Skip to main content
Log in

Security of BB84 with weak randomness and imperfect qubit encoding

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

The main threats for the well-known Bennett–Brassard 1984 (BB84) practical quantum key distribution (QKD) systems are that its encoding is inaccurate and measurement device may be vulnerable to particular attacks. Thus, a general physical model or security proof to tackle these loopholes simultaneously and quantitatively is highly desired. Here we give a framework on the security of BB84 when imperfect qubit encoding and vulnerability of measurement device are both considered. In our analysis, the potential attacks to measurement device are generalized by the recently proposed weak randomness model which assumes the input random numbers are partially biased depending on a hidden variable planted by an eavesdropper. And the inevitable encoding inaccuracy is also introduced here. From a fundamental view, our work reveals the potential information leakage due to encoding inaccuracy and weak randomness input. For applications, our result can be viewed as a useful tool to quantitatively evaluate the security of a practical QKD system.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74, 145 (2002)

    Article  ADS  MATH  Google Scholar 

  2. Scarani, V., Bechmann-Pasquinucci, H., Cerf, N.J., Dus̆ek, M., Lütkenhaus, N., Peev, M.: The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301 (2009)

    Article  ADS  Google Scholar 

  3. Lo, H.-K., Curty, M., Tamaki, K.: Secure quantum key distribution. Nat. Photonics 8, 595 (2014)

    Article  ADS  Google Scholar 

  4. Bennett, C.H.: Quantum cryptography: public key distribution and coin tossing. In: International Conference on Computer System and Signal Processing, IEEE, 1984 p. 175 (1984)

  5. Mayers, D.: Unconditional security in quantum cryptography. J. ACM (JACM) 48, 351 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  6. Lo, H.-K., Chau, H.F.: Unconditional security of quantum key distribution over arbitrarily long distances. Science 283, 2050 (1999)

    Article  ADS  Google Scholar 

  7. Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441 (2000)

    Article  ADS  Google Scholar 

  8. Kraus, B., Gisin, N., Renner, R.: Lower and upper bounds on the secret-key rate for quantum key distribution protocols using one-way classical communication. Phys. Rev. Lett. 95, 080501 (2005)

    Article  ADS  Google Scholar 

  9. Li, H.-W., Yin, Z.-Q., Wang, S., Qian, Y.-J., Chen, W., Guo, G.-C., Han, Z.-F.: Randomness determines practical security of BB84 quantum key distribution. Scientific Reports 5 (2015)

  10. Qi, B., Fung, C.-H.F., Lo, H.-K., Ma, X.: Time-shift attack in practical quantum cryptosystems. Quantum Inf. Comput. 7, 73 (2007)

    MathSciNet  MATH  Google Scholar 

  11. Li, H.-W., Wang, S., Huang, J.-Z., Chen, W., Yin, Z.-Q., Li, F.-Y., Zhou, Z., Liu, D., Zhang, Y., Guo, G.-C., et al.: Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources. Phys. Rev. A 84, 062308 (2011)

    Article  ADS  Google Scholar 

  12. Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 73, 022320 (2006)

    Article  ADS  Google Scholar 

  13. Jain, N., Anisimova, E., Khan, I., Makarov, V., Marquardt, C., Leuchs, G.: Trojan-horse attacks threaten the security of practical quantum cryptography. New J. Phys. 16, 123030 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  14. Lucamarini, M., Choi, I., Ward, M.B., Dynes, J.F., Yuan, Z., Shields, A.J.: Practical security bounds against the Trojan-horse attack in quantum key distribution. Phys. Rev. X 5, 031030 (2015)

    Google Scholar 

  15. Lydersen, L., Wiechers, C., Wittmann, C., Elser, D., Skaar, J., Makarov, V.: Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photonics 4, 686 (2010)

    Article  ADS  Google Scholar 

  16. Inamori, H., Lütkenhaus, N., Mayers, D.: Unconditional security of practical quantum key distribution. Eur. Phys. J D 41, 599 (2007)

    Article  ADS  Google Scholar 

  17. Koashi, M.: Simple security proof of quantum key distribution based on complementarity. New J. Phys. 11, 045018 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  18. Berta, M., Christandl, M., Colbeck, R., Renes, J.M., Renner, R.: The uncertainty principle in the presence of quantum memory. Nat. Phys. 6, 659 (2010)

    Article  Google Scholar 

  19. Tomamichel, M., Lim, C.C.W., Gisin, N., Renner, R.: Tight finite-key analysis for quantum cryptography. Nat. Commun. 3, 634 (2012)

    Article  ADS  Google Scholar 

  20. Koashi, M., Preskill, J.: Secure quantum key distribution with an uncharacterized source. Phys. Rev. Lett. 90, 057902 (2003)

    Article  ADS  Google Scholar 

  21. Gottesman, D., Lo, H.-K., Lütkenhaus, N., Preskill, J.: Security of quantum key distribution with imperfect devices. Quantum Inf. Comput. 4, 325 (2004)

    MathSciNet  MATH  Google Scholar 

  22. Tamaki, K., Lo, H.-K., Fung, C.-H.F., Qi, B.: Phase encoding schemes for measurement-device-independent quantum key distribution with basis-dependent flaw. Phys. Rev. A 85, 042307 (2012)

    Article  ADS  Google Scholar 

  23. Barnett, S.M., Huttner, B., Phoenix, S.J.: Eavesdropping strategies and rejected-data protocols in quantum cryptography. J. Mod. Opt. 40, 2501 (1993)

    Article  ADS  Google Scholar 

  24. Barnett, S.M., Phoenix, S.J.: Information-theoretic limits to quantum cryptography. Phys. Rev. A 48, R5 (1993)

    Article  ADS  Google Scholar 

  25. Tamaki, K., Curty, M., Kato, G., Lo, H.-K., Azuma, K.: Loss-tolerant quantum cryptography with imperfect sources. Phys. Rev. A 90, 052314 (2014)

    Article  ADS  Google Scholar 

  26. Yin, Z.-Q., Fung, C.-H.F., Ma, X., Zhang, C.-M., Li, H.-W., Chen, W., Wang, S., Guo, G.-C., Han, Z.-F.: Mismatched-basis statistics enable quantum key distribution with uncharacterized qubit sources. Phys. Rev. A 90, 052319 (2014)

    Article  ADS  Google Scholar 

  27. Lo, H.-K., Chau, H.-F., Ardehali, M.: Efficient quantum key distribution scheme and a proof of its unconditional security. J. Cryptol. 18, 133 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  28. Koashi, M.: Complementarity, distillable secret key, and distillable entanglement. arXiv preprint arXiv:0704.3661 (2007)

  29. Lim, C.C.W., Curty, M., Walenta, N., Xu, F., Zbinden, H.: Concise security bounds for practical decoy-state quantum key distribution. Phys. Rev. A 89, 022307 (2014)

    Article  ADS  Google Scholar 

  30. Mizutani, A., Curty, M., Lim, C.C.W., Imoto, N., Tamaki, K.: Finite-key security analysis of quantum key distribution with imperfect light sources. New J. Phys. 17, 093011 (2015)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work was supported by Foundation of Science and Technology on Communication Security Laboratory (Grant No. 6142103040105), Strategic Priority Research Program (B) of the Chinese Academy of Sciences (CAS) (XDB01030100, XDB01030300), National Key Research and Development Program of China (2016YFA0302600), and National Natural Science Foundation of China (NSFC) (61475148, 61575183).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhen-Qiang Yin.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhao, LY., Yin, ZQ., Li, HW. et al. Security of BB84 with weak randomness and imperfect qubit encoding. Quantum Inf Process 17, 55 (2018). https://doi.org/10.1007/s11128-018-1830-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-018-1830-0

Keywords

Navigation