Semi-device-independent multiparty quantum key distribution in the asymptotic limit

We present a security analysis of a multiparty quantum key distribution (QKD) based on Mermin-Ardehali-Belinskiĭ-Klyshko (MABK) type multipartite nonlocality. Our analysis provides an asymptotic secret key rate of the multiparty QKD under the restriction that successive trials are completely independent. In our analysis, we construct the relation between a secret key rate of the multiparty QKD and an expectation value of MABK operator. We show that side channel attacks, which can threaten the information theoretic (IT) security analysis of multiparty QKD, are prevented in our analysis. We compare secret key rates obtained by using the IT analysis, the existing fully device-independent analysis, and our analysis. It is shown that efficiency of the multiparty QKD can be improved with increasing number of authorized parties in our analysis as well.

[1]  Guang-Can Guo,et al.  Experimental test of genuine multipartite nonlocality under the no-signalling principle , 2016, Scientific Reports.

[2]  M. Koashi,et al.  Quantum entanglement for secret sharing and secret splitting , 1999 .

[3]  M. Koashi Unconditional security of quantum key distribution and the uncertainty principle , 2006 .

[4]  H. Weinfurter,et al.  Experimental demonstration of four-party quantum secret sharing. , 2006, Physical review letters.

[5]  Michael Epping,et al.  Multi-partite entanglement can speed up quantum key distribution in networks , 2016, 1612.05585.

[6]  J. Skaar,et al.  Hacking commercial quantum cryptography systems by tailored bright illumination , 2010, 1008.4593.

[7]  M. Curty,et al.  Measurement-device-independent quantum key distribution. , 2011, Physical review letters.

[8]  H. Weinfurter,et al.  The SECOQC quantum key distribution network in Vienna , 2009, 2009 35th European Conference on Optical Communication.

[9]  Yonggi Jo,et al.  Enhanced Bell state measurement for efficient measurement-device-independent quantum key distribution using 3-dimensional quantum states , 2019, Scientific Reports.

[10]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[11]  A. Winter,et al.  Distillation of secret key and entanglement from quantum states , 2003, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.

[12]  A. V. Belinskii,et al.  Interference of light and Bell's theorem , 1993 .

[13]  V. Scarani,et al.  Device-independent security of quantum cryptography against collective attacks. , 2007, Physical review letters.

[14]  Kiel T. Williams,et al.  Extreme quantum entanglement in a superposition of macroscopically distinct states. , 1990, Physical review letters.

[15]  Marek Zukowski,et al.  Experimental violation of local realism by four-photon Greenberger-Horne-Zeilinger entanglement. , 2003, Physical review letters.

[16]  W. Wootters,et al.  A single quantum cannot be cloned , 1982, Nature.

[17]  J. Cirac,et al.  Classification of multiqubit mixed states: Separability and distillability properties , 1999, quant-ph/9911044.

[18]  M. Wolf,et al.  Bell’s inequalities for states with positive partial transpose , 1999, quant-ph/9910063.

[19]  J. Skaar,et al.  Effects of detector efficiency mismatch on security of quantum cryptosystems , 2005, quant-ph/0511032.

[20]  Yong-Zhen Huang,et al.  Unidirectional Emission Cut-Corner Square Microcavity Lasers , 2016, IEEE Journal of Quantum Electronics.

[21]  N Gisin,et al.  Quantum communication between N partners and Bell's inequalities. , 2001, Physical review letters.

[22]  S. Wehner,et al.  Loophole-free Bell inequality violation using electron spins separated by 1.3 kilometres , 2015, Nature.

[23]  Dong Liu,et al.  Field experiment on a robust hierarchical metropolitan quantum cryptography network , 2009 .

[24]  A. Shimony,et al.  Proposed Experiment to Test Local Hidden Variable Theories. , 1969 .

[25]  Yang Wang,et al.  Security of a practical semi-device-independent quantum key distribution protocol against collective attacks , 2014 .

[26]  Jian-Wei Pan,et al.  Experimental Ten-Photon Entanglement. , 2016, Physical review letters.

[27]  R. Renner,et al.  An information-theoretic security proof for QKD protocols , 2005, quant-ph/0502064.

[28]  Cheng-Zhi Peng,et al.  Observation of eight-photon entanglement , 2011, Nature Photonics.

[29]  Ardehali Bell inequalities with a magnitude of violation that grows exponentially with the number of particles. , 1992, Physical review. A, Atomic, molecular, and optical physics.

[30]  Sanders,et al.  Limitations on practical quantum cryptography , 2000, Physical review letters.

[31]  T. Vértesi,et al.  Closing the detection loophole in multipartite Bell experiments with a limited number of efficient detectors , 2018, Physical Review A.

[32]  Yonggi Jo,et al.  Key-rate enhancement using qutrit states for quantum key distribution with askew aligned sources , 2016 .

[33]  V. Scarani,et al.  One-sided device-independent quantum key distribution: Security, feasibility, and the connection with steering , 2011, 1109.1435.

[34]  J. Cirac,et al.  Entanglement percolation in quantum networks , 2006, quant-ph/0612167.

[35]  Zhan-jun Zhang,et al.  Multiparty quantum secret sharing , 2004, quant-ph/0412203.

[36]  Hermann Kampermann,et al.  Finite-key effects in multipartite quantum key distribution protocols , 2018, New Journal of Physics.

[37]  Aaron J. Miller,et al.  Detection-loophole-free test of quantum nonlocality, and applications. , 2013, Physical review letters.

[38]  Yingying Zhang,et al.  Finite-key bound for semi-device-independent quantum key distribution. , 2017, Optics express.

[39]  Umesh Vazirani,et al.  Fully device-independent quantum key distribution. , 2012, 1210.1810.

[40]  Adrian Kent,et al.  Memory attacks on device-independent quantum cryptography. , 2012, Physical review letters.

[41]  H. Weinfurter,et al.  Event-Ready Bell Test Using Entangled Atoms Simultaneously Closing Detection and Locality Loopholes. , 2016, Physical review letters.

[42]  Masato Koashi,et al.  Simple security proof of quantum key distribution based on complementarity , 2009 .

[43]  Philip Walther,et al.  Heralded generation of multiphoton entanglement , 2007, 0804.2384.

[44]  Soojoon Lee,et al.  Quantum secret sharing and Mermin operator , 2017, Quantum Inf. Process..

[45]  Yang Wang,et al.  Finite-key analysis for one-sided device-independent quantum key distribution , 2013 .

[46]  A R Dixon,et al.  Field test of quantum key distribution in the Tokyo QKD Network. , 2011, Optics express.

[47]  Dominic Mayers,et al.  Unconditional security in quantum cryptography , 1998, JACM.

[48]  M. Żukowski,et al.  Bell's theorem for general N-qubit states. , 2001, Physical review letters.

[49]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[50]  Masato Koashi,et al.  High-fidelity entanglement swapping and generation of three-qubit GHZ state using asynchronous telecom photon pair sources , 2016, Scientific Reports.

[51]  Karol Życzkowski,et al.  Operational approach to Bell inequalities: Application to qutrits , 2016, 1606.01991.

[52]  G. Vallone,et al.  Experimental entanglement and nonlocality of a two-photon six-qubit cluster state. , 2009, Physical review letters.

[53]  Marissa Giustina,et al.  Bell-inequality violation with entangled photons, free of the coincidence-time loophole , 2013, 1309.0712.

[54]  V. Scarani,et al.  Secrecy extraction from no-signaling correlations , 2006, quant-ph/0606197.

[55]  Deutsch,et al.  Quantum Privacy Amplification and the Security of Quantum Cryptography over Noisy Channels. , 1996, Physical review letters.

[56]  Sae Woo Nam,et al.  Direct generation of three-photon polarization entanglement , 2014, Nature Photonics.

[57]  N. Gisin,et al.  Long-term performance of the SwissQuantum quantum key distribution network in a field environment , 2011, 1203.4940.

[58]  N. Gisin,et al.  From Bell's theorem to secure quantum key distribution. , 2005, Physical review letters.

[59]  T. Jennewein,et al.  Experimental three-photon quantum nonlocality under strict locality conditions , 2013, Nature Photonics.

[60]  V. Buzek,et al.  Quantum secret sharing , 1998, quant-ph/9806063.

[61]  Shihan Sajeed,et al.  Testing Random-Detector-Efficiency Countermeasure in a Commercial System Reveals a Breakable Unrealistic Assumption , 2016, IEEE Journal of Quantum Electronics.

[62]  Christian Kurtsiefer,et al.  High-fidelity source of four-photon entanglement , 2003 .

[63]  B A Bell,et al.  Experimental demonstration of graph-state quantum secret sharing , 2014, Nature Communications.

[64]  R. Renner,et al.  Information-theoretic security proof for quantum-key-distribution protocols , 2005, quant-ph/0502064.

[65]  Sourya Joyee De,et al.  A Proposal for Quantum Rational Secret Sharing , 2015, ArXiv.

[66]  Guang-Can Guo,et al.  Experimental Greenberger-Horne-Zeilinger-Type Six-Photon Quantum Nonlocality. , 2015, Physical review letters.

[67]  Ryutaroh Matsumoto Multiparty quantum-key-distribution protocol without use of entanglement , 2007 .

[68]  Adrian Kent,et al.  No signaling and quantum key distribution. , 2004, Physical review letters.

[69]  Adrian Kent,et al.  Unconditionally secure device-independent quantum key distribution with only two devices , 2012, ArXiv.

[70]  Davide Bacco,et al.  High-dimensional measurement-device-independent quantum key distribution on two-dimensional subspaces , 2018, Physical Review A.

[71]  V. Scarani,et al.  Device-independent quantum key distribution secure against collective attacks , 2009, 0903.4460.

[72]  H. Weinfurter,et al.  Four-photon entanglement from down-conversion , 2001, quant-ph/0103049.

[73]  S. Wehner,et al.  Fully device-independent conference key agreement , 2017, 1708.00798.

[74]  G Weihs,et al.  Experimental demonstration of four-photon entanglement and high-fidelity teleportation. , 2001, Physical review letters.

[75]  A. Zeilinger,et al.  Bell violation using entangled photons without the fair-sampling assumption , 2012, Nature.

[76]  Nicolas Brunner,et al.  Semi-device-independent security of one-way quantum key distribution , 2011, 1103.4105.

[77]  Nicolas Gisin,et al.  Quantum key distribution between N partners: Optimal eavesdropping and Bell's inequalities , 2001 .

[78]  Umesh V. Vazirani,et al.  Classical command of quantum systems , 2013, Nature.

[79]  S. Massar,et al.  Efficient quantum key distribution secure against no-signalling eavesdroppers , 2006, quant-ph/0605246.

[80]  A. Shimony,et al.  Bell’s theorem without inequalities , 1990 .