Finite-key security analysis for multilevel quantum key distribution

We present a detailed security analysis of a d-dimensional quantum key distribution protocol based on two and three mutually unbiased bases (MUBs) both in an asymptotic and finite key length scenario. The finite secret key rates are calculated as a function of the length of the sifted key by (i) generalizing the uncertainly relation-based insight from BB84 to any d-level 2-MUB QKD protocol and (ii) by adopting recent advances in the second-order asymptotics for finite block length quantum coding (for both d-level 2- and 3-MUB QKD protocols). Since the finite and asymptotic secret key rates increase with d and the number of MUBs (together with the tolerable threshold) such QKD schemes could in principle offer an important advantage over BB84. We discuss the possibility of an experimental realization of the 3-MUB QKD protocol with the orbital angular momentum degrees of freedom of photons.

[1]  M. Tomamichel A framework for non-asymptotic quantum information theory , 2012, 1203.2142.

[2]  Igor Devetak The private classical capacity and quantum capacity of a quantum channel , 2005, IEEE Transactions on Information Theory.

[3]  K. Życzkowski,et al.  ON MUTUALLY UNBIASED BASES , 2010, 1004.3348.

[4]  Graeme Smith Private classical capacity with a symmetric side channel and its application to quantum cryptography , 2007, 0705.3838.

[5]  Valerio Scarani,et al.  Security proof for quantum key distribution using qudit systems , 2010, 1003.5464.

[6]  V. Scarani,et al.  The security of practical quantum key distribution , 2008, 0802.4155.

[7]  Robert Fickler,et al.  Interface between path and orbital angular momentum entanglement for high-dimensional photonic quantum information , 2014, Nature Communications.

[8]  A. Zeilinger,et al.  Generation and confirmation of a (100 × 100)-dimensional entangled quantum system , 2013, Proceedings of the National Academy of Sciences.

[9]  Hermann Kampermann,et al.  Quantum key distribution with finite resources: Secret key rates via Renyi entropies , 2011 .

[10]  Anders Karlsson,et al.  Security of quantum key distribution using d-level systems. , 2001, Physical review letters.

[11]  R. Renner,et al.  Information-theoretic security proof for quantum-key-distribution protocols , 2005, quant-ph/0502064.

[12]  Jörn Müller-Quade,et al.  Composability in quantum cryptography , 2009, ArXiv.

[13]  S P Walborn,et al.  Quantum key distribution with higher-order alphabets using spatially encoded qudits. , 2006, Physical review letters.

[14]  R. Boyd,et al.  Influence of atmospheric turbulence on optical communications using orbital angular momentum for encoding. , 2012, Optics Express.

[15]  Robert W. Boyd,et al.  Quantum Correlations in Optical Angle–Orbital Angular Momentum Variables , 2010, Science.

[16]  J. Oppenheim,et al.  Secure key from bound entanglement. , 2003, Physical Review Letters.

[17]  Hoi-Kwong Lo,et al.  Efficient Quantum Key Distribution Scheme and a Proof of Its Unconditional Security , 2004, Journal of Cryptology.

[18]  Ke Li,et al.  Second Order Asymptotics for Quantum Hypothesis Testing , 2012, ArXiv.

[19]  Hoi-Kwong Lo,et al.  Proof of unconditional security of six-state quantum key distribution scheme , 2001, Quantum Inf. Comput..

[20]  Peter W. Milonni,et al.  PHOTONS CANNOT ALWAYS BE REPLICATED , 1982 .

[21]  W. Wootters,et al.  Optimal state-determination by mutually unbiased measurements , 1989 .

[22]  R. Serfling Probability Inequalities for the Sum in Sampling without Replacement , 1974 .

[23]  R. Renner,et al.  An information-theoretic security proof for QKD protocols , 2005, quant-ph/0502064.

[24]  Masahito Hayashi,et al.  Quantum Wiretap Channel With Non-Uniform Random Number and Its Exponent and Equivocation Rate of Leaked Information , 2012, IEEE Transactions on Information Theory.

[25]  Masahito Hayashi,et al.  A Hierarchy of Information Quantities for Finite Block Length Analysis of Quantum Tasks , 2012, IEEE Transactions on Information Theory.

[26]  P. Oscar Boykin,et al.  A New Proof for the Existence of Mutually Unbiased Bases , 2002, Algorithmica.

[27]  R. Boyd,et al.  Simulating thick atmospheric turbulence in the lab with application to orbital angular momentum communication , 2013, 1301.7454.

[28]  Man-Duen Choi Completely positive linear maps on complex matrices , 1975 .

[29]  L. A. González,et al.  Pixelated phase computer holograms for the accurate encoding of scalar complex fields. , 2007, Journal of the Optical Society of America. A, Optics, image science, and vision.

[30]  H Bechmann-Pasquinucci,et al.  Quantum cryptography with 3-state systems. , 2000, Physical review letters.

[31]  Marco Tomamichel,et al.  Tight finite-key analysis for quantum cryptography , 2011, Nature Communications.

[32]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[33]  Reck,et al.  Experimental realization of any discrete unitary operator. , 1994, Physical review letters.

[34]  Norbert Lutkenhaus,et al.  Symmetries in Quantum Key Distribution and the Connection between Optimal Attacks and Optimal Cloning , 2011, 1112.3396.

[35]  M. Lavery,et al.  Efficient sorting of orbital angular momentum states of light. , 2010, Physical review letters.

[36]  M. Hayashi,et al.  Concise and tight security analysis of the Bennett–Brassard 1984 protocol with finite key lengths , 2011, 1107.0589.

[37]  Anton Zeilinger,et al.  Experimental access to higher-dimensional entangled quantum systems using integrated optics , 2015, 1502.06504.

[38]  Valerio Scarani,et al.  Erratum: Security proof for quantum key distribution using qudit systems [Phys. Rev. A 82, 030301(R) (2010)] , 2011 .

[39]  Renato Renner,et al.  Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing. , 2007, Physical review letters.

[40]  H. Umegaki Conditional expectation in an operator algebra. IV. Entropy and information , 1962 .

[41]  Marco Tomamichel,et al.  A Rigorous and Complete Proof of Finite Key Security of Quantum Key Distribution , 2015 .

[42]  Patrick J. Coles,et al.  Numerical approach for unstructured quantum key distribution , 2015, Nature Communications.

[43]  Valerio Scarani,et al.  Finite-key analysis for practical implementations of quantum key distribution , 2008, 0811.2628.

[44]  D. Bruß Optimal Eavesdropping in Quantum Cryptography with Six States , 1998, quant-ph/9805019.

[45]  Robert W Boyd,et al.  Efficient separation of the orbital angular momentum eigenstates of light , 2013, Nature Communications.

[46]  D. Bruß,et al.  Optimal eavesdropping in cryptography with three-dimensional quantum states. , 2001, Physical review letters.

[47]  John C Howell,et al.  Large-alphabet quantum key distribution using energy-time entangled bipartite States. , 2007, Physical review letters.

[48]  Mario Berta,et al.  Quantum coding with finite resources , 2015, Nature Communications.

[49]  A. Jamiołkowski Linear transformations which preserve trace and positive semidefiniteness of operators , 1972 .

[50]  D. Gauthier,et al.  High-dimensional quantum cryptography with twisted light , 2014, 1402.7113.

[51]  Marco Tomamichel,et al.  A largely self-contained and complete security proof for quantum key distribution , 2015, 1506.08458.

[52]  W. Wootters,et al.  A single quantum cannot be cloned , 1982, Nature.

[53]  Hermann Kampermann,et al.  Min-entropy and quantum key distribution: Nonzero key rates for ``small'' numbers of signals , 2011 .

[54]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[55]  J. O'Brien,et al.  Universal linear optics , 2015, Science.

[56]  G. Buller,et al.  Imaging high-dimensional spatial entanglement with a camera , 2012, Nature Communications.