Differential-phase-shift QKD with practical Mach-Zehnder interferometer (2024)

Akihiro MizutaniFaculty of Engineering, University of Toyama, Gof*cku 3190, Toyama 930-8555, Japan  Masanori Terash*taFaculty of Engineering, University of Toyama, Gof*cku 3190, Toyama 930-8555, Japan  Junya MatsubayashiFaculty of Engineering, University of Toyama, Gof*cku 3190, Toyama 930-8555, Japan  Shogo MoriFaculty of Engineering, University of Toyama, Gof*cku 3190, Toyama 930-8555, Japan  Ibuki MatsukuraFaculty of Engineering, University of Toyama, Gof*cku 3190, Toyama 930-8555, Japan  Suzuna TagawaFaculty of Engineering, University of Toyama, Gof*cku 3190, Toyama 930-8555, Japan  Kiyoshi TamakiFaculty of Engineering, University of Toyama, Gof*cku 3190, Toyama 930-8555, Japan

Abstract

Differential-phase-shift (DPS) quantum key distribution stands as a promising protocol due to its simpleimplementation, which can be realized with a train of coherent pulses and a passive measurement unit.Besides, this protocol has the advantage of being robust against imperfections in the light source.Unfortunately,however, as for the measurement unit, existing security proofs put unrealistic assumptions on it, which could be securityloopholes in actual implementations.In this paper, we enhance the implementation security of the DPS protocol by incorporating a major imperfectionin the measurement unit.Specifically, our proof enables us to employ practical beam splitters with a known range of the transmittance rather than the one with exactly 50%, as was assumed in the existing security proofs.Our numerical simulations demonstrate that even with fluctuations of ±0.5%plus-or-minuspercent0.5\pm 0.5\%± 0.5 % in the transmittance from the ideal value,the key rate degrades only by a factor of 0.57.This result highlights the feasibility of the DPS protocol with practical measurement setups.

I introduction

Quantum key distribution (QKD)tamaki2014 enables distant parties to achieve information-theoretically secure communication.Among major QKD protocolsekert91 ; bennett92 ; brub98 ; sarg ; cow ; continuous ; inoue2002 ,the differential-phase-shift (DPS) QKD protocolinoue2002 has a feature with its simple implementation, involvinga train of coherent pulses from a laser source and a passive measurement unit.Due to its simplicity, several experiments were conducted in Refs.ex00 ; ex0 ; ex1 ; tokyoqkd ,including field demonstration in the Tokyo QKD networktokyoqkd .On the other hand, contrary to the simplicity in the experiments, the security proof of this protocol was a challenging problem; the difficulty arises from the fact that the secret key is extracted from the relative phases of adjacent pulses and all the pulses are interconnected, leading to the necessity of considering a large Hilbert space.

To overcome this difficulty,previous information-theoretic security proofsdps2009 ; dps2012 ; dps2017 ; dps2019 ; dps2020 ; dps2023 ; dps2024 introduced blocks comprising several emitted pulses and considered extracting at most one-bit secret key from each block.This is also the case for DPS type protocols111Note that the DPS protocol is categorized as distributed-phase-reference QKD, and another prominent protocol is the coherent-one-way (COW) protocolcow1 ; cow2 ; cow3 ; cow4 ; cow5 .,such as the round-robin DPS protocolrrdps ; rrdpsmi ; rrdpsex ; rrdpssa ; akgo ; rrdpsnatp ; rrdpsnatc ,the small-number-random DPS protocolhatake2017 and the differential quadrature phase shift protocoldqps .In particular, Ref.dps2020 provides a security proof under the most relaxed assumptions for the sourcedevice, revealing that as long as the source emits identical and independent states,the security of the DPS protocol can be guaranteed.Interestingly,this work does not assume exact knowledge about the emitted states; the amount of privacy amplification can bedetermined according to statistics that Alice obtains from the source characterization experiment in which she measuresthe photon number distribution up to three photons.Althoughthe assumptions on the source devices in the DPS protocol were relaxed so far,all the existing security proofsdps2009 ; dps2012 ; dps2017 ; dps2019 ; dps2020 ; dps2023 ; dps2024 ; endo22 ; arxivsand made ideal assumptions on Bob’s measurement unit; the transmittance of the beam splitters (BSs) inside Bob’sMach-Zehnder interferometer is assumed to be exactly 50%. Unfortunately, however, such an assumption is demanding because it is almost unfeasible to manufacture the perfect BS in practice.To implement the DPS protocol in the real world, it is crucial to establish security proofs that take into account imperfections in the measurement device.

In this paper, we relax this demanding assumption to employ a more feasible BS in which the transmittance surely lies within a certain range. Based on this more experimentally friendly assumption, we provide an information-theoretic security proof of the DPS protocol.We also numerically simulate the resulting key rate (see Fig.4),and it demonstrates that even under practical fluctuations ±plus-or-minus\pm±0.5% and ±plus-or-minus\pm±1% inthe transmittance from the ideal value,the respective key rates are found to degrade only by a factor of 0.57 and 0.27.This result shows that the key rate does not degrade drasticallyeven under practical fluctuations in the transmittance of the BSs,which suggests the feasibility of the DPS protocol with realistic measurement setups.

The rest of the paper is organized as follows.First, in Sec.II, we explain the DPS protocol including the assumptions on users’ devices. Next, in Sec.III we prove the security of our DPS protocolbased on complementaritykoashi2009 . After that, in Sec.IVwe present our simulation results of the DPS protocol and compare the key ratesassuming different ranges of the transmittance: 50%±plus-or-minus\pm±0%, 50%±plus-or-minus\pm±0.5%, and 50%±plus-or-minus\pm±1%.Finally, we summarize the paper in Sec.V.

II DPS QKD with practical Mach-Zehnder interferometer

In this section, we explain our assumptions on Alice and Bob’s devices and describe our DPS protocol.

II.1 Assumptions on devices

For Alice’s source device, we assume the following conditions.

  1. (A1)

    For each pulse emission, Alice uniformly and randomly chooses bit bi{0,1}subscript𝑏𝑖01b_{i}\in\{0,1\}italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∈ { 0 , 1 }, and according to the chosen bit,she prepares state ρ^Sibisuperscriptsubscript^𝜌subscript𝑆𝑖subscript𝑏𝑖\hat{\rho}_{S_{i}}^{b_{i}}over^ start_ARG italic_ρ end_ARG start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUPERSCRIPT of system Sisubscript𝑆𝑖S_{i}italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. We call consecutive three emitted pulses block, and the state of a single block is written as

    ρ^𝑺𝒃:=i=13ρ^Sibiassignsuperscriptsubscript^𝜌𝑺𝒃superscriptsubscripttensor-product𝑖13superscriptsubscript^𝜌subscript𝑆𝑖subscript𝑏𝑖\displaystyle\hat{\rho}_{\bm{S}}^{\bm{b}}:=\bigotimes_{i=1}^{3}\hat{\rho}_{S_{%i}}^{b_{i}}over^ start_ARG italic_ρ end_ARG start_POSTSUBSCRIPT bold_italic_S end_POSTSUBSCRIPT start_POSTSUPERSCRIPT bold_italic_b end_POSTSUPERSCRIPT := ⨂ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT over^ start_ARG italic_ρ end_ARG start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUPERSCRIPT(1)

    with 𝑺:=S1S2S3assign𝑺subscript𝑆1subscript𝑆2subscript𝑆3\bm{S}:=S_{1}S_{2}S_{3}bold_italic_S := italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT and 𝒃:=b1b2b3assign𝒃subscript𝑏1subscript𝑏2subscript𝑏3\bm{b}:=b_{1}b_{2}b_{3}bold_italic_b := italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT.We suppose that bit information bisubscript𝑏𝑖b_{i}italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT is only encoded to the i𝑖iitalic_ith emitted pulse, and Eve cannot access to system Risubscript𝑅𝑖R_{i}italic_R start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT that purifies stateρ^Sibisuperscriptsubscript^𝜌subscript𝑆𝑖subscript𝑏𝑖\hat{\rho}_{S_{i}}^{b_{i}}over^ start_ARG italic_ρ end_ARG start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUPERSCRIPT. |ψbiSiRisubscriptketsubscript𝜓subscript𝑏𝑖subscript𝑆𝑖subscript𝑅𝑖|\psi_{b_{i}}\rangle_{S_{i}R_{i}}| italic_ψ start_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ⟩ start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_R start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT denotes the purified state of ρ^Sibisuperscriptsubscript^𝜌subscript𝑆𝑖subscript𝑏𝑖\hat{\rho}_{S_{i}}^{b_{i}}over^ start_ARG italic_ρ end_ARG start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUPERSCRIPT.

  2. (A2)

    The probabilities of the i𝑖iitalic_ith emitted pulse being the vacuum state are independent of the chosen bit, namely,

    tr(ρ^Si0|vacvac|)=tr(ρ^Si1|vacvac|).trsuperscriptsubscript^𝜌subscript𝑆𝑖0ketvacbravactrsuperscriptsubscript^𝜌subscript𝑆𝑖1ketvacbravac\displaystyle{\rm tr}(\hat{\rho}_{S_{i}}^{0}|{\rm vac}\rangle\langle{\rm vac}|%)={\rm tr}(\hat{\rho}_{S_{i}}^{1}|{\rm vac}\rangle\langle{\rm vac}|).roman_tr ( over^ start_ARG italic_ρ end_ARG start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 0 end_POSTSUPERSCRIPT | roman_vac ⟩ ⟨ roman_vac | ) = roman_tr ( over^ start_ARG italic_ρ end_ARG start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT | roman_vac ⟩ ⟨ roman_vac | ) .(2)

    Here, |vacketvac|{\rm vac}\rangle| roman_vac ⟩ denotes the vacuum state.

  3. (A3)

    We assume that the probability of any block emitting n𝑛nitalic_n photons is upper-bounded by qnsubscript𝑞𝑛q_{n}italic_q start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT for n{1,2,3}𝑛123n\in\{1,2,3\}italic_n ∈ { 1 , 2 , 3 }, i.e.,

    mntr(ρ^𝑺𝒃|mm|)qn.subscript𝑚𝑛trsuperscriptsubscript^𝜌𝑺𝒃ket𝑚bra𝑚subscript𝑞𝑛\displaystyle\sum_{m\geq n}{\rm tr}(\hat{\rho}_{\bm{S}}^{\bm{b}}|m\rangle%\langle m|)\leq q_{n}.∑ start_POSTSUBSCRIPT italic_m ≥ italic_n end_POSTSUBSCRIPT roman_tr ( over^ start_ARG italic_ρ end_ARG start_POSTSUBSCRIPT bold_italic_S end_POSTSUBSCRIPT start_POSTSUPERSCRIPT bold_italic_b end_POSTSUPERSCRIPT | italic_m ⟩ ⟨ italic_m | ) ≤ italic_q start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT .(3)

    Here, |mket𝑚|m\rangle| italic_m ⟩ denotes the m𝑚mitalic_m photon-number state.

As for Bob’s measurement unit, we assume the following conditions.

  1. (B1)

    Bob employs two photon-number-resolving (PNR) detectors D0subscript𝐷0D_{0}italic_D start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT and D1subscript𝐷1D_{1}italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPTthat discriminate between the vacuum, a single photon, and two or more photons of a specific single optical mode.The detection inefficiency is modeled as a beam splitter (BS) followed by an ideal detector with a unit quantum efficiency.The quantum efficiencies are identical for both PNR detectors and are denoted by ηdetsubscript𝜂det\eta_{\rm det}italic_η start_POSTSUBSCRIPT roman_det end_POSTSUBSCRIPT.Moreover, we assume that the dark counting of the detector is simulated by a stray photon source positionedin front of Bob’s measurement unit.

  2. (B2)

    Let η1subscript𝜂1\eta_{1}italic_η start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and η2subscript𝜂2\eta_{2}italic_η start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT be transmittance of two BSs in the Mach-Zehnder interferometerwith respect to the single optical mode detected by the detectors.For later convenience, a BS with transmittance η𝜂\etaitalic_η is denoted by η𝜂\etaitalic_η-BS.The transmittance of the BSs is assumed to be constant during the execution of the QKD protocol.Alice and Bob do not know the exact transmittance but its ranges:

    η1R1:=[1/2δ1(BS),1/2+δ1(BS)]andη2R2:=[1/2δ2(BS),1/2+δ2(BS)]subscript𝜂1subscript𝑅1assign12subscriptsuperscript𝛿BS112subscriptsuperscript𝛿BS1andsubscript𝜂2subscript𝑅2assign12subscriptsuperscript𝛿BS212subscriptsuperscript𝛿BS2\displaystyle\eta_{1}\in R_{1}:=[1/2-\delta^{({\rm BS})}_{1},1/2+\delta^{({\rmBS%})}_{1}]~{}{\rm and}~{}\eta_{2}\in R_{2}:=[1/2-\delta^{({\rm BS})}_{2},1/2+%\delta^{({\rm BS})}_{2}]italic_η start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∈ italic_R start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT := [ 1 / 2 - italic_δ start_POSTSUPERSCRIPT ( roman_BS ) end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , 1 / 2 + italic_δ start_POSTSUPERSCRIPT ( roman_BS ) end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ] roman_and italic_η start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ italic_R start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT := [ 1 / 2 - italic_δ start_POSTSUPERSCRIPT ( roman_BS ) end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , 1 / 2 + italic_δ start_POSTSUPERSCRIPT ( roman_BS ) end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ](4)

    with 0δ1(BS),δ2(BS)<1/2formulae-sequence0subscriptsuperscript𝛿BS1subscriptsuperscript𝛿BS2120\leq\delta^{({\rm BS})}_{1},\delta^{({\rm BS})}_{2}<1/20 ≤ italic_δ start_POSTSUPERSCRIPT ( roman_BS ) end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_δ start_POSTSUPERSCRIPT ( roman_BS ) end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT < 1 / 2. For simplicity of notations, we define

    ηiL=1/2δi(BS)andηiU=1/2+δi(BS).subscriptsuperscript𝜂𝐿𝑖12subscriptsuperscript𝛿BS𝑖andsubscriptsuperscript𝜂𝑈𝑖12subscriptsuperscript𝛿BS𝑖\displaystyle\eta^{L}_{i}=1/2-\delta^{({\rm BS})}_{i}~{}{\rm and}~{}\eta^{U}_{%i}=1/2+\delta^{({\rm BS})}_{i}.italic_η start_POSTSUPERSCRIPT italic_L end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 1 / 2 - italic_δ start_POSTSUPERSCRIPT ( roman_BS ) end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT roman_and italic_η start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 1 / 2 + italic_δ start_POSTSUPERSCRIPT ( roman_BS ) end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT .(5)

II.2 Protocol description

Differential-phase-shift QKD with practical Mach-Zehnder interferometer (1)

Here, we describe the procedures of our DPS protocol (see Fig.1).Our protocol is identical to the previous worksdps2019 ; dps2020 ; dps2023 with the only difference being the transmittance of the beam splitters (BSs) inside Bob’s measurement unit.

  1. 1.

    Alice and Bob respectively execute the following steps (a) and (b) Nemsubscript𝑁emN_{{\rm em}}italic_N start_POSTSUBSCRIPT roman_em end_POSTSUBSCRIPT times.

    1. (a)

      Alice uniformly and randomly chooses three bits 𝒃=b1b2b3{0,1}3𝒃subscript𝑏1subscript𝑏2subscript𝑏3superscript013\bm{b}=b_{1}b_{2}b_{3}\in\{0,1\}^{3}bold_italic_b = italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ∈ { 0 , 1 } start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT, and according to the chosen bits,she sends stateρ^𝑺𝒃superscriptsubscript^𝜌𝑺𝒃\hat{\rho}_{\bm{S}}^{\bm{b}}over^ start_ARG italic_ρ end_ARG start_POSTSUBSCRIPT bold_italic_S end_POSTSUBSCRIPT start_POSTSUPERSCRIPT bold_italic_b end_POSTSUPERSCRIPT of a single block to Bob via a quantum channel.

    2. (b)

      Bob splits the incoming three pulses into two pulse trains using the first BS (BS1).The i𝑖iitalic_ith pulse with i{1,2,3}𝑖123i\in\{1,2,3\}italic_i ∈ { 1 , 2 , 3 } passing through the lower and upper arms of the Mach-Zehnder interferometerare labeled by (l,i)𝑙𝑖(l,i)( italic_l , italic_i ) and (u,i)𝑢𝑖(u,i)( italic_u , italic_i ), respectively.The pulse pairs (u,1)𝑢1(u,1)( italic_u , 1 ) and (l,2)𝑙2(l,2)( italic_l , 2 ), and (u,2)𝑢2(u,2)( italic_u , 2 ) and (l,3)𝑙3(l,3)( italic_l , 3 ) interfere at the second BS (BS2).We define the time slots of detection of the first and second pulse pairs as TS1 and TS2, respectively.We define a “detection event” as the one in which Bob detects one photon in total in TS1 and TS2.The detectionevent at TSj𝑗jitalic_j (with j{1,2}𝑗12j\in\{1,2\}italic_j ∈ { 1 , 2 }) determines the raw key bit d𝑑ditalic_d depending on which of the two detectors clicks.

  2. 2.

    Bob defines the set of detection events 𝒮{1,,Nem}𝒮1subscript𝑁em\mathcal{S}\subset\{1,...,N_{{\rm em}}\}caligraphic_S ⊂ { 1 , … , italic_N start_POSTSUBSCRIPT roman_em end_POSTSUBSCRIPT } with length|𝒮|:=Ndetassign𝒮subscript𝑁|\mathcal{S}|:=N_{\det}| caligraphic_S | := italic_N start_POSTSUBSCRIPT roman_det end_POSTSUBSCRIPT, the set of time slots at which Bob obtained the detection event,i.e., {TSji}i𝒮subscriptTSsubscript𝑗𝑖𝑖𝒮\{{\rm TS}j_{i}\}_{i\in\mathcal{S}}{ roman_TS italic_j start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ caligraphic_S end_POSTSUBSCRIPT, and the raw key bits 𝒅:=(di)i𝒮assign𝒅subscriptsubscript𝑑𝑖𝑖𝒮\bm{d}:=(d_{i})_{i\in\mathcal{S}}bold_italic_d := ( italic_d start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_i ∈ caligraphic_S end_POSTSUBSCRIPT.Here, jisubscript𝑗𝑖j_{i}italic_j start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT and disubscript𝑑𝑖d_{i}italic_d start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT (i𝒮𝑖𝒮i\in\mathcal{S}italic_i ∈ caligraphic_S) respectively denote the values of j𝑗jitalic_j and d𝑑ditalic_d of the i𝑖iitalic_ith detection event.Within the detection events,Bob randomly assigns each detection event to a code event with probability t𝑡titalic_t or a sample event with probability1t1𝑡1-t1 - italic_t (where 0<t<10𝑡10<t<10 < italic_t < 1).Then, he obtains the code set 𝒮codesubscript𝒮code\mathcal{S}_{{\rm code}}caligraphic_S start_POSTSUBSCRIPT roman_code end_POSTSUBSCRIPT with length |𝒮code|:=Ncodeassignsubscript𝒮codesubscript𝑁code|\mathcal{S}_{\rm code}|:=N_{{\rm code}}| caligraphic_S start_POSTSUBSCRIPT roman_code end_POSTSUBSCRIPT | := italic_N start_POSTSUBSCRIPT roman_code end_POSTSUBSCRIPT,the sample set 𝒮samplesubscript𝒮sample\mathcal{S}_{{\rm sample}}caligraphic_S start_POSTSUBSCRIPT roman_sample end_POSTSUBSCRIPT with length |𝒮code|:=Ncodeassignsubscript𝒮codesubscript𝑁code|\mathcal{S}_{\rm code}|:=N_{{\rm code}}| caligraphic_S start_POSTSUBSCRIPT roman_code end_POSTSUBSCRIPT | := italic_N start_POSTSUBSCRIPT roman_code end_POSTSUBSCRIPT,his sifted key κB:=(di)i𝒮codeassignsubscript𝜅𝐵subscriptsubscript𝑑𝑖𝑖subscript𝒮code\kappa_{B}:=(d_{i})_{i\in\mathcal{S}_{{\rm code}}}italic_κ start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT := ( italic_d start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_i ∈ caligraphic_S start_POSTSUBSCRIPT roman_code end_POSTSUBSCRIPT end_POSTSUBSCRIPT, and the sample bit sequenceκBsample:=(di)i𝒮sampleassignsubscriptsuperscript𝜅sample𝐵subscriptsubscript𝑑𝑖𝑖subscript𝒮sample\kappa^{{\rm sample}}_{B}:=(d_{i})_{i\in\mathcal{S}_{{\rm sample}}}italic_κ start_POSTSUPERSCRIPT roman_sample end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT := ( italic_d start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_i ∈ caligraphic_S start_POSTSUBSCRIPT roman_sample end_POSTSUBSCRIPT end_POSTSUBSCRIPT.

  3. 3.

    Bob announces 𝒮code,𝒮samplesubscript𝒮codesubscript𝒮sample\mathcal{S}_{{\rm code}},\mathcal{S}_{{\rm sample}}caligraphic_S start_POSTSUBSCRIPT roman_code end_POSTSUBSCRIPT , caligraphic_S start_POSTSUBSCRIPT roman_sample end_POSTSUBSCRIPT, {TSji}i𝒮subscriptTSsubscript𝑗𝑖𝑖𝒮\{{\rm TS}j_{i}\}_{i\in\mathcal{S}}{ roman_TS italic_j start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ caligraphic_S end_POSTSUBSCRIPT andκBsamplesuperscriptsubscript𝜅𝐵sample\kappa_{B}^{\rm sample}italic_κ start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_sample end_POSTSUPERSCRIPT via an authenticated public channel.

  4. 4.

    Alice obtains her sifted key κA:=(bjibji+1)i𝒮codeassignsubscript𝜅𝐴subscriptdirect-sumsubscript𝑏subscript𝑗𝑖subscript𝑏subscript𝑗𝑖1𝑖subscript𝒮code\kappa_{A}:=(b_{j_{i}}\oplus b_{j_{i}+1})_{i\in\mathcal{S}_{\rm code}}italic_κ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT := ( italic_b start_POSTSUBSCRIPT italic_j start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ⊕ italic_b start_POSTSUBSCRIPT italic_j start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT + 1 end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_i ∈ caligraphic_S start_POSTSUBSCRIPT roman_code end_POSTSUBSCRIPT end_POSTSUBSCRIPTand the sample bit sequence κAsample:=(bjibji+1)i𝒮sampleassignsubscriptsuperscript𝜅sample𝐴subscriptdirect-sumsubscript𝑏subscript𝑗𝑖subscript𝑏subscript𝑗𝑖1𝑖subscript𝒮sample\kappa^{{\rm sample}}_{A}:=(b_{j_{i}}\oplus b_{j_{i}+1})_{i\in\mathcal{S}_{\rmsample}}italic_κ start_POSTSUPERSCRIPT roman_sample end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT := ( italic_b start_POSTSUBSCRIPT italic_j start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ⊕ italic_b start_POSTSUBSCRIPT italic_j start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT + 1 end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_i ∈ caligraphic_S start_POSTSUBSCRIPT roman_sample end_POSTSUBSCRIPT end_POSTSUBSCRIPT.

  5. 5.

    Alice estimates the bit error rate in the code events from the bit error rate in the sample events, selects a bit error correction code, and sends the syndrome information of her sifted key κAsubscript𝜅𝐴\kappa_{A}italic_κ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT to Bob by consuming pre-shared secret keyof length NECsubscript𝑁ECN_{{\rm EC}}italic_N start_POSTSUBSCRIPT roman_EC end_POSTSUBSCRIPT.

  6. 6.

    Alice and Bob execute privacy amplification to respectively shorten κAsubscript𝜅𝐴\kappa_{A}italic_κ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT and κBrecsuperscriptsubscript𝜅𝐵rec\kappa_{B}^{{\rm rec}}italic_κ start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_rec end_POSTSUPERSCRIPT byNPAsubscript𝑁PAN_{\rm PA}italic_N start_POSTSUBSCRIPT roman_PA end_POSTSUBSCRIPT to obtain their final keys of length NcodeNPAsubscript𝑁codesubscript𝑁PAN_{{\rm code}}-N_{\rm PA}italic_N start_POSTSUBSCRIPT roman_code end_POSTSUBSCRIPT - italic_N start_POSTSUBSCRIPT roman_PA end_POSTSUBSCRIPT.

After the execution of the protocol, the net length of the increased secret key is given by

=NcodeNPANEC.subscript𝑁codesubscript𝑁PAsubscript𝑁EC\displaystyle\ell=N_{{\rm code}}-N_{{\rm PA}}-N_{{\rm EC}}.roman_ℓ = italic_N start_POSTSUBSCRIPT roman_code end_POSTSUBSCRIPT - italic_N start_POSTSUBSCRIPT roman_PA end_POSTSUBSCRIPT - italic_N start_POSTSUBSCRIPT roman_EC end_POSTSUBSCRIPT .(6)

For later use, we define the following parameters

Q:=NdetNem,ebit:=wt(κAsampleκBsample)Nsample,formulae-sequenceassign𝑄subscript𝑁subscript𝑁emassignsubscript𝑒bitwtdirect-sumsuperscriptsubscript𝜅𝐴samplesuperscriptsubscript𝜅𝐵samplesubscript𝑁sample\displaystyle Q:=\frac{N_{\det}}{N_{{\rm em}}},~{}e_{{\rm bit}}:=\frac{{\rm wt%}(\kappa_{A}^{{\rm sample}}\oplus\kappa_{B}^{{\rm sample}})}{N_{{\rm sample}}},italic_Q := divide start_ARG italic_N start_POSTSUBSCRIPT roman_det end_POSTSUBSCRIPT end_ARG start_ARG italic_N start_POSTSUBSCRIPT roman_em end_POSTSUBSCRIPT end_ARG , italic_e start_POSTSUBSCRIPT roman_bit end_POSTSUBSCRIPT := divide start_ARG roman_wt ( italic_κ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_sample end_POSTSUPERSCRIPT ⊕ italic_κ start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_sample end_POSTSUPERSCRIPT ) end_ARG start_ARG italic_N start_POSTSUBSCRIPT roman_sample end_POSTSUBSCRIPT end_ARG ,(7)

where wt(a)𝑎(a)( italic_a ) represents the weight, i.e., the number of ones in the bit sequence a𝑎aitalic_a.

III security proof

In this section, we present the security proof of our DPS protocol. In Sec.III.1,we introduce virtual procedures conducted by Alice and Bob.When evaluating the security of the sifted key based on complementaritykoashi2009 ,we are interested in how accurately Alice can predict the outcome of the measurement that is complementary to the one for obtaining the sifted key, and the virtual protocol is useful to consider this scenario.As the parameter to quantify the accuracy of the prediction, we employ the phase error rate,which determines the amount of privacy amplification,and those errors are events in which Alice fails to predict the complementary measurement outcomes.In Sec.III.2, we discuss the relationship between the number of phase errors and the amount of privacy amplification performed in the actual protocol.Phase errors cannot be directly observed in the actual protocol, and instead they have to be estimated from the quantities that can be observed in the actual experiment. For this,Sec.III.3 introduces the operators for obtaining bit and phase error events, and thenin Sec.III.4, we derive the upper bound on the number of phase errors using experimentally observed data.

III.1 Alternative procedures for Alice and Bob

Differential-phase-shift QKD with practical Mach-Zehnder interferometer (2)

In the security proof, it is convenient to consider the virtual protocol in which Alice prepares the following entangled state

|Φ𝑨𝑺𝑹:=i=13bi=01H^|biAi|ψbiSiRi2,assignsubscriptketΦ𝑨𝑺𝑹superscriptsubscripttensor-product𝑖13superscriptsubscriptsubscript𝑏𝑖01^𝐻subscriptketsubscript𝑏𝑖subscript𝐴𝑖subscriptketsubscript𝜓subscript𝑏𝑖subscript𝑆𝑖subscript𝑅𝑖2\displaystyle|\Phi\rangle_{\bm{ASR}}:=\bigotimes_{i=1}^{3}\sum_{b_{i}=0}^{1}%\frac{\hat{H}|b_{i}\rangle_{A_{i}}|\psi_{b_{i}}\rangle_{S_{i}R_{i}}}{\sqrt{2}},| roman_Φ ⟩ start_POSTSUBSCRIPT bold_italic_A bold_italic_S bold_italic_R end_POSTSUBSCRIPT := ⨂ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT divide start_ARG over^ start_ARG italic_H end_ARG | italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩ start_POSTSUBSCRIPT italic_A start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT | italic_ψ start_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ⟩ start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_R start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_ARG start_ARG square-root start_ARG 2 end_ARG end_ARG ,(8)
Differential-phase-shift QKD with practical Mach-Zehnder interferometer (2024)
Top Articles
Latest Posts
Article information

Author: Terrell Hackett

Last Updated:

Views: 6209

Rating: 4.1 / 5 (52 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Terrell Hackett

Birthday: 1992-03-17

Address: Suite 453 459 Gibson Squares, East Adriane, AK 71925-5692

Phone: +21811810803470

Job: Chief Representative

Hobby: Board games, Rock climbing, Ghost hunting, Origami, Kabaddi, Mushroom hunting, Gaming

Introduction: My name is Terrell Hackett, I am a gleaming, brainy, courageous, helpful, healthy, cooperative, graceful person who loves writing and wants to share my knowledge and understanding with you.