quantum non-demolition measure theory. From this model, against the collective photon-number-splitting attack, we then provide the security proof (formulas of finite-key security bounds) for this protocol. The expected performance of this protocol are also evaluated on a priori reasonable expected values of parameters. Our work shows that the performance we derived is the lower one and it can cover long distances in the lossy channel.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Literature
1.
go back to reference Bennett, C.H., Brassard, G.: Quantum cryptography: Public-key distribution and coin tossing. In: Proceedings IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, pp. 175–179. IEEE, New York (1984) Bennett, C.H., Brassard, G.: Quantum cryptography: Public-key distribution and coin tossing. In: Proceedings IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, pp. 175–179. IEEE, New York (1984)
2.
go back to reference Gottesman, D., Lo, H.K., Lütkenhaus, N., Preskill, J.: Security of quantum key distribution with imperfect devices. J. Quantum Inf. Comput. 5, 325–360 (2004) Gottesman, D., Lo, H.K., Lütkenhaus, N., Preskill, J.: Security of quantum key distribution with imperfect devices. J. Quantum Inf. Comput. 5, 325–360 (2004)
3.
go back to reference Lo, H.K., Ma, X.F., Chen, K.: Decoy state quantum key distribution. Phys. Rev. Lett. 94(23), 230504–230507 (2005) Lo, H.K., Ma, X.F., Chen, K.: Decoy state quantum key distribution. Phys. Rev. Lett. 94(23), 230504–230507 (2005)
4.
go back to reference Ma, X.F., Qi, B., Zhao, Y., Lo, H.K.: Practical decoy state for quantum key distribution. Phys. Rev. A 72(1), 012326–012340 (2005)CrossRefADS Ma, X.F., Qi, B., Zhao, Y., Lo, H.K.: Practical decoy state for quantum key distribution. Phys. Rev. A 72(1), 012326–012340 (2005)CrossRefADS
5.
go back to reference Ma, X.F., Fred Fung, C.H., Dupuis, F., Chen, K., Tamaki, K., Lo, H.-K.: Decoy state quantum key distribution with two-way classical post-processing. Phys. Rev. A 74(3), 032330–032345 (2006)CrossRefADS Ma, X.F., Fred Fung, C.H., Dupuis, F., Chen, K., Tamaki, K., Lo, H.-K.: Decoy state quantum key distribution with two-way classical post-processing. Phys. Rev. A 74(3), 032330–032345 (2006)CrossRefADS
6.
go back to reference Wang, X.B.: Secure and efficient decoy-state quantum key distribution with inexact pulse intensities. arXiv.org:quant-ph, 0609081 (2006) Wang, X.B.: Secure and efficient decoy-state quantum key distribution with inexact pulse intensities. arXiv.org:quant-ph, 0609081 (2006)
7.
go back to reference Wang, X.B., Peng, C.Z., Zhang, J., Y.L., Pan, J.W.: General theory of decoy-state quantum cryptography with source errors. Phys. Rev. A 77(4), 042311–042318 (2008) Wang, X.B., Peng, C.Z., Zhang, J., Y.L., Pan, J.W.: General theory of decoy-state quantum cryptography with source errors. Phys. Rev. A 77(4), 042311–042318 (2008)
8.
go back to reference Wang, X.B., Yang, L., Peng, C.Z., Pan, J.W.: Decoy-state quantum key distribution with both source errors and statistical fluctuations. arXiv.org:quant-ph, 09024660 (2009) Wang, X.B., Yang, L., Peng, C.Z., Pan, J.W.: Decoy-state quantum key distribution with both source errors and statistical fluctuations. arXiv.org:quant-ph, 09024660 (2009)
9.
go back to reference Xu, F.X., Zhang, Y., Zhou, Z., Chen, W., Han, Zf, Guo, G.C.: Experimental demonstration of counteracting imperfect sources in a practical one-way quantum-key-distribution system. Phys. Rev. A 80(6), 062309–062313 (2009)CrossRefADS Xu, F.X., Zhang, Y., Zhou, Z., Chen, W., Han, Zf, Guo, G.C.: Experimental demonstration of counteracting imperfect sources in a practical one-way quantum-key-distribution system. Phys. Rev. A 80(6), 062309–062313 (2009)CrossRefADS
10.
go back to reference Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time-pad. Phys. Rev. A 69(5), 052319–052322 (2004)CrossRefADS Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time-pad. Phys. Rev. A 69(5), 052319–052322 (2004)CrossRefADS
11.
go back to reference Deng, F.G., Long, G.L.: Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys. Rev. A 70(1), 012311–012317 (2004)CrossRefADS Deng, F.G., Long, G.L.: Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys. Rev. A 70(1), 012311–012317 (2004)CrossRefADS
12.
go back to reference Lu, H., Fung, C.-H., Ma, X., Cai, Q-y: Unconditional security proof of a deterministic quantum key distribution with a two-way quantum channel. Phys. Rev. A 84(6), 042344–042355 (2011)CrossRefADS Lu, H., Fung, C.-H., Ma, X., Cai, Q-y: Unconditional security proof of a deterministic quantum key distribution with a two-way quantum channel. Phys. Rev. A 84(6), 042344–042355 (2011)CrossRefADS
14.
go back to reference Koashi, M.: Unconditional security of coherent-state quantum key distribution with a strong phase-reference pulse. Phys. Rev. Lett. 93(12), 120501–120504 (2004)MathSciNetCrossRefADS Koashi, M.: Unconditional security of coherent-state quantum key distribution with a strong phase-reference pulse. Phys. Rev. Lett. 93(12), 120501–120504 (2004)MathSciNetCrossRefADS
15.
go back to reference Tamaki, K., Lütkenhaus, N., Koashi, M., Batuwantu-dawe, J.: Unconditional security of the Bennett 1992 quantum key-distribution scheme with strong reference pulse. Phys. Rev. A 80(3), 032302–032310 (2009)CrossRefADS Tamaki, K., Lütkenhaus, N., Koashi, M., Batuwantu-dawe, J.: Unconditional security of the Bennett 1992 quantum key-distribution scheme with strong reference pulse. Phys. Rev. A 80(3), 032302–032310 (2009)CrossRefADS
16.
go back to reference Huttner, B., Imoto, N., Gisin, N., Mor, T.: Quantum cryptography with coherent states. Phys. Rev. A 51(3), 1863–1869 (1995)CrossRefADS Huttner, B., Imoto, N., Gisin, N., Mor, T.: Quantum cryptography with coherent states. Phys. Rev. A 51(3), 1863–1869 (1995)CrossRefADS
17.
go back to reference Nielsen, M.A., Chuang, I.L.: Quantum computation and quantum information Cambridge. Cambridge University Press, UK (2000) Nielsen, M.A., Chuang, I.L.: Quantum computation and quantum information Cambridge. Cambridge University Press, UK (2000)
18.
19.
go back to reference Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. Comput. Syst. Sci 22(3), 265–279 (1981)MathSciNetCrossRefMATH Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. Comput. Syst. Sci 22(3), 265–279 (1981)MathSciNetCrossRefMATH
20.
go back to reference Lo, H.K., Chau, H.F., Ardehali, M.: Efficient quantum key distribution. arXiv.org:quant -ph, 9803007 (1998) Lo, H.K., Chau, H.F., Ardehali, M.: Efficient quantum key distribution. arXiv.org:quant -ph, 9803007 (1998)
21.
go back to reference Dusek, M., Läutkenhaus, N., Hendrych, M.: Quantum cryptography. Prog. Opt. 49, 381–454 (2006)CrossRef Dusek, M., Läutkenhaus, N., Hendrych, M.: Quantum cryptography. Prog. Opt. 49, 381–454 (2006)CrossRef
22.
go back to reference Derka, R., Buzk, V., Ekert, A.K.: Universal algorithm for optimal estimation of quantum states from finite ensembles via realizable generalized measurement. Phys. Rev. Lett. 80(8), 1571–1575 (1998)MathSciNetCrossRefADSMATH Derka, R., Buzk, V., Ekert, A.K.: Universal algorithm for optimal estimation of quantum states from finite ensembles via realizable generalized measurement. Phys. Rev. Lett. 80(8), 1571–1575 (1998)MathSciNetCrossRefADSMATH
23.
24.
go back to reference Tsurumaru, T., Tamaki, K.: Security proof for quantum-key-distribution systems with threshold detectors. Phys. Rev. A 78(3), 032302–032309 (2008)CrossRefADS Tsurumaru, T., Tamaki, K.: Security proof for quantum-key-distribution systems with threshold detectors. Phys. Rev. A 78(3), 032302–032309 (2008)CrossRefADS
25.
go back to reference Beaudry, N.J., Moroder, T., Lutkenhaus, N.: Squashing models for optical measurements in quantum communication. Phys. Rev. Lett. 101(9), 093601–093604 (2008)CrossRefADS Beaudry, N.J., Moroder, T., Lutkenhaus, N.: Squashing models for optical measurements in quantum communication. Phys. Rev. Lett. 101(9), 093601–093604 (2008)CrossRefADS
26.
go back to reference Mayers, D.: Advances in Cryptology-Proceedings of Crypto. Springer, Berlin (1996) Mayers, D.: Advances in Cryptology-Proceedings of Crypto. Springer, Berlin (1996)
27.
go back to reference Inamori, H., Lütkenhaus, N., Mayers, D.: Unconditional security of practical quantum key distribution. Eur. J. Phys. D. 41(3), 599–627 (2007)CrossRefADS Inamori, H., Lütkenhaus, N., Mayers, D.: Unconditional security of practical quantum key distribution. Eur. J. Phys. D. 41(3), 599–627 (2007)CrossRefADS
28.
go back to reference KÄonig, R., Renner, R., Bariska, A., Maurer, U.: Small accessible quantum information does not imply security. Phys. Rev. Lett. 98(14), 140502–140505 (2007)CrossRef KÄonig, R., Renner, R., Bariska, A., Maurer, U.: Small accessible quantum information does not imply security. Phys. Rev. Lett. 98(14), 140502–140505 (2007)CrossRef
29.
go back to reference Wang, X.B.: Quantum error correction in spatially correlated quantum noise. Phys. Rev. Lett. 95(23), 230503–230506 (2005)CrossRef Wang, X.B.: Quantum error correction in spatially correlated quantum noise. Phys. Rev. Lett. 95(23), 230503–230506 (2005)CrossRef
30.
go back to reference Meyer, T., Kampermann, H., Kleinmann, M., Bru\(\beta \), D.: Finite key analysis for symmetric attacks in quantum key distribution. Phys. Rev. A 74(4), 042340–042348 (2006) Meyer, T., Kampermann, H., Kleinmann, M., Bru\(\beta \), D.: Finite key analysis for symmetric attacks in quantum key distribution. Phys. Rev. A 74(4), 042340–042348 (2006)
31.
go back to reference Hayashi, M.: Upper bounds of eavesdropper’s performances in finite-length code with the decoy method. Phys. Rev. A 76(1), 012329–012344 (2007)CrossRefADS Hayashi, M.: Upper bounds of eavesdropper’s performances in finite-length code with the decoy method. Phys. Rev. A 76(1), 012329–012344 (2007)CrossRefADS
32.
go back to reference Hasegawa, J., Hayashi, M., Hiroshima, T., Tanaka, A., Tomita, A.: Experimental decoy state quantum key distribution with unconditional security incorporating finite statistics. arXiv.org:quant-ph, 0705.3081 (2007) Hasegawa, J., Hayashi, M., Hiroshima, T., Tanaka, A., Tomita, A.: Experimental decoy state quantum key distribution with unconditional security incorporating finite statistics. arXiv.org:quant-ph, 0705.3081 (2007)
33.
go back to reference Scarani, V., Renner, R.: Quantum cryptography with finite resources: Unconditional security bound for discrete-variable protocols with one-way postprocessing. Phys. Rev. Lett. 100(20), 200501–200504 (2008)CrossRefADS Scarani, V., Renner, R.: Quantum cryptography with finite resources: Unconditional security bound for discrete-variable protocols with one-way postprocessing. Phys. Rev. Lett. 100(20), 200501–200504 (2008)CrossRefADS
34.
go back to reference Scarani, V., Renner, R.: Security bounds for quantum cryptography with finite resources, arXiv.org:quant-ph, 0806.0120 (2008) Scarani, V., Renner, R.: Security bounds for quantum cryptography with finite resources, arXiv.org:quant-ph, 0806.0120 (2008)
35.
go back to reference Renner, R.: Security of quantum key distribution, PhD thesis, Diss. ETH No. 16242, Int. J. Quant. Inf 61 (2008) Renner, R.: Security of quantum key distribution, PhD thesis, Diss. ETH No. 16242, Int. J. Quant. Inf 61 (2008)
36.
go back to reference Raymond, Cai, Q.Y., Scarani, V.: Finite-key analysis for practical implementations of quantum key distribution. New. J. Phys. 11(4), 045024 (2009)CrossRef Raymond, Cai, Q.Y., Scarani, V.: Finite-key analysis for practical implementations of quantum key distribution. New. J. Phys. 11(4), 045024 (2009)CrossRef
37.
go back to reference Kraus, B., Gisin, N., Renner, R.: Lower and upper bounds on the secret-key rate for quantum key distribution protocols using one-way classical communication. Phys. Rev. Lett. 95(8), 080501–080504 (2008)CrossRef Kraus, B., Gisin, N., Renner, R.: Lower and upper bounds on the secret-key rate for quantum key distribution protocols using one-way classical communication. Phys. Rev. Lett. 95(8), 080501–080504 (2008)CrossRef
38.
39.
go back to reference Cover, T.M., Thomas, J.A.: Elements of Information Theory, Wiley Series in Telecommunications. Wiley, New York (1991)CrossRef Cover, T.M., Thomas, J.A.: Elements of Information Theory, Wiley Series in Telecommunications. Wiley, New York (1991)CrossRef
40.
go back to reference Gobby, C., Yuan, Z.L., Shields, A.J.: Quantum key distribution over 122km of standard telecom fiber. Appl. Phys. Lett. 84(19), 3762–3674 (2004)CrossRefADS Gobby, C., Yuan, Z.L., Shields, A.J.: Quantum key distribution over 122km of standard telecom fiber. Appl. Phys. Lett. 84(19), 3762–3674 (2004)CrossRefADS
41.
go back to reference Wang, X.B.: Beating the photon-number-splitting attack in practical quantum cryptography. Phys. Rev. Lett. 94(23), 230503–230506 (2008)CrossRef Wang, X.B.: Beating the photon-number-splitting attack in practical quantum cryptography. Phys. Rev. Lett. 94(23), 230503–230506 (2008)CrossRef
Metadata
Title
Asymmetric “4+2” protocol for quantum key distribution with finite resources
Authors
GuoDong Kang
QingPing Zhou
MaoFa Fang
YanLiang Zhang
Publication date
01-01-2014
Publisher
Springer US
Published in
Quantum Information Processing / Issue 1/2014
Print ISSN: 1570-0755
Electronic ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-013-0684-8

Other articles of this Issue 1/2014

Quantum Information Processing 1/2014 Go to the issue