17 research outputs found

    Optimal ratio between phase basis and bit basis in QKD

    Full text link
    In the original BB84 protocol, the bit basis and the phase basis are used with equal probability. Lo et al (J. of Cryptology, 18, 133-165 (2005)) proposed to modify the ratio between the two bases by increasing the final key generation rate. However, the optimum ratio has not been derived. In this letter, in order to examine this problem, the ratio between the two bases is optimized for exponential constraints given Eve's information distinguishability and the final error probability

    Rate Compatible Protocol for Information Reconciliation: An application to QKD

    Get PDF
    Information Reconciliation is a mechanism that allows to weed out the discrepancies between two correlated variables. It is an essential component in every key agreement protocol where the key has to be transmitted through a noisy channel. The typical case is in the satellite scenario described by Maurer in the early 90's. Recently the need has arisen in relation with Quantum Key Distribution (QKD) protocols, where it is very important not to reveal unnecessary information in order to maximize the shared key length. In this paper we present an information reconciliation protocol based on a rate compatible construction of Low Density Parity Check codes. Our protocol improves the efficiency of the reconciliation for the whole range of error rates in the discrete variable QKD context. Its adaptability together with its low interactivity makes it specially well suited for QKD reconciliation

    Key rate available from mismatched mesurements in the BB84 protocol and the uncertainty principle

    Full text link
    We consider the mismatched measurements in the BB84 quantum key distribution protocol, in which measuring bases are different from transmitting bases. We give a lower bound on the amount of a secret key that can be extracted from the mismatched measurements. Our lower bound shows that we can extract a secret key from the mismatched measurements with certain quantum channels, such as the channel over which the Hadamard matrix is applied to each qubit with high probability. Moreover, the entropic uncertainty principle implies that one cannot extract the secret key from both matched measurements and mismatched ones simultaneously, when we use the standard information reconciliation and privacy amplification procedure.Comment: 5 pages, no figure, ieice.cls. Title was changed from version 1. To appear in IEICE Trans. Fundamentals (http://ietfec.oxfordjournals.org/), vol. E91-A, no. 10, Oct. 200

    Key rate available from mismatched mesurements in the BB84 protocol and the uncertainty principle

    Full text link
    We consider the mismatched measurements in the BB84 quantum key distribution protocol, in which measuring bases are different from transmitting bases. We give a lower bound on the amount of a secret key that can be extracted from the mismatched measurements. Our lower bound shows that we can extract a secret key from the mismatched measurements with certain quantum channels, such as the channel over which the Hadamard matrix is applied to each qubit with high probability. Moreover, the entropic uncertainty principle implies that one cannot extract the secret key from both matched measurements and mismatched ones simultaneously, when we use the standard information reconciliation and privacy amplification procedure.Comment: 5 pages, no figure, ieice.cls. Title was changed from version 1. To appear in IEICE Trans. Fundamentals (http://ietfec.oxfordjournals.org/), vol. E91-A, no. 10, Oct. 200

    Fundamental limits on key rates in device-independent quantum key distribution

    Get PDF
    In this paper, we introduce intrinsic non-locality as a quantifier for Bell non-locality, and we prove that it satisfies certain desirable properties such as faithfulness, convexity, and monotonicity under local operations and shared randomness. We then prove that intrinsic non-locality is an upper bound on the secret-key-agreement capacity of any device-independent protocol conducted using a device characterized by a correlation pp. We also prove that intrinsic steerability is an upper bound on the secret-key-agreement capacity of any semi-device-independent protocol conducted using a device characterized by an assemblage ρ^\hat{\rho}. We also establish the faithfulness of intrinsic steerability and intrinsic non-locality. Finally, we prove that intrinsic non-locality is bounded from above by intrinsic steerability.Comment: 44 pages, 4 figures, final version accepted for publication in New Journal of Physic

    Secret Key Agreement: General Capacity and Second-Order Asymptotics

    Full text link
    We revisit the problem of secret key agreement using interactive public communication for two parties and propose a new secret key agreement protocol. The protocol attains the secret key capacity for general observations and attains the second-order asymptotic term in the maximum length of a secret key for independent and identically distributed observations. In contrast to the previously suggested secret key agreement protocols, the proposed protocol uses interactive communication. In fact, the standard one-way communication protocol used prior to this work fails to attain the asymptotic results above. Our converse proofs rely on a recently established upper bound for secret key lengths. Both our lower and upper bounds are derived in a single-shot setup and the asymptotic results are obtained as corollaries
    corecore