Device-independent entanglement-based Bennett 1992 protocol

In this paper we set forth a novel connection between the Bennett 1992 protocol and a Bell inequality. This allows us to extend the usual prepare-and-measure protocol to its entanglement-based formulation. We exploit a recent result in the frame of device-independent quantum key distribution to provide a simple, model-independent, security proof for the new protocol. The minimum efficiency required for a practical implementation of the scheme is the lowest reported to date.

[1]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[2]  Masato Koashi,et al.  Unconditionally secure key distribution based on two nonorthogonal states. , 2003, Physical review letters.

[3]  B. M. Fulk MATH , 1992 .

[4]  Marco Barbieri,et al.  Experimental realization of polarization qutrits from nonmaximally entangled states , 2007, 0707.2807.

[5]  H. Lo,et al.  Quantum key distribution with entangled photon sources , 2007, quant-ph/0703122.

[6]  Marco Lucamarini,et al.  Robust unconditionally secure quantum key distribution with two nonorthogonal and uninformative states , 2009 .

[7]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[8]  Edo Waks,et al.  Security of quantum key distribution with entangled photons against individual attacks , 2000, quant-ph/0012078.

[9]  J. Bell On the Einstein-Podolsky-Rosen paradox , 1964 .

[10]  Christoph Simon,et al.  Detection loophole in asymmetric bell experiments. , 2007, Physical review letters.

[11]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[12]  N. Gisin,et al.  Proposal for implementing device-independent quantum key distribution based on a heralded qubit amplifier. , 2010, Physical review letters.

[13]  Rupesh Kumar,et al.  Compensating the noise of a communication channel via asymmetric encoding of quantum information. , 2010, Physical review letters.

[14]  S. Popescu,et al.  Generic quantum nonlocality , 1992 .

[15]  T. Moroder,et al.  Heralded-qubit amplifiers for practical device-independent quantum key distribution , 2011, 1105.2573.

[16]  Eberhard,et al.  Background level and counter efficiencies required for a loophole-free Einstein-Podolsky-Rosen experiment. , 1993, Physical review. A, Atomic, molecular, and optical physics.

[17]  Aaron J. Miller,et al.  Counting near-infrared single-photons with 95% efficiency. , 2008, Optics express.

[18]  Lo,et al.  Unconditional security of quantum key distribution over arbitrarily long distances , 1999, Science.

[19]  V. Scarani,et al.  Device-independent quantum key distribution secure against collective attacks , 2009, 0903.4460.

[20]  M. Horne,et al.  Experimental Consequences of Objective Local Theories , 1974 .

[21]  G. Vallone,et al.  Testing Hardy's nonlocality proof with genuine energy-time entanglement , 2011 .

[22]  L. Hardy,et al.  Nonlocality for two particles without inequalities for almost all entangled states. , 1993, Physical review letters.

[23]  Marco Tomamichel,et al.  Tight finite-key analysis for quantum cryptography , 2011, Nature Communications.

[24]  D. J. Saunders,et al.  Experimental EPR-steering using Bell-local states , 2009, 0909.0805.

[25]  Andrew G. White,et al.  Nonmaximally Entangled States: Production, Characterization, and Utilization , 1999, quant-ph/9908081.

[26]  M. Barbieri,et al.  Parametric source of two-photon states with a tunable degree of entanglement and mixing: Experimental preparation of Werner states and maximally entangled mixed states , 2004 .

[27]  Adán Cabello,et al.  Minimum detection efficiency for a loophole-free atom-photon bell experiment. , 2007, Physical review letters.

[28]  V. Scarani,et al.  Device-independent security of quantum cryptography against collective attacks. , 2007, Physical review letters.

[29]  A. Acín,et al.  Secure device-independent quantum key distribution with causally independent measurement devices. , 2010, Nature communications.

[30]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[31]  Ueli Maurer,et al.  Small accessible quantum information does not imply security. , 2007, Physical review letters.

[32]  Dexter Kozen,et al.  New , 2020, MFPS.

[33]  V. Scarani,et al.  One-sided device-independent quantum key distribution: Security, feasibility, and the connection with steering , 2011, 1109.1435.

[34]  A. Shimony,et al.  Proposed Experiment to Test Local Hidden Variable Theories. , 1969 .

[35]  Taro Itatani,et al.  Titanium-based transition-edge photon number resolving detector with 98% detection efficiency with index-matched small-gap fiber coupling. , 2011, Optics express.

[36]  E. Schrödinger Discussion of Probability Relations between Separated Systems , 1935, Mathematical Proceedings of the Cambridge Philosophical Society.

[37]  Kiyoshi Tamaki,et al.  Unconditional security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel , 2003, quant-ph/0308048.

[38]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.