LectureNotes_SecurityQKD
LectureNotes_SecurityQKD
Contents
1 Quantum key distribution 3
1.1 The BB84 protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3
1.2 Entanglement-based version . . . . . . . . . . . . . . . . . . . . . . . . 4
1.3 Eavesdropper’s attack . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
1.4 Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
1
7 Untrusted detectors: measurement device-independent quantum key-
distribution (MDI-QKD) 25
Figure 1: Quantum key distribution: Alice and Bob establish a secret key using a
classical authenticated public channel and an insecure quantum channel.
Remark 1: The “quantum part” ends after distribution and measurement. The
remaining steps of a QKD protocol consist of processing classical information.
Remark 2: As shown in [3], the efficiency of these protocols can be increased, without
compromising security, if one of the bases is chosen with a higher probability. Then,
in the asymptotic limit, the preferred basis is used almost all the time. We can use
the less frequent basis for parameter estimation and reserve the rounds measured in
the frequent basis for key generation. For this reason, it is common to denote the
basis respectively, test basis and key generation basis.
All the other steps of the protocol are the same as the previous protocol.
The entanglement-based version of a QKD protocol is very useful for its security
proof. In fact, the first simple proof of the BB84, presented [5], was based on entan-
glement purification results. In this course we will also focus on the entanglement
based version to derive the security proofs. However, we will use the more general
approach developed in references [6, 7] which does not rely directly on entanglement
purification.
• Coherent attacks: this is the most general type of attack. Eve can perform
a global operation on her quantum side information and moreover the states
distributed to Alice and Bob can have arbitrary correlations (ρAn1 B1n ̸= ρ⊗n
AB ).
1.4 Assumptions
We note several assumptions that are present in the description of the BB84 protocol.
• Isolated labs: no information is leaked from or enters Alice’s and Bob’s labs,
apart from the state distribution before the measurements and the public clas-
sical information described by the protocol.
• Local random number generators: Alice and Bob possess independent and
trusted random number generators.
• Quantum mechanics: the systems of Alice, Bob and any additional party is
correctly described by quantum theory.
Alternatively
1
∥ρ − σ∥tr = ∥ρ − σ∥1 , (4)
2
√
where ∥X∥1 = tr(|X|) = tr( X † X).
The trace distance can be generalized to sub-normalized states ρ̂ and σ̂, i.e., for
positive operators with trace smaller or equal to 1, in the following way
1 1
∥ρ̂ − σ̂∥tr = ∥ρ̂ − σ̂∥1 + |tr(ρ̂ − σ̂)| (5)
2 2
For details, see [8, Chapter 3].
Another distance of interest is the purified distance, also defined for sub-normalized
states.
Definition 2.2 (Purified distance). Let ρ and σ be two sub-normalized states, the
purified distance is defined as
p
DP (ρ, σ) := 1 − F (ρ, σ), (6)
The name comes from the fact that the purified distance actually represents the
minimum trace-distance of purifications of the respective states:
2.2 cq-states
When analysing the security of a QKD protocol we will be often interested in making
statements about a classical-quantum state, or cq-state for short. These are states of
the form
X
ρAE = p(x) |x⟩⟨x|A ⊗ ρE|x (11)
x
where {|x⟩} forms an orthonormal basis for system A and can represent a classical
random variable X that assumes value x with probability p(x), and ρE|x is a general
quantum state on system E that may depend on the specific value of x.
2.3 Entropies
2.3.1 Shannon entropy
The Shannon entropy quantifies the uncertainty about a random variable. If X is a
random variable that assume the value x with probability p(x) then the entropy of
the variable X is given by
X
H(X) = − p(x) log p(x). (12)
x
a) H(X)
b) H(Y )
c) H(X|Y )
d) H(Y |X)
Definition 2.4 (Conditional von Neumann entropy). The entropy of system A con-
ditioned on system E is given by
where H(E) = −tr(ρE log ρE ) is the von Neumann entropy of the quantum state ρE
of system E, and similarly for H(AE).
If X and Y are classical variables with joint probability distribution {p(x, y)}, then
the conditional von Neumann entropy reduces to the conditional Shannon entropy
(13).
Exercise 2. Calculate the conditional von-Neumann entropy H(A|E) for the follow-
ing quantum states:
σE|0 = |f00 ⟩⟨f00 | + |f01 ⟩⟨f01 | , σE|1 = |f10 ⟩⟨f10 | + |f11 ⟩⟨f11 |
and
p p
|f00 ⟩ = λ00 |e00 ⟩ + λ01 |e01 ⟩
p p
|f01 ⟩ = λ10 |e10 ⟩ + λ11 |e11 ⟩
p p
|f10 ⟩ = λ10 |e10 ⟩ − λ11 |e11 ⟩
p p
|f11 ⟩ = λ00 |e00 ⟩ − λ01 |e01 ⟩
where |fij ⟩ are non-normalized states and {|eij ⟩} forms an orthonormal basis
on system E.
1. Positivity for separable states [8, Lem. 5.11]: If ρAB is separable then
H(A|B)ρ ≥ 0 (17)
The guessing probability, pguess (A|E), is the optimal probability with which someone
that has access to system E can correctly guess the value of the variable A:
X
p(a)Tr MEa ρE|a ,
pguess (A|E)ρ = sup (23)
{MEa } a
where the supremum is over all possible measurements, described by the set of POVMs
{MEa }a on the system E.
It was shown in [11] that, similarly to the classical case, the conditional min-
entropy Hmin (A|E) of a classical variable A is directly related to the guessing proba-
bility:
where the generalized inverse (i.e., the usual inverse evaluated on the operator’s sup-
port) is used where appropriate.
The extremal cases of definition (26) correspond to the previously introduced
entropies:
• α → ∞ defines the min-entropy Hmin (A|E).
• α= 1
2 defines the max-entropy Hmax (A|E).
• For α → 1, one recover H(A|E).
Moreover, we have the following relation
Hmin (A|E) ≤ H(A|E) ≤ Hmax (A|E). (27)
And in general, the sandwiched α-Rényi entropies are monotonically decreasing in α,
i.e.:
Hα (A|E)ρ ≥ Hα′ (A|E)ρ for α ≤ α′ . (28)
Proposition 2.7. The conditional α-Rényi entropies satisfy:
1. Data processing [8, Cor. 5.5]: Let τAB ′ = IA ⊗ EB (ρAB ), where EB is a
CPTP(B, B ′ ) channel, then
Hα (A|B)ρ ≤ Hα (A|B ′ )τ . (29)
where ρ|x is short for ρAB|x . And for the conditional von Neumann it holds that
P P
H(A|BX)ρ = x p(x)H(A|BX = x)ρ = x p(x)H(A|B)ρ|x . (32)
This optimization takes into account also operators that are sub-normalized, i.e.
positive operators with trace smaller than 1
B ϵ (ρ) = {ρ̃AE ∈ L(AE) : ρ̃AE ≥ 0, tr(ρ̃AE ) ≤ 1 and DP (ρAE , ρ̃AE ) ≤ ϵ} . (36)
The smoothed entropies, defined with respect to the purified distance, display
many interesting properties. In particular, they satisfy a duality relation.
Proposition 2.8 (Duality of smoothed entropies). Let ρABC be a pure quantum
state, then
ϵ ϵ
Hmax (A|B)ρ = −Hmin (A|E)ρ . (37)
Moreover, the smooth min- and max-entropies inheret some properties of the
α-Rényi entropies.
Proposition 2.9. The smoothed entropies satisfy:
1. Data processing [8, Thm. 6.19]: Let τAB ′ = IA ⊗ EB (ρAB ), where EB is a
CPTP(B, B ′ ) channel, then
ϵ
Hmin ϵ
(A|B)ρ ≤ Hmin (A|B ′ )τ , (38)
ϵ
Hmax (A|B)ρ ≤ ϵ
Hmax (A|B ′ )τ , (39)
This means that if a resource usage in the one-shot setting is characterized by the
smooth min- or max-entropy, then in the i.i.d. limit of many repetitions the rate of
resource usage is given by the von Neumann entropy.
Definition 3.1 (Correctness). A QKD protocol is ϵcorr -correct if the probability that
the final key of Alice, KA , differs from the final key of Bob, KB , is smaller than ϵcorr ,
i.e.
Definition 3.2 (Secrecy). Let Ω be the event that the QKD protocol does not abort,
and p(Ω) be the probability of the event Ω. The protocol is ϵsec -secret if
1 P
where τKA = 2ℓ k |k⟩⟨k|A is the maximally mixed state in the space of strings KA ∈
{0, 1}ℓ .
If a protocol is ϵcorr -correct and ϵsec -secret, then it is ϵsQKD -correct-and-secret for
any ϵsQKD ≥ ϵcorr + ϵsec .
For a QKD protocol with n rounds of distribution and measurement that generates
an ϵ-correct-and-secret key of ℓ bits, the secret key rate is defined as
ℓ
r= bits/round. (45)
n
The above rate is evaluated in bits/round, but the generation rate τ , i.e., how many
rounds can be generated per second, can also be taken into account to give a rate in
bits/s
ℓ
r = τ bits/s. (46)
n
The goal of the security analysis of a QKD protocol is to derive the secret key rate
as a function of the parameters that Alice and Bob can estimate during the execution
of the protocol.
We are now ready to state a very important result that allows Alice and Bob to
establish privacy amplification in the presence of a quantum eavesdropper.
Theorem 3.4 (Leftover Hashing Lemma). Let ρAn1 E be a cq-state, where the classical
register An1 stores an n-bit string, and let F be a 2-universal family of hash functions,
from {0, 1}n to {0, 1}ℓ , that maps An1 into KA , then
1 − 1 (Hmin (An1 |E)ρ −ℓ)
∥ρKA F E−τKA ⊗ρF E ∥ ≤ 2 2 , (48)
tr 2
where F is a classical register that stores the hash function f .
The Leftover Hashing Lemma establishes a relation between the size ℓ of a secret
key that can be extracted and the min-entropy of the system before privacy amplifi-
cation. For more details and proof of the left-over hashing lemma, we refer the reader
to [7, 13].
The Leftover Hashing lemma can also be formulated in terms of the smooth min-
entropy. This is important because the smooth min-entropy can be much larger than
the min-entropy, and the price to pay is only a linear term in the security parameter1 .
Theorem 3.5 (Leftover Hashing Lemma with smooth min-entropy ). Let ρAn1 E be
a cq-state, where the classical register An1 stores an n-bit string, and let H be a 2-
universal family of hash functions, from {0, 1}n to {0, 1}ℓ , that maps An1 into KA ,
then
1 1 ϵ n
∥ρKA F E − τKA ⊗ ρF E ∥tr ≤ 2− 2 (Hmin (A1 |E)ρ −ℓ) + 2ϵ. (49)
2
1
In Ref. [7], the leftover hash lemma was formulated with the smooth min-entropy defined as a
maximum over states that are ϵ-close to ρ in the trace norm. The proof of Theorem 3.5, with the
smooth min-entropy defined according to eq. (34), can be found in Ref. [13]
The fact that the first and third term are bounded by ϵ follows from (50) and the
relation with the trace distance, eq. (9). The second term can be bounded using
Theorem 3.4, from which we obtain the desired relation.
The Leftover hashing lemma gives us a tool to bound the distance of the state
of the protocol after privacy amplification to an ideal state. Indeed we can use the
following steps
p(Ω) · ∥ρKA E |Ω − τKA ⊗ ρE|Ω ∥ = ∥ρKA E ∧Ω − τKA ⊗ ρE ∧Ω ∥tr (52)
tr
1 1 ϵ n
≤ 2− 2 (Hmin (A1 |E)ρ∧Ω −ℓ) + 2ϵ (53)
2
where ρKA E ∧Ω = p(Ω)ρKA E |Ω is a subnormalized state.
We now note that by choosing
ϵ n 1
ℓ = Hmin (A1 |E)ρ − 2 log (54)
2ϵP A
we obtain a ϵsec -secret key with ϵsec = ϵP A + 2ϵ.
ϵ (An |E) ϵ n
Remark: Eq. (54) follows from the fact that Hmin 1 ρ∧Ω ≥ Hmin (A1 |E)ρ as
proved in [13, Lemma 10]. This is a technicality to deal with the fact that we will
have an estimate of ρ instead of the conditioned state.
We note that, due to step 3 of the information reconciliation protocol and the
property (47) of two-universal hashing functions, if Ω is the event that Alice and Bob
does not abort in the information reconciliation protocol, then
P (Ω|An1 ̸=Ân1 ) = ϵIR
⇓ (57)
P (An1 ̸= Ân1 ∧ Ω) ≤ ϵIR .
Therefore, we can calculate
P (KA ̸= KB ) = P (KA ̸= KB ∧ Ω)
≤ P (An1 ̸= Ân1 ∧ Ω) (58)
≤ ϵIR
3
The term‘one-way’ stands for the fact that Alice’s string is fixed and only Bob performs correc-
tions to match Alice’s string.
Here we will derive the asymptotic key rate following the results of [7, 13].
So far we have established that the key is given by the conditional smooth min-
ϵ (An |E).
entropy Hmin 1
We start by analysing the case that the eavesdropper is restricted to collective
attacks. In this case, the state at the end of the protocol ρAn1 E is of the form:
ρAn1 E = ρ⊗n
AE . (60)
The quantum asymptotic equipartition property (AEP) [17] is the key result that
allows us to break the conditional smooth min-entropy of state the total ρ⊗n
AE into n
times the conditional von Neumann entropy of a single state ρAE .
q √ √
where δ(ϵ, ηAE ) = 4 log ηAE log ϵ22 and ηAE = 2−Hmin (A|E)ρ + 2Hmax (A|E)ρ + 1.
Therefore, under the assumption of collective attacks, the quantum AEP reduces
the problem of estimating the key rate of a string of n bits to the problem of bounding
the one-round conditional von Neumann entropy. We remark that the AEP implies
√
an additional term, proportional to n, which is significant for the finite regime
analyses.
We can also use the AEP to bound the information leaked during information
reconciliation
′ !
√
ϵ IR 8 2 1
leakIR ≤ nH(A|B)ρ + n δ , ηAB + log ′ 2 + + log .
2 ϵIR 2 − ϵ′IR ϵIR
(63)
Note that eqs. (61) and (63) provide a way to calculate the key rate for a real
implementation with a finite number of rounds. For small n (< 106 ), the terms
√
depending on n are significant, which implies that a secure key, ℓ > 0, can only be
obtained if a minimum number of rounds nmin is performed.
where S(QX ,QZ ) is the set of quantum states with QBERs QX and QZ .
σE|0 = |f00 ⟩⟨f00 | + |f01 ⟩⟨f01 | , σE|1 = |f10 ⟩⟨f10 | + |f11 ⟩⟨f11 | (75)
and
p p
|f00 ⟩ = λ00 |e00 ⟩ + λ01 |e01 ⟩
p p
|f01 ⟩ = λ10 |e10 ⟩ + λ11 |e11 ⟩
p p (76)
|f10 ⟩ = λ10 |e10 ⟩ − λ11 |e11 ⟩
p p
|f11 ⟩ = λ00 |e00 ⟩ − λ01 |e01 ⟩
we see that, in the asymptotic limit, the leakage in the information reconciliation is
determined by the QBER on the measurement basis:
4
Hint: To achieve the desired expression you can use the parametrization
QX + t + QZ
λ00 = 1 −
2
QX + t − QZ
λ01 =
2
−QX + t + QZ
λ10 =
2
QX − t + QZ
λ11 =
2
and the fact that
λ10 λ00
H({λij }) ≡ h(λ10 + λ11 ) + (λ10 + λ11 )h + (λ00 + λ01 )h .
λ10 + λ11 λ00 + λ01
Theorem 5.1. Let PQKD be a QKD protocol that is invariant under the permutation
of the input subsystems. Then if PQKD is ϵ-secure against collective attacks generating
a key of size ℓ, the PQKD is ϵ′ -secure against collective attacks if the key is shortened
to a size ℓ′ where
2 −1
ϵ′ = (n + 1)d ϵ (86)
and
where d is the dimension of each subsystem shared by Alice and Bob, and n the total
number of rounds.
For a detailed proof of the post-selection technique we refer the reader to [20].
The post-selection technique is a general result, valid for any QKD protocol with
the required symmetry. We note that the BB84 protocol is invariant under the
permutation of the input states, since the protocol acts in the same way in each
round of the protocol. Moreover, for the BB84 we have that d = 4.
ϵ ϵ 1
Hmin (AZ |E)ρ + Hmax (AX |B)ρ ≥ log , (88)
c
and ∥X∥∞ is the operator norm that corresponds to the largest singular value of X.
n ′o
For the BB84 protocol we can take MZa to be the measurement in the Z-basis
a } to be the measurement of the n qubits in the X
of the n qubits of Alice and {MX
basis, and then we have that
2 n
O 1
c = max |aX i ⟩ ⟨aX i |aZ i ⟩ ⟨aZ i | = , (90)
⃗aX ,⃗aZ 2
i ∞
since ⟨aX i |aZ i ⟩ = √12 , as |aX i ⟩ ∈ {|+⟩ , |−⟩} and |aZ i ⟩ ∈ {|0⟩ , |1⟩}.
Therefore we have
ϵ
Hmin (An1 |E)ρ ≥ n − Hmax
ϵ
(AX n1 |B)ρ (91)
ϵ
≥n− Hmax (AX n1 |BX n1 )ρ (92)
Remark 1: Both techniques to prove security against coherent attacks, the post-
selection technique and the uncertainty relation, achieve the same asymptotic key rate
and show that collective attacks are optimal in the limit of infinitely many repetitions.
In the finite regime, however, the security analysis based on the uncertainty relation
leads to tighter results (it has smaller overhead terms and therefore better rates in
the finite regime).
where
• Γ: is the gain of the signal state, i.e. the probability that Bob has a detection
given that Alice sent a state
• Γ(1) : is the gain of the single photon state, i.e. the probability that Bob has a
detection of a single photon event.
The method of decoy states (see [25] for details) provides a way to estimate Γ(1)
(1)
and qX . The idea is that, in some of the rounds, Alice uses different intensities to
prepare the so called decoy states.
A phase-randomized WCP source with mean photon number µ is described by
the state:
Z 2π ∞
1 √ iθ ED√ iθ X µn
ρµ = dθ µe µe = e−µ |n⟩⟨n| (96)
2π 0 n!
n=0
µ2 µn
Γ(µ) = Y (0) e−µ + Y (1) e−µ µ + Y (2) e−µ + . . . + Y (n) e−µ + ..., (97)
2 n!
where
which is the weighted average of the QBERs of different photon number. And simi-
larly for QX (µ).
Since Eve cannot distinguish a decoy from a signal state, but the only information
(n)
available to her is the photon number, then the yields Y (n) and QBERs qZ , are
independent of the intensities µ, i.e. it is independent of whether the photons come
from a decoy state or a signal state.
By generating phase-randomized WCPs of different intensities µ in the testing
rounds and measuring the observable quantities Γ(µ), QX (µ), and QZ (µ), Alice and
(1)
Bob can estimate the values of Γ(1) and qX (note that equation (97) is linear on the
(n)
parameters Y (n) , and afterwards equation (99) is linear on the parameters qX ).
More precisely, we want to determine a lower bound on Γ(1) = Y (1) e−µ µ, for the
(1)
signal state, and an upper bound on qX . The use of only two decoy states was shown
to be sufficient to achieve almost optimal results [26].
Figure 2: MDIQKD setup: Alice and Bob prepare BB84 states and send to an
untrusted relay who performs a Bell state measurement.
Relay output Φ+ Φ− Ψ+ Ψ−
Z-basis preparation a=b a=b a ̸= b a ̸= b
X-basis preparation a=b a ̸= b a=b a ̸= b
Table 1: Relation of Alice and Bob encoded bits given the Bell state measured by
the relay, for preparation in the Z and the X bases.
The knowledge of the parity does not allow the relay to obtain information about
the actual values of Alice and Bob shared bits. And by comparing the outcomes of
some of the rounds and estimating the QBERs QX and QZ , Alice and Bob can ensure
that the relay is behaving honestly.
(m,n) (m,n)
where Γ is the total gain of the source, and Γ(m,n) , qX (qZ ) are the gain and
QBER in the X(Z) basis, of the signal states sent by Alice and Bob, when Alice’s
source sends n photons and Bob sends m.
In the DI scenario, the only relevant information about the system is the statistics
of inputs and outputs {p(ab|xy)}, without assumptions on how these statistics were
generated. Security is then going to be inferred by the violation of a Bell inequality.
The simplest Bell inequality is the CHSH-inequality [29], in which Alice and Bob
have each two inputs with two possible outputs. The CHSH inequality reads:
for
The problem we face here is that in the DI scenario we don’t even make a assumption
about the dimension of the underlying state, which makes the optimization seemly
intractable.
For the CHSH inequality this problem was solved in [31, 32]. Here we report the
main result:
Theorem 8.1. For a state ρAB that achieves a violation β for the CHSH inequality,
it holds that s
2
1 1 β
H(A|E)ρ ≥ 1 − h + − 1 . (108)
2 2 2
So finally we obtain the asymptotic key rate for the DIQKD protocol based on
the CHSH inequality
s
2
1 1 β
r∞ = 1 − h + − 1 − h(Q). (109)
2 2 2
The CHSH inequality is significantly simpler than other Bell inequalities. Due
to the fact that the CHSH inequality has only two binary inputs per party, a strong
result [33, 34] states that the description of any realization of a CHSH experiment
can be decomposed into subspaces of dimension two, where projective measurements
are performed in each subspace. This significantly simplifies the optimization (107)
which can then be restricted to qubit states.
For other Bell inequalities, one can in general use the relation
where S(Ω) is the set of quantum states that lead to the event Ω. Moreover the ex-
√
plicit form of the O( n) depends on pΩ , ϵ,∥∇fmin ∥∞ and the dimension of classical
registers An1 and B1n .
We refer the reader to [37, 38] for more formal details.
Analogous to the AEP, the entropy accumulation theorem allows us to break the
entropy of the string of bits conditioned into some event Ω (e.g., a certain violation β
of the CHSH inequality) into the entropy of a single round. Note, however, that this
single-round entropy does not refer to the entropy of the real state of the protocol at
each round. It is minimized over hypothetical states that would achieve the observed
violation.
References
[1] C. H. Bennett and G. Brassard, “Quantum cryptography: Public key distri-
bution and coin tossing,” in Proceedings of IEEE International Conference on
Computers, Systems and Signal Processing, 1984, pp. 175 – 179.
[2] S. Wiesner, “Conjugate coding,” SIGACT News, vol. 15, no. 1, p. 78–88, Jan.
1983. [Online]. Available: https://doi.org/10.1145/1008908.1008920
[3] H.-K. Lo, H. Chau, and M. Ardehali, “Efficient quantum key distribution
scheme and a proof of its unconditional security,” Journal of Cryptology,
vol. 18, no. 2, pp. 133–165, 2005. [Online]. Available: https://doi.org/10.1007/
s00145-004-0142-y
[5] P. W. Shor and J. Preskill, “Simple proof of security of the bb84 quantum
key distribution protocol,” Phys. Rev. Lett., vol. 85, pp. 441–444, Jul 2000.
[Online]. Available: https://link.aps.org/doi/10.1103/PhysRevLett.85.441
[6] B. Kraus, N. Gisin, and R. Renner, “Lower and upper bounds on the
secret-key rate for quantum key distribution protocols using one-way classical
communication,” Phys. Rev. Lett., vol. 95, p. 080501, Aug 2005. [Online].
Available: https://link.aps.org/doi/10.1103/PhysRevLett.95.080501
[9] I. Devetak and A. Winter, “Classical data compression with quantum side
information,” Phys. Rev. A, vol. 68, p. 042301, Oct 2003. [Online]. Available:
https://link.aps.org/doi/10.1103/PhysRevA.68.042301
[25] H.-K. Lo, X. Ma, and K. Chen, “Decoy state quantum key distribution,”
Phys. Rev. Lett., vol. 94, p. 230504, Jun 2005. [Online]. Available:
https://link.aps.org/doi/10.1103/PhysRevLett.94.230504
[26] X. Ma, B. Qi, Y. Zhao, and H.-K. Lo, “Practical decoy state for quantum key
distribution,” Phys. Rev. A, vol. 72, p. 012326, Jul 2005. [Online]. Available:
https://link.aps.org/doi/10.1103/PhysRevA.72.012326