Presentation is loading. Please wait.

Presentation is loading. Please wait.

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki * *Perimeter Institute for.

Similar presentations


Presentation on theme: "Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki * *Perimeter Institute for."— Presentation transcript:

1 Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki * *Perimeter Institute for Theoretical Physics Collaboration with Masato Koashi (Osaka Univ, Creat, Sorst), Norbert Lütkenhaus (Univ. of Erlangen-Nürnberg, Max Plank Research Group), and Nobuyuki Imoto (Sokendai, Creat, Sorst, NTT)

2 Summary of my talk B 92 QKD Protocol Outline of the proof
Examples of the security Summary and Conclusion.

3 1 No Eve, noises and losses case (B92) Alice Bob 1 or or encoder
? 1 or or encoder 1 Quantum Ch ? Bob tells Alice whether the outcome is conclusive or not over the public ch. 0,1: conclusive Alice and Bob share identical bit values !

4 The effects of noises or Eve
Bob Alice encoder or 0? noise Eve Noises, Eavesdropping → error, information leakage  For security All noises are induced by Eve

5 Security proof of the B92 protocol
Is the B92 really unconditionally secure? Is the B92 secure against Eve who has unlimited computational power and unlimited technology for state preparations, measurements and manipulations? Assumptions on Alice and Bob Alice: A single photon source. Bob: An ideal photon counter that discriminates single photon one hand and multi-photon or single photon on the other hand.

6 Outline of the security proof of the B92
Key words: Error correction, Bell state, Entanglement distillation protocol (EDP) Protocol 1 (Secure) (Equivalent with respect to key distribution) The B92

7 Entanglement Distillation Protocol (By CSS Code)
(by Shor and Preskill 2000) Alice Bob Relative bit error position Syndrome measurement Public ch Syndrome measurement Relative phase error position Error correction Sharing pairs of a Bell state

8 Quantum error correction
Protocol 1 (Secure) Alice Bob Eve Single photon state Broadcasting the filtering succeeded or not Bit and phase error estimation Quantum error correction

9 Error estimations on the Protocol 1
Alice Bob Test bits Test bits Eve Phase error rate and bit error rate is not independent Phase error rate is estimated by bit error rate (the Protocol 1 is secure)

10 Outline of the security proof of the B92
Key words: Error correction, Bell state, Entanglement distillation protocol (EDP) Protocol 1 (Secure) (Equivalent with respect to key distribution) The B92

11 A brief explanation of the equivalence
Main Observation (by shor and Preskill)  Only the bit values are important ・ No need for phase error correction Commute ! Commute ! Alice and Bob are allowed to measure before

12 Protocol 1 (Secure) Alice Bob Equivalent !
No need for phase error correction (Shor and Preskill) Alice Eve Bob Equivalent ! Randomly chosen Classical data processing (error correction, privacy amplification) Classical data processing (error correction, privacy amplification) Eve

13 Example of the security and estimation
: Optimal net growth rate of secret key per pulse  : depolarizing rate Transmissivity : the prob that Bob detects vacuum (Loss rate) The vacuum state

14 Summary and conclusion
・ We have estimated the unconditionally security of the B92 protocol with single photon source and ideal photon counter. ・ We have shown the B92 protocol can be regarded as an EPP initiated by a filtering process. ・ Thanks to the filtering, we can estimate the phase error rate. Future study ・ Relaxation of the assumptions. ・ Security estimation of B92 with coherent state.

15 Derivation of the B92 measurement from that in the Protocol 1

16 The phase error rate estimation from the bit error rate
1 Test bits Test bits 1 Alice Bob 1 1 1 gedanken gedanken Note: It is dangerous to put some assumptions on the state.

17 The bit error and the phase error have a correlation !! Nonorthogonal
: subspace spanned by Qubit space : subspace spanned by \pi_{bit} and \Pi_{\phase} is the same measurement with respect to the discrimination of the states in red and blue space. Upper bound of for given ?

18 Question ? , how much is ANS,
Consider any -qubit state that is symmetric under any permutation Question σ σ σ σ σ σ σ σ α α α α β β β β Test bit Untested bit For given σ , how much is α the upper bound of σ ? ANS, β α β For the estimation, we are allowed to regard the state as having stemmed from Independently and Identically Distributed quantum source !

19 : unitary operator corresponds to permutation of M qubit
σ σ σ σ σ σ σ σ α α α α β β β β : unitary operator corresponds to permutation of M qubit M qubit state that is symmetric under any permutation

20 M qubit space can be decomposed as
: unitary operator corresponds to permutation of M qubit M qubit state that is symmetric under any permutation σ σ σ σ j=0 j=1 σ σ σ σ α α α α β β β β b=α : number of qubits measured in b basis b=Β

21 The class of the eavesdropping
Individual Attack Coherent Attack (General Attack) ・ ・ ・ ・ , and Eve’s measurement is arbitrary. ,

22 Quantum Key Distribution (QKD)
・A way to share a random bit string between sender (Alice) and receiver (Bob) whose info leaks arbitrary small to Eve. Quantum Ch Public Ch ?? Alice Bob Eve


Download ppt "Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki * *Perimeter Institute for."

Similar presentations


Ads by Google