Next Article in Journal
Acknowledgment to the Reviewers of Quantum Reports in 2022
Previous Article in Journal
Uncertainty Relation and the Thermal Properties of an Isotropic Harmonic Oscillator (IHO) with the Inverse Quadratic (IQ) Potentials and the Pseudo-Harmonic (PH) with the Inverse Quadratic (IQ) Potentials
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Simple and Rigorous Proof Method for the Security of Practical Quantum Key Distribution in the Single-Qubit Regime Using Mismatched Basis Measurements

1
Département IRO, Université de Montréal, 2920 Chemin de la Tour, Montréal, QC H3T 1N8, Canada
2
QuSoft, CWI Amsterdam, Science Park 123, 1098 XG Amsterdam, The Netherlands
3
Polytechnique Montréal, Department of Engineering Physics, 2500 Chemin de Polytechnique, Montréal, QC H3T 1J4, Canada
4
ICFO—Institut de Ciencies Fotoniques, The Barcelona Institute of Science and Technology, Av. Carl Friedrich Gauss 3, 08860 Castelldefels, Barcelona, Spain
*
Author to whom correspondence should be addressed.
Quantum Rep. 2023, 5(1), 52-77; https://doi.org/10.3390/quantum5010005
Submission received: 30 November 2022 / Accepted: 6 January 2023 / Published: 18 January 2023

Abstract

:
Quantum key distribution (QKD) protocols aim at allowing two parties to generate a secret shared key. While many QKD protocols have been proven unconditionally secure in theory, practical security analyses of experimental QKD implementations typically do not take into account all possible loopholes, and practical devices are still not fully characterized for obtaining tight and realistic key rates. We present a simple method of computing secure key rates for any practical implementation of discrete-variable QKD (which can also apply to measurement-device-independent QKD), initially in the single-qubit lossless regime, and we rigorously prove its unconditional security against any possible attack. We hope our method becomes one of the standard tools used for analysing, benchmarking, and standardizing all practical realizations of QKD.

1. Introduction

The purpose of quantum key distribution (QKD) is to allow two legitimate parties, typically named Alice and Bob, to generate an information-theoretically secure key [1]. Most QKD protocols have been proven secure even if the adversary Eve is allowed to apply any theoretical attack allowed by the laws of quantum theory. However, despite enormous progress in recent years, unconditional security of practical implementations of QKD has remained elusive.
The difficulty of achieving practical security stems from the fact that practical implementations deviate from the theoretical protocols in many important aspects. The theoretical models of the preparation devices, the transmitted quantum systems, the quantum channels, and the measurement devices differ enormously from any experimental realization, and these differences open up loopholes and weaknesses that Eve may be able to exploit (see, e.g., [2,3]).
Most security weaknesses of the measurement devices can be closed using measurement-device-independent (MDI) QKD [4,5,6,7]. However, MDI QKD still requires us to trust the preparation devices of Alice and Bob, and deviations of the actually prepared quantum states from the theoretical states still pose a significant security threat. Alternatively, in (fully) device-independent (DI) QKD [8,9,10], Alice’s and Bob’s devices are completely uncharacterized, and violations of Bell’s inequality prove the secrecy of the final key. This method, while promising and theoretically solid, still achieves far worse secret key rates than standard QKD (including MDI QKD) in realistic experimental settings [11,12,13]; in addition, it still requires assumptions, including the assumption that Alice’s and Bob’s uncharacterized devices are never allowed to communicate with each other or with Eve. Therefore, while we believe that both DI QKD and standard (especially MDI) QKD are important directions that can lead to practical security (perhaps in different levels of security), in this paper, we focus on standard and MDI QKD protocols, where the most pressing practical security problem that has no fully available solution is imperfectly generated quantum states.
We suggest a simple and systematic method for analysing source imperfections and proving unconditional security of a large variety of QKD protocols. Our method (similarly to the “loss tolerant” QKD protocol [14,15,16,17]) assumes that the quantum source can only emit three possible quantum states (instead of the four states used by BB84), and it uses a mismatched-basis analysis (see, e.g., [18]) for deriving the key rate in the finite-key regime. Our analysis method is vastly simplified and rigorous, takes into account many subtle points that are often omitted in other security proofs, and gives an explicit key rate formula in the finite-key regime. We further suggest a practical step-by-step process for analysing experimental implementations of QKD, and we verify that the restriction to three states is indeed essential for practical security.
Our method currently applies only to the qubit regime (in the generalized sense: namely, we require the three emitted quantum states to be linearly dependent and, therefore, lie inside a two-dimensional Hilbert subspace), it does not support losses, and it does not support decoy states [19,20,21]. We believe that the analysis of losses and decoy states will work within our framework (see, e.g., [22,23,24]), but we leave their rigorous and precise analysis for future research. We also believe that our analysis can prove security for practical implementations of MDI QKD using the reduction techniques introduced by [4,6], but we leave a detailed analysis of this direction for future research.
In Section 2, we explain how the security of practical implementations of QKD should be rigorously analysed and proved. In Section 3, we fully define the analysed QKD protocol, and in Section 4, we prove its security; our final security result (the key rate) is presented as Corollary 3. In Section 5, we explain why four source states are likely too many (in the qubit and two-basis regime) and why we must restrict our protocol to three states.

2. Step-by-Step Analysis of Practical Implementations of QKD

Nowadays, despite the enormous progress made on practical security analysis, a comprehensive method for proving security is still lacking. In many descriptions of practical implementations of QKD, while the theoretical model suggested for analysis is close to the practical implementation, it is naturally not identical, and the reduction from the practical implementation to the theoretical protocol sometimes uses hand wavy arguments instead of fully rigorous mathematical modelling and analysis.
For rigorously proving the security of a practical implementation in the case of a measurement-device-independent (MDI) protocol, we suggest the following way:
  • The implementation should be evaluated and tested. In particular, the emitted quantum states must be repeatedly measured in all aspects, including determining the modes—frequency spectrum (which includes wavelengths and their relative phases), polarization, timing and location of emission, direction of propagation (wave vector), and their degrees of mutual coherence—and performing a full tomography for each mode, thereby discovering the resulting quantum states. Each resulting quantum state (for each basis choice and data choice) must be reconstructed and explicitly written; this reconstruction is essential for the security analysis.
  • The quantum states must be given as inputs to the security proof. The security proof then gives us a key rate formula and security parameters.
  • The key rate and security parameters can now be compared to the security definition. The result of this comparison decides whether security of the practical implementation has been proved.
In particular, if this process requires any reduction between the practical implementation and the theoretical model, the reduction must be rigorous and precise, it must be included as a part of the proof, and it must be verified to work against any possible attack.

3. Definition of the QKD Protocol

The QKD protocol we analyse in this paper is a prepare-and-measure protocol, which is defined as follows:
  • Alice and Bob publicly agree on the parameters of the protocol:
    • Three normalized quantum states { | γ 0 B i , | γ 1 B i , | γ + B i } (identical between all rounds i) that can reside in any arbitrary Hilbert space but must be linearly dependent (and, therefore, must span a two-dimensional Hilbert subspace). Specifically, we denote
      | γ + B i = a | γ 0 B i + b | γ 1 B i ,
      where a , b C . We require | a | 2 + | b | 2 > 1 2 or, equivalently, ( a b γ 0 | γ 1 B i ) < 1 4 .
    • Bob’s generalized measurement operators for each round i:
      (a)
      { M B i Z , t } t { 0 , 1 } , which we name “measurement in the standard basis” or “measurement in the z basis”, and
      (b)
      { M B i X , t } t { 0 , 1 } , which we name “measurement in the conjugate basis” or “measurement in the x basis”.
      which are defined similarly to [22]. We note that Bob’s measurement operators can be arbitrary and are not required to be perfectly implemented or perfectly known. However, they influence the measurement results and the error rate, which influence the protocol’s success probability and key rate.
    • The number m of all rounds (all quantum states sent by Alice to Bob).
    • The probabilities that Alice chooses each “preparation basis”: p z A represents the probability that Alice prepares either | γ 0 B i or | γ 1 B i (each of which she chooses with an equal probability, p z A 2 ), and p x A represents the probability that Alice prepares | γ + B i . We require p z A + p x A = 1 .
    • The probabilities that Bob chooses to measure in each measurement basis: p z B (for choosing to measure in the “z basis”) and p x B (for choosing to measure in the “x basis”), respectively, such that p z B + p x B = 1 .
    • The numbers k 1 , k 2 , k 3 , k 4 of TEST bits required for each pair of basis choices of Alice and Bob (Z-Z, Z-X, X-Z, and X-X, respectively, where the first letter (Z or X) represents Alice’s basis choice, and the second letter represents Bob’s basis choice) and the number n 1 of required INFO bits corresponding to basis choices of Z-Z. We require n 1 + k 1 + k 2 + k 3 + k 4 m .
    • The error rate threshold δ (maximal allowed noise in TEST-Z-Z and TEST-X-X bits).
    • The zero rate threshold δ mismatch (maximal allowed rate of “+” or “0” results measured by Bob in TEST-Z-X and TEST-X-Z bits, respectively).
    • The error correction and privacy amplification parameters described in [22], including, in particular, the final key length .
  • Alice randomly chooses a string Φ A { 0 , 1 } m of basis choices: she chooses each bit independently to have value 0 with probability p z A or value 1 with probability p x A .
    Bob randomly chooses a string Φ B { 0 , 1 } m of basis choices: he chooses each bit independently to have value 0 with probability p z B or value 1 with probability p x B .
    In addition, Alice chooses a uniformly random string R { 0 , 1 } m of the raw bits she prepares and sends (it is only used for rounds where Alice’s basis choice is 0).
    All strings are kept secret.
  • For each round i { 1 , 2 , , m } of the protocol, Alice prepares the state dictated by ( Φ A ) i and R i —namely:
    • Alice prepares | γ 0 B i if ( Φ A ) i = 0 and R i = 0 ;
    • Alice prepares | γ 1 B i if ( Φ A ) i = 0 and R i = 1 ;
    • Alice prepares | γ + B i if ( Φ A ) i = 1 (independently of R i ).
    Alice sends the prepared state to Bob via the quantum channel. Bob measures each obtained state in the basis dictated by ( Φ B ) i (the “z basis” if ( Φ B ) i = 0 , or the “x basis” if ( Φ B ) i = 1 ) and puts the measurement result in the string U { 0 , 1 } m , which is kept secret.
  • Bob publicly sends to Alice his basis choice string Φ B .
  • Alice verifies that the set Σ { 1 , 2 , , m } includes at least n 1 + k 1 rounds where Alice chose z and Bob chose z (named “Z-Z rounds”), at least k 2 “Z-X rounds”, at least k 3 “X-Z rounds”, and at least k 4 “X-X rounds”. If verified, Alice sets the flag F min = ; otherwise, she sets the flag F min = Ø and aborts the protocol.
  • Alice randomly chooses four subsets Π 1 , Π 2 , Π 3 , Π 4 Σ of test rounds:
    • | Π 1 | = k 1 is randomly chosen out of all “Z-Z rounds” in Σ , and it consists of k 1 rounds we define as the “TEST-Z-Z rounds”;
    • | Π 2 | = k 2 is randomly chosen out of all “Z-X rounds” in Σ , and it consists of k 2 rounds we define as the “TEST-Z-X rounds”;
    • | Π 3 | = k 3 is randomly chosen out of all “X-Z rounds” in Σ , and it consists of k 3 rounds we define as the “TEST-X-Z rounds”;
    • | Π 4 | = k 4 is randomly chosen out of all “X-X rounds” in Σ , and it consists of k 4 rounds we define as the “TEST-X-X rounds”,
    and one subset Σ 1 Σ of information rounds:
    • | Σ 1 | = n 1 is randomly chosen out of all “Z-Z rounds” in Σ Π 1 , and it consists of n 1 rounds we define as the “INFO rounds”.
    She publicly sends the five disjoint sets Π 1 , Π 2 , Π 3 , Π 4 , Σ 1 to Bob.
  • Each one of Alice and Bob produces five substrings of their respective bit strings R , U :
    • V 1 and W 1 are the substrings corresponding to Π 1 (the TEST-Z-Z rounds) of Alice and Bob, respectively;
    • V 2 and W 2 are the substrings corresponding to Π 2 (the TEST-Z-X rounds) of Alice and Bob, respectively;
    • V 3 and W 3 are the substrings corresponding to Π 3 (the TEST-X-Z rounds) of Alice and Bob, respectively;
    • V 4 and W 4 are the substrings corresponding to Π 4 (the TEST-X-X rounds) of Alice and Bob, respectively;
    • X 1 and Y 1 are the substrings corresponding to Σ 1 (the INFO rounds) of Alice and Bob, respectively.
  • Alice sends V 1 , V 4 to Bob, and Bob compares them to his W 1 , W 4 and computes the error rates. If the error rate in either the TEST-Z-Z rounds or the TEST-X-X rounds exceeds δ , Bob sets F pe = Ø and aborts the protocol.
    In addition, Bob evaluates his bit strings W 2 , W 3 and computes their zero rates (namely, the percentages of his “+” or “0” measurement results, respectively). If the zero rate in either the TEST-Z-X rounds or the TEST-X-Z rounds exceeds δ mismatch , Bob sets F pe = Ø and aborts the protocol.
    If both tests pass, Bob sets F pe = , and the protocol proceeds.
  • Alice and Bob perform error correction and privacy amplification to their secret INFO bits X 1 , Y 1 in the standard way for BB84 protocols (described, e.g., in [22]) to obtain their final secret keys. We note that Alice and Bob generate another flag, F ec , and they abort the protocol if F ec = Ø (see details in [22]); however, if F ec = , the protocol succeeds, and Alice’s and Bob’s final secret keys are denoted by K A , K B { 0 , 1 } , respectively.
We point out that this is a very general protocol in the lossless qubit regime because Alice’s emitted states { | γ 0 B i , | γ 1 B i , | γ + B i } can be any states (assuming they are linearly dependent and satisfy | a | 2 + | b | 2 > 1 2 ), even if they lie inside a very general Hilbert space (which may be infinite-dimensional or even continuous). Thus, for this security proof to apply, Alice and Bob must first test their devices, perform a full quantum tomography of their emitted states, and input the resulting states | γ 0 B i , | γ 1 B i , | γ + B i to the security proof, as described in Section 2.
Using pure states | γ 0 B i , | γ 1 B i , | γ + B i does not hurt generality because if Alice sends a mixed state, we can always assume that she also sends the purifying system (which Eve intercepts and uses): this assumption is only beneficial to Eve, so it makes our security proof stronger.

4. Security Proof

Our security proof is a generalized version of the rigorous, mostly self-contained security proof presented by [22] for BB84-based protocols. That security proof uses entropic uncertainty relations to derive a key rate formula in the finite-key regime, showing a reduction from the prepare-and-measure protocol to an entanglement-based protocol. Here, we generalize this approach to apply to our practical protocol (in the qubit regime) described in Section 3.

4.1. Equivalent Modified Entanglement-Based Protocol

We begin our security proof by performing a reduction to the following modified entanglement-based protocol. We point out that this protocol does not strictly adhere to standard definitions of “entanglement-based” protocols because it requires Alice to prepare a specific entangled state, measure some portions of it, and send other portions to Bob (which Eve can attack). Therefore, it is similar to prepare-and-measure protocols. Nevertheless, this protocol is entanglement-based in the narrowest sense because it allows Alice to delay her measurements (on some portions of her state) and relies on the resulting entanglement for proving security.
Therefore, we call it a “modified entanglement-based protocol”, and it is defined as follows:
  • Alice and Bob publicly agree on the parameters of the protocol:
    • Three normalized quantum states { | γ 0 B i , | γ 1 B i , | γ + B i } (identical between all rounds i) that can reside in any arbitrary Hilbert space but must be linearly dependent (and, therefore, must span a two-dimensional Hilbert subspace). Specifically, we denote
      | γ + B i = a | γ 0 B i + b | γ 1 B i ,
      where a , b C . We require | a | 2 + | b | 2 > 1 2 or, equivalently, ( a b γ 0 | γ 1 B i ) < 1 4 .
      We also denote the following parameter T:
      T | a | 2 + | b | 2
      (so T > 1 2 , or 2 T 1 > 0 ), and a resulting fourth quantum state | γ B i :
      | γ B i b | γ 0 B i a | γ 1 B i 2 T 1 .
      Lemma 1.
      If | γ 0 B i , | γ 1 B i , | γ + B i are all normalized, then | γ B i is normalized, too.
      Proof. 
      1 = γ + | γ + B i = | a | 2 γ 0 | γ 0 B i + | b | 2 γ 1 | γ 1 B i + 2 ( a b γ 0 | γ 1 B i )
      = T + 2 ( a b γ 0 | γ 1 B i ) , γ | γ B i = | b | 2 γ 0 | γ 0 B i + | a | 2 γ 1 | γ 1 B i 2 ( b a γ 0 | γ 1 B i ) 2 T 1
      = T 2 ( a b γ 0 | γ 1 B i ) 2 T 1 = T ( 1 T ) 2 T 1 = 2 T 1 2 T 1 = 1
    • Inside a separate qubit space H A i Span { | 0 A i , | 1 A i } , two orthonormal quantum states (using the same a , b C and T as above):
      | ξ + A i a | 0 A i + b | 1 A i T ,
      | ξ A i b | 0 A i a | 1 A i T ,
      leading to two orthonormal measurement bases (representing standard, projective quantum measurements) of Alice for each round i:
      (a)
      { | 0 A i , | 1 A i } , which we name “the standard basis” or “the z basis”, and
      (b)
      { | ξ + A i , | ξ A i } , which we name “the conjugate basis” or “the x basis”.
    • Bob’s generalized measurement operators for each round i:
      (a)
      { M B i Z , t } t { 0 , 1 } , which we name “measurement in the standard basis” or “measurement in the z basis”, and
      (b)
      { M B i X , t } t { 0 , 1 } , which we name “measurement in the conjugate basis” or “measurement in the x basis”.
      which are defined similarly to [22]. We note that Bob’s measurement operators can be arbitrary and are not required to be perfectly implemented or perfectly known. However, they influence the measurement results and the error rate, which influence the protocol’s success probability and key rate.
    • The number M of all rounds (all quantum states sent by Alice to Bob).
    • The required number m of rounds where Alice does not tell Bob to discard (see Step 3).
    • The probabilities that Alice chooses to measure in each measurement basis: p z A (for choosing to measure in the “z basis”) and p x A (for choosing to measure in the “x basis”), respectively, such that p z A + p x A = 1 .
    • The probabilities that Bob chooses to measure in each measurement basis: p z B (for choosing to measure in the “z basis”) and p x B (for choosing to measure in the “x basis”), respectively, such that p z B + p x B = 1 .
    • The numbers k 1 , k 2 , k 3 , k 4 of TEST bits required for each pair of basis choices of Alice and Bob (Z-Z, Z-X, X-Z, and X-X, respectively, where the first letter (Z or X) represents Alice’s basis choice, and the second letter represents Bob’s basis choice) and the number n 1 of required INFO bits corresponding to basis choices of Z-Z. We require n 1 + k 1 + k 2 + k 3 + k 4 m .
    • The error rate threshold δ (maximal allowed noise in TEST-Z-Z and TEST-X-X bits).
    • The zero rate threshold δ mismatch (maximal allowed rate of “+” or “0” results measured by Bob in TEST-Z-X and TEST-X-Z bits, respectively).
    • The error correction and privacy amplification parameters described in [22], including, in particular, the final key length .
  • Alice randomly chooses a string Φ A { 0 , 1 } M of basis choices: she chooses each bit independently to have value 0 with probability p z A or value 1 with probability p x A .
    Bob randomly chooses a string Φ B { 0 , 1 } M of basis choices: he chooses each bit independently to have value 0 with probability p z B or value 1 with probability p x B .
    Both strings are kept secret.
  • For each round i { 1 , 2 , , M } of the protocol, Alice generates the following entangled state:
    | Ψ A i B i | 0 A i | γ 0 B i + | 1 A i | γ 1 B i 2 = | ξ + A i | γ + B i + 2 T 1 | ξ A i | γ B i 2 T
    (this equality between its two representations can be proven algebraically). In other words, Alice generates the state
    i = 1 M | Ψ A i B i
    consisting of the M quantum systems A 1 , A 2 , , A M (one system for each round i).
    For each round i, if ( Φ A ) i = 1 (namely, if Alice will have to measure this round in the “x basis”), Alice measures subsystem A i in the “x basis” { | ξ + A i , | ξ A i } . (If ( Φ A ) i = 0 , she delays measurement to Step 8.) Alice then defines the following bit string D { 0 , 1 } M :
    D i 1 If ( Φ A ) i = 1 and Alice measures ξ in round i 0 Otherwise , ( either ( Φ A ) i = 0 , or Alice measures ξ + in round i )
    Alice publicly sends to Bob the string D. This means that for each round i, Alice tells Bob (and Eve) whether she obtained the measurement result “ ξ ”; however, if she did not obtain the measurement result “ ξ ”, she does not expose the measurement result (if any) or the chosen basis.
    Alice and Bob discard and ignore all rounds where D i = 1 , which we name the “discarded rounds”. However, for all the “non-discarded rounds” (rounds where D i = 0 ), Alice sends to Bob the subsystem B i via the quantum channel, which can be attacked by Eve.
  • Bob publicly sends to Alice his basis choice string Φ B .
  • Alice denotes the set of rounds that were not discarded by her as Ω { 1 , 2 , , M } (namely, Ω { 1 i M D i = 0 } ). Alice verifies that at least m rounds appear in Ω , in which case she sets the flag F sift = and publishes the set Σ Ω consisting of the first m rounds appearing in Ω (which are the first m non-discarded rounds). Otherwise (if fewer than m rounds appear in Ω ), Alice sets the flag F sift = Ø and aborts the protocol.
    The two next steps are completely identical to Steps 5 and 6 of the original prepare-and-measure protocol described in Section 3:
  • Alice verifies that Σ includes at least n 1 + k 1 rounds where Alice chose z and Bob chose z (named “Z-Z rounds”), at least k 2 “Z-X rounds”, at least k 3 “X-Z rounds”, and at least k 4 “X-X rounds”. If verified, Alice sets the flag F min = ; otherwise, she sets the flag F min = Ø and aborts the protocol.
  • Alice randomly chooses four subsets Π 1 , Π 2 , Π 3 , Π 4 Σ of test rounds:
    • | Π 1 | = k 1 is randomly chosen out of all “Z-Z rounds” in Σ , and it consists of k 1 rounds we define as the “TEST-Z-Z rounds”;
    • | Π 2 | = k 2 is randomly chosen out of all “Z-X rounds” in Σ , and it consists of k 2 rounds we define as the “TEST-Z-X rounds”;
    • | Π 3 | = k 3 is randomly chosen out of all “X-Z rounds” in Σ , and it consists of k 3 rounds we define as the “TEST-X-Z rounds”;
    • | Π 4 | = k 4 is randomly chosen out of all “X-X rounds” in Σ , and it consists of k 4 rounds we define as the “TEST-X-X rounds”,
    and one subset Σ 1 Σ of information rounds:
    • | Σ 1 | = n 1 is randomly chosen out of all “Z-Z rounds” in Σ Π 1 , and it consists of n 1 rounds we define as the “INFO rounds”.
    She publicly sends the five disjoint sets Π 1 , Π 2 , Π 3 , Π 4 , Σ 1 to Bob.
  • Alice measures all quantum systems A i for which ( Φ A ) i = 0 in the “z basis” { | 0 A i , | 1 A i } . She puts all her measurement results (from both this step and Step 3) in the string R { 0 , 1 } M , which is kept secret.
  • Bob measures all his non-discarded quantum systems in the bases dictated by Φ B (the “z basis” if ( Φ B ) i = 0 , or the “x basis” if ( Φ B ) i = 1 ) and puts his measurement results in the string U { 0 , 1 } M , which is kept secret.
    The rest of the protocol is completely identical to the last steps of the original prepare-and-measure protocol described in Section 3 (in its Steps 7–9):
  • Each one of Alice and Bob produces five substrings of their respective bit strings R , U :
    • V 1 and W 1 are the substrings corresponding to Π 1 (the TEST-Z-Z rounds) of Alice and Bob, respectively;
    • V 2 and W 2 are the substrings corresponding to Π 2 (the TEST-Z-X rounds) of Alice and Bob, respectively;
    • V 3 and W 3 are the substrings corresponding to Π 3 (the TEST-X-Z rounds) of Alice and Bob, respectively;
    • V 4 and W 4 are the substrings corresponding to Π 4 (the TEST-X-X rounds) of Alice and Bob, respectively;
    • X 1 and Y 1 are the substrings corresponding to Σ 1 (the INFO rounds) of Alice and Bob, respectively.
  • Alice sends V 1 , V 4 to Bob, and Bob compares them to his W 1 , W 4 and computes the error rates. If the error rate in either the TEST-Z-Z rounds or the TEST-X-X rounds exceeds δ , Bob sets F pe = Ø and aborts the protocol.
    In addition, Bob evaluates his bit strings W 2 , W 3 and computes their zero rates (namely, the percentages of his “+” or “0” measurement results, respectively). If the zero rate in either the TEST-Z-X rounds or the TEST-X-Z rounds exceeds δ mismatch , Bob sets F pe = Ø and aborts the protocol.
    If both tests pass, Bob sets F pe = , and the protocol proceeds.
  • Alice and Bob perform error correction and privacy amplification to their secret INFO bits X 1 , Y 1 in the standard way for BB84 protocols (described, e.g., in [22]) to obtain their final secret keys. We note that Alice and Bob generate another flag, F ec , and they abort the protocol if F ec = Ø (see details in [22]); however, if F ec = , the protocol succeeds, and Alice’s and Bob’s final secret keys are denoted by K A , K B { 0 , 1 } , respectively.
In Section 4.2, we prove security of this protocol, and in Section 4.3, we prove the reduction to be correct—namely, we prove that security of the above protocol implies security of the original protocol.

4.2. Security Proof for the Modified Entanglement-Based Protocol

Our security proof is a generalization of Section 6 of [22] (which proves security of an entanglement-based version of BB84 [1,25,26]), requiring a few modifications of their proof.
The proof of [22] is based on an entropic uncertainty relation which, roughly speaking, links two quantities: the smooth min-entropy of Alice’s data conditioned on Eve’s data (denoted H min ϵ ( A | E ) ) and the smooth max-entropy of Alice’s data conditioned on Bob’s data (denoted H max ϵ ( A | B ) ). Generally speaking, these entropies are measures of uncertainty: they capture the number of bits in Alice’s system A that are unknown to either Eve or Bob, respectively. Intuitively (and imprecisely), the smooth min-entropy H min ϵ ( A | E ) describes the number of secret bits that can be extracted from Alice’s system A and will be completely secret even from Eve (or from anyone that has Eve’s system E ), while the smooth max-entropy H max ϵ ( A | B ) describes the number of extra information bits that Bob will have to receive from Alice if he wants to have full information on her system A (which is roughly equivalent to asking how much information Alice would need to send to Bob during the error correction procedure).
Roughly speaking, the entropic uncertainty relation used by [22] shows a lower bound on H min ϵ ( A | E ) + H max ϵ ( A | B ) . Then, their proof upper-bounds H max ϵ ( A | B ) by bounding the error rate between Alice and Bob using a law of large numbers, which shows it is unlikely that the error rate on TEST bits is less than δ while the error rate on INFO bits is more than δ + ν . (Intuitively, the smoothness parameter ϵ means that we do not necessarily use the original quantum state given as an input to the entropy, but we may use any quantum state up to distance ϵ from it. In our case, for example, ϵ 2 represents the maximal probability that the law of large numbers is violated—namely, the maximal probability that the true error rate in the INFO bits is much higher than the error rate observed in the TEST bits. Using the smooth min- and max-entropy allows us to upper-bound the impact of this unwanted possibility.) The combination of these two results implies a lower bound on H min ϵ ( A | E ) , and this lower bound immediately gives us the protocol’s key rate using the Leftover Hashing Lemma [27] (which intuitively says that roughly H min ϵ ( A | E ) bits, known to Alice and completely secret from Eve, can be extracted from Alice’s system using a standard procedure of privacy amplification).
We mainly modify the first two parts of [22]’s proof: the entropic uncertainty relation and the use of the law of large numbers. In addition, we need to justify security of our sifting step.

4.2.1. The Sifting Step

The sifting step of our modified entanglement-based protocol does not appear in the entanglement-based protocol of [22]. Therefore, we must prove that it does not hurt security by showing that it keeps Alice’s and Bob’s basis choice strings Φ A , Φ B independent of the other systems.
Each bit of Φ A , Φ B is chosen independently (with probabilities p z A , p x A , p z B , and p x B , respectively). Moreover, the state that Alice generates for each round is as follows:
| Ψ A i B i | 0 A i | γ 0 B i + | 1 A i | γ 1 B i 2 = | ξ + A i | γ + B i + 2 T 1 | ξ A i | γ B i 2 T ,
so we observe that if ( Φ A ) i = 0 (namely, if Alice chooses the “z basis”), Alice obtains the “0” and “1” results with equal conditional probabilities ( 1 2 ); and if ( Φ A ) i = 1 (namely, if Alice chooses the “x basis”), Alice obtains the “ ξ + ” result with conditional probability 1 2 T and obtains the “ ξ ” result with conditional probability 2 T 1 2 T . We conclude the following:
Pr A i ( 0 ) = Pr A i ( 1 ) = p z A · 1 2 = p z A 2 ,
Pr A i ( ξ + ) = p x A · 1 2 T = p x A 2 T ,
Pr A i ( ξ ) = p x A · 2 T 1 2 T = p x A ( 2 T 1 ) 2 T .
To justify the sifting step, we notice that this probabilistic process can equivalently be described as the following two-stage process:
  • First, for each round i, Alice determines whether round i is discarded ( D i = 1 ) or not ( D i = 0 ). The round is discarded if and only if Alice measures “ ξ ”; therefore,
    Pr A i ( D i = 1 ) = Pr A i ( ξ ) = p x A ( 2 T 1 ) 2 T ,
    Pr A i ( D i = 0 ) = Pr A i ( 0 ) + Pr A i ( 1 ) + Pr A i ( ξ + ) = 2 · p z A 2 + p x A 2 T = p z A + p x A 2 T .
    Remember that we define Ω { 1 i M D i = 0 } as the set of non-discarded rounds.
  • Then, for each round i in Ω (each non-discarded round), Alice determines the basis:
    Pr A i ( Φ A ) i = 0 D i = 0 = Pr A i ( 0 ) + Pr A i ( 1 ) Pr A i ( D i = 0 ) = 2 · p z A 2 p z A + p x A 2 T = p z A p z A + p x A 2 T ,
    Pr A i ( Φ A ) i = 1 D i = 0 = Pr A i ( ξ + ) Pr A i ( D i = 0 ) = p x A 2 T p z A + p x A 2 T .
    These probabilities are independent between the rounds: namely, the basis is determined independently for each non-discarded round.
Note that this equivalence is only correct with respect to the probability distribution; the above process does not describe a physical process, but a virtual process that cannot be applied in practice and only gives the same probability distribution over Φ A and R. (This point can be counter-intuitive: from a quantum theory’s point of view, the choice of discarded and non-discarded rounds obviously depends on the basis chosen for measurement, yet from a probabilistic point of view, the process can be divided to the two above stages and still give us an identical probability distribution.)
We notice that both the flag F sift (which notes whether there are at least m rounds in Ω —namely, whether at least m rounds were not discarded) and the set Σ (which represents the first m rounds in Ω ) only depend on stage 1: namely, from the probabilistic point of view, both the passing of the sifting test ( F sift ) and the choice of the m relevant rounds ( Σ ) depend only on the choice of discarded rounds in stage 1, and they are both completely independent of the bases Φ A chosen for the non-discarded rounds in stage 2. The bases of the non-discarded rounds are chosen independently with the predetermined probabilities computed in Equations (18) and (19).
For this reason, in the rest of the analysis, we can treat Φ A and Φ B (more precisely, their restrictions to the m non-discarded rounds in Σ ) as completely independent of Eve’s attack. In other words, Eve’s attack is applied independently of Alice’s and Bob’s chosen bases (or their actually used bases) because Eve is only given access to the discarding string D which is completely independent of the bases in the non-discarded rounds. This result is crucial for the application of the law of large numbers to hypothetical protocols in Section 4.2.3.
Furthermore, we notice that our modified entanglement-based protocol actually acts in the following way regarding the choice of bases and TEST and INFO bits inside Σ :
  • In stage 2 (included in Step 2 of the protocol), Alice and Bob determine the bases of the m non-discarded rounds in Σ , chosen randomly and independently for each round in Σ .
  • In Step 6 of the protocol, Alice verifies that Σ has sufficient numbers of rounds corresponding to each pair of bases (namely, at least n 1 + k 1 “Z-Z rounds”, at least k 2 “Z-X rounds”, at least k 3 “X-Z rounds”, and at least k 4 “X-X rounds”). For simplicity, let us denote the “Z-Z rounds” by Σ Z , Z , the “Z-X rounds” by Σ Z , X , the “X-Z rounds” by Σ X , Z , and the “X-X rounds” by Σ X , X ; here, Alice verifies that | Σ Z , Z | n 1 + k 1 , | Σ Z , X | k 2 , | Σ X , Z | k 3 , and | Σ X , X | k 4 . We condition on passing this verification—namely, we evaluate the conditional probabilities on F min = .
  • In Step 7 of the protocol, Alice uniformly and randomly chooses the corresponding disjoint subsets Σ 1 , Π 1 Σ Z , Z , Π 2 Σ Z , X , Π 3 Σ X , Z , and Π 4 Σ X , X (of sizes n 1 , k 1 , k 2 , k 3 , and k 4 , respectively). This effectively discards the other m n 1 k 1 k 2 k 3 k 4 rounds in Σ ( Σ 1 Π 1 Π 2 Π 3 Π 4 ) , because their basis choices and measurement results are completely ignored by the rest of the protocol.
Combining these three steps and conditioning on F min = (namely, conditioning on passing the verification of the second step), this process is equivalent from the probabilistic point of view to uniformly and randomly choosing five disjoint subsets Σ 1 , Π 1 , Π 2 , Π 3 , Π 4 Σ of sizes n 1 , k 1 , k 2 , k 3 , and k 4 , respectively (out of the m-sized set Σ ), and letting this uniform choice dictate the choice of measurement probabilities (Z-Z, Z-Z, Z-X, X-Z, and X-X, respectively). This equivalence results from the complete symmetry of the above three steps, which have no dependence whatsoever on the identifying number of each round inside Σ . This observation, too, is crucial for the application of the law of large numbers in Section 4.2.3.

4.2.2. Entropic Uncertainty Relation

The security proof in [22] uses the uncertainty relation described in Proposition 4 of [22], which is equivalent to Corollary 7.4 of [28]. This uncertainty relation uses the symmetry of the BB84 protocol with respect to the chosen basis of the INFO bits: namely, it uses the property that each INFO bit in BB84 is measured in a uniformly random basis, independently of the TEST bits’ results and bases. Since a similar property does not apply to our protocol (because all our INFO bits are measured in the “z basis”), we must use a different uncertainty relation.
Adopting an approach similar to [29], we use Theorem 7.2 of [28] as the generalized entropic uncertainty relation (using slightly different notations compared to [28]):
Theorem 1.
(Theorem 7.2 of [28]) Given ϵ 0 and a non-normalized state ρ A R S over the Hilbert space H A R S , and given two generalized measurement operators M 1 = { M 1 x } x , M 2 = { M 2 x } x on H A and a projective measurement { P p } p on H A , the two post-measurement states
σ X P R = x , p | x X x | X | p P p | P tr A S M 1 x P p ρ A R S P p ( M 1 x ) ,
σ X P S = x , p | x X x | X | p P p | P tr A R M 2 x P p ρ A R S P p ( M 2 x )
satisfy the following inequality (uncertainty relation):
H min ϵ ( X | P R ) σ + H max ϵ ( X | P S ) σ log 2 1 c P ,
where:
c P max p , x , x M 1 x P p ( M 2 x ) 2 .
Proof. 
Proved in Section 7.3.2 of [28] as Theorem 7.2. □
The next proposition will give us a similar result to Corollary 5 of [22] (namely, roughly speaking, a lower bound on the sum H min ϵ ( A | E ) + H max ϵ ( A | B ) ), with one important difference: the first term H min ϵ ( A | E ) will still refer to the real QKD protocol (the modified entanglement-based protocol described in Section 4.1), but the second term H max ϵ ( A | B ) will now refer to a hypothetical QKD protocol (still entanglement-based) where both Alice and Bob measure the INFO bits in the conjugate (“x”) basis. Formally:
Proposition 1.
For the modified entanglement-based protocol described in Section 4.1, for ϵ 0 , the state σ X 1 Y 1 V W Π Φ A Φ B F sift F min F pe E held by Alice, Bob, and Eve after Step 11 of the real protocol, and the state σ X 1 Y 1 V W Π Φ A Φ B F sift F min F pe E held by Alice, Bob, and Eve after Step 11 of the hypothetical protocol defined below, it holds that
H min ϵ ( X 1 F pe = | V W Π Φ A Φ B E , F sift = F min = ) σ + H max ϵ ( X 1 F pe = | Y 1 , F sift = F min = ) σ n 1 log 2 1 c ,
where we define V ( V 1 , V 2 , V 3 , V 4 ) , W ( W 1 , W 2 , W 3 , W 4 ) , Π ( Π 1 , Π 2 , Π 3 , Π 4 , Σ 1 , D , Σ ) , and c max | 0 | ξ + A i | 2 , | 0 | ξ A i | 2 , | 1 | ξ + A i | 2 , | 1 | ξ A i | 2 , using the protocol’s notations; subsystem E represents Eve’s ancilla (including her quantum data); and X 1 , Y 1 are the substrings corresponding to the n 1 INFO rounds (namely, the Z-Z rounds in Σ 1 ) in the hypothetical protocol where both Alice and Bob measure the INFO bits in the conjugate (“x”) basis.
(The hypothetical protocol only changes the actual measurements performed by Alice and Bob in Steps 8 and 9 of the modified entanglement-based protocol. It does not change any other part of the protocol: in particular, Alice neither discards INFO rounds where she measured “ ξ ” in the hypothetical protocol nor notifies Bob about them.)
Proof. 
This proof combines modified versions of the proofs of Corollary 7.4 in Section 7.4.2 of [28] and Corollary 5 in Section 6.2 of [22].
We choose the measurement operators M 1 = | j A j | A j { 0 , 1 } n 1 (i.e., the tensor product of n 1 copies of the “z basis”) and M 2 = | j A j | A j { ξ + , ξ } n 1 (i.e., the tensor product of n 1 copies of the “x basis”) and the projective measurement { P p } p = { | Π Φ A Φ B Π Φ A Φ B | } Π Φ A Φ B . It is easy to verify (see, e.g., [28]) that c P of Theorem 1 is equal to c n 1 , where c was defined in our proposition ( c max | 0 | ξ + A i | 2 , | 0 | ξ A i | 2 , | 1 | ξ + A i | 2 , | 1 | ξ A i | 2 ).
Then, we apply Theorem 1 to the state after Alice’s and Bob’s measurements of all TEST bits, before Alice’s and Bob’s measurements of the INFO bits (here, it is important that our modified entanglement-based protocol delays to its Step 8 all Alice’s measurements in the “z basis”, which include all measurements of the INFO bits), conditioned on the first two tests passing ( F sift = F min = ), and requiring the third test to pass ( F pe = ): (the difference between “conditioning” and “requiring” in this context is analogous to the difference between a “conditional probability” and a “joint probability”, respectively; see [22] for the precise definitions)
ρ A B V W Π Φ A Φ B F sift F min F pe E F pe = F sift = F min = ,
and by choosing the systems P = Π Φ A Φ B , R = V W E , S = B for Theorem 1, we obtain the following:
H min ϵ ( X 1 F pe = | V W E Π Φ A Φ B , F sift = F min = ) σ + H max ϵ ( X 1 F pe = | B Π Φ A Φ B , F sift = F min = ) σ n 1 log 2 1 c ,
where X 1 and X 1 represent the measurement results of Alice’s INFO bits in the “z basis” and in the “x basis”, respectively.
Performing a measurement of Bob’s INFO bits in subsystem B in the “x basis” (yielding the bit string Y 1 ) and discarding the classical information systems, Π Φ A Φ B are two quantum operations (CPTP) operated exclusively on subsystems B Π Φ A Φ B . According to the data processing inequality (see, e.g., [22,27]), such operations can only increase the max-entropy:
H max ϵ ( X 1 F pe = | B Π Φ A Φ B , F sift = F min = ) σ H max ϵ ( X 1 F pe = | Y 1 , F sift = F min = ) σ ,
which gives us the desired result:
H min ϵ ( X 1 F pe = | V W E Π Φ A Φ B , F sift = F min = ) σ + H max ϵ ( X 1 F pe = | Y 1 , F sift = F min = ) σ n 1 log 2 1 c .

4.2.3. The Law of Large Numbers

Intuitively, the proof of [22] uses a law of large numbers (Lemma 6 of [22]) to upper-bound the max-entropy H max ϵ ( X | Y ) —namely, the max-entropy of Alice’s raw key conditioned on Bob’s raw key in the real protocol. However, in our proof, we need to bound H max ϵ ( X 1 | Y 1 ) —namely, the max-entropy of Alice’s raw key conditioned on Bob’s raw key in a hypothetical protocol where Alice and Bob measure the INFO bits in the conjugate (“x”) basis. For obtaining this bound, we need to apply the law of large numbers twice to two different hypothetical protocols:
  • In the X-X hypothetical protocol (where both Alice and Bob measure the INFO bits in the “x basis”), we can compare the TEST-X-X bits (where the only non-discarded rounds are those where Alice measured “ ξ + ”) to the INFO bits. This way, we can discover the error rate on the “ ξ + ” bits.
  • For finding the error rate on the “ ξ ” bits, we use the Z-X hypothetical protocol, where Alice measures the INFO bits in the “z basis” while Bob measures them in the “x basis”. The following intuitive formula will give us the needed bound:
    Pr ( A i = , B i = + ) = Pr ( A i = 0 , B i = + ) + Pr ( A i = 1 , B i = + ) Pr ( A i = + , B i = + ) .
    This formula is intuitively trivial because it follows from the following formula:
    Pr ( A i = , B i = + ) + Pr ( A i = + , B i = + ) = Pr ( B i = + ) = Pr ( A i = 0 , B i = + ) + Pr ( A i = 1 , B i = + ) .
    Formally, it follows from the independence of Alice’s and Bob’s operations, as elaborated in the “bounding the fourth probability” portion of the proof of Proposition 2 below.
    This idea can be compared with [30]’s analysis of the “loss tolerant” protocol (improving on the usual analysis which involves matrix computations [14,15,16,17]), but their analysis is more complicated and has several free parameters. Here, we present a full and precise analysis, leading to an explicit key rate formula in the single-qubit regime.
Formally, we use the following law of large numbers (Lemma 6 of [22]):
Lemma 2.
(Lemma 6 of [22]) Given a set of N random variables Z = ( Z 1 , Z 2 , , Z N ) , where each Z i takes values in { 0 , 1 } and N = a + b , and given an independent, a uniformly distributed subset Π { 1 , 2 , , N } of size a, it holds that
Pr i Π Z i a δ i Π ¯ Z i b · ( δ + ν ) e 2 b a 2 ν 2 ( a + b ) ( a + 1 ) .
Proof. 
Proved in Section 6.3 of [22] as Lemma 6. □
We also use another law of large numbers, proved in Section 2 of [31] as Theorem 1:
Lemma 3.
Let Z 1 , , Z N be independent random variables with finite first and second moments, such that 0 Z i 1 for all 1 i N . If Z ¯ Z 1 + . . . + Z N N is their average and μ E [ Z ¯ ] is the expected value of Z ¯ , then for any ν > 0 ,
Pr Z ¯ μ ν e 2 N ν 2 .
Using these Lemmas, we prove the following (a modified version of Proposition 8 of [22]):
Proposition 2.
For the modified entanglement-based protocol described in Section 4.1, for the state σ X 1 Y 1 V W Π Φ A Φ B F sift F min F pe E defined in Proposition 1, and for error rate threshold δ and zero rate threshold δ mismatch , if we define for any 0 < ν 1 2 δ :
δ ( ν ) δ mismatch + ν 1 2 T ν · ( 1 2 δ 2 ν ) ,
ϵ ( ν ) e 2 n 1 ν 2 + e 2 n 1 · 1 2 T ν k 4 2 ν 2 k 4 + n 1 · 1 2 T ν ( k 4 + 1 ) + e 2 n 1 k 2 2 ν 2 ( k 2 + n 1 ) ( k 2 + 1 ) ,
then, for any 0 < ν 1 2 δ satisfying 0 < δ ( ν ) 1 2 and ϵ ( ν ) 2 < Pr F pe = F sift = F min = , it holds that
H max ϵ ( ν ) ( X 1 F pe = Y 1 , F sift = F min = ) σ n 1 · h 2 ( δ ( ν ) ) ,
where h 2 ( x ) x log 2 ( x ) ( 1 x ) log 2 ( 1 x ) .
Proof. 
Let us define the following event:
Ω 0 1 i = 1 n 1 1 { X i 1 Y i 1 } > n 1 δ ( ν ) .
We need to prove the following probability to be exponentially small:
Pr F pe = Ω 0 F sift = F min = = Pr i = 1 k 1 1 { V i 1 W i 1 } k 1 δ i = 1 k 2 1 { W i 2 = 0 } k 2 δ mismatch i = 1 k 3 1 { W i 3 = 0 } k 3 δ mismatch i = 1 k 4 1 { V i 4 W i 4 } k 4 δ i = 1 n 1 1 { X i 1 Y i 1 } > n 1 δ ( ν ) F sift = F min = Pr i = 1 k 2 1 { W i 2 = 0 } k 2 δ mismatch i = 1 k 4 1 { V i 4 W i 4 } k 4 δ i = 1 n 1 1 { X i 1 Y i 1 } > n 1 δ ( ν ) F sift = F min = .
Let us remember that V 2 and W 2 are Alice’s and Bob’s substrings corresponding to Π 2 (the k 2 TEST-Z-X rounds); V 4 and W 4 are Alice’s and Bob’s substrings corresponding to Π 4 (the k 4 TEST-X-X rounds); and X 1 and Y 1 are Alice’s and Bob’s substrings corresponding to Σ 1 (the n 1 INFO rounds) in the X-X hypothetical protocol—namely, assuming that both Alice and Bob measured the INFO bits in the “x basis” in Steps 8 and 9 of the protocol, respectively.
Let us also denote Alice’s “ ξ + rate” (the percentage of INFO bits which Alice measures as “ ξ + ”) in the X-X hypothetical protocol by R + —namely, R + 1 n 1 i = 1 n 1 1 { X i 1 = 0 } . Thus, the probability Pr F pe = Ω 0 F sift = F min = is bounded by the sum of four probabilities:
Pr F pe = Ω 0 F sift = F min = Pr R + 1 2 T ν F sift = F min = + Pr R + 1 2 T ν i = 1 k 4 1 { V i 4 W i 4 } k 4 δ i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) F sift = F min = + Pr i = 1 k 2 1 { W i 2 = 0 } k 2 δ mismatch i = 1 n 1 1 { Y i 1 = 0 } n 1 · ( δ mismatch + ν ) F sift = F min = + Pr R + 1 2 T ν i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) i = 1 n 1 1 { Y i 1 = 0 } n 1 · ( δ mismatch + ν ) i = 1 n 1 1 { X i 1 Y i 1 } > n 1 δ ( ν ) F sift = F min = .
 We now bound each of these four probabilities:
Bounding the first probability:
 We need to bound
Pr R + 1 2 T ν F sift = F min = ,
where R + is the “ ξ + ” measurement rate of Alice among the INFO bits in the X-X hypothetical protocol. We notice that this rate is only dictated by identical quantum actions performed by Alice: because Alice measures all INFO bits in the “x basis” in the hypothetical protocol, her measurement results are obtained independently for all rounds and her probability of measuring “ ξ + ” is always 1 2 T . Namely, Alice’s measurement results are n 1 independent random variables { Z i } i = 1 n 1 (with all probabilities conditioned on F sift = F min = ) such that for each i:
Pr ( Z i = 0 F sift = F min = ) = 1 2 T , Pr ( Z i = 1 F sift = F min = ) = 1 1 2 T .
Therefore, the expected value of each Z i is E [ Z i ] = 1 1 2 T .
We can thus apply Lemma 3 (which applies to N independent random variables) to the random variables { Z i } i = 1 n 1 with parameters N = n 1 and μ = E [ Z ¯ ] = 1 1 2 T . We note that Z ¯ = 1 R + . Therefore, we obtain the following result:
Pr R + 1 2 T ν F sift = F min = = Pr R + 1 2 T ν F sift = F min = = Pr 1 2 T R + ν F sift = F min = = Pr 1 R + 1 1 2 T ν F sift = F min = = Pr Z ¯ μ ν F sift = F min = e 2 n 1 ν 2 .
Bounding the second probability:
 We need to bound
Pr R + 1 2 T ν i = 1 k 4 1 { V i 4 W i 4 } k 4 δ i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) F sift = F min = ,
where V 4 and W 4 are Alice’s and Bob’s substrings corresponding to Π 4 (the k 4 TEST-X-X rounds); X 1 and Y 1 are Alice’s and Bob’s substrings corresponding to Σ 1 (the n 1 INFO rounds) in the X-X hypothetical protocol; and R + is the “ ξ + ” measurement rate of Alice among the INFO bits in the X-X hypothetical protocol. We notice that the TEST-X-X rounds in Π 4 consist only of rounds where Alice measured “ ξ + ” (the other rounds are discarded), so her recorded bit must be 0; therefore, the error event V i 4 W i 4 is actually equivalent to V i 4 = 0 W i 4 = 1 , and the probability is actually
= Pr R + 1 2 T ν i = 1 k 4 1 { V i 4 = 0 W i 4 = 1 } k 4 δ i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) F sift = F min = .
We notice that all rates are evaluated in the X-X hypothetical protocol; that in all rounds, both Alice and Bob measure in the “x basis”; and that in all rounds taken into account, Alice obtains the “ ξ + ” result. We thus notice that the quantum behaviour of Alice, Bob, and Eve is identical on all these rounds in the X-X hypothetical protocol (in particular, D i = 0 for all these rounds, and while the timing of Alice’s measurements may differ between the rounds, this timing is meaningless from the quantum point of view).
Therefore, we can apply Lemma 2 using the following parameters: the random variables Z = ( Z 1 , Z 2 , , Z N ) represent the condition that Alice’s bit is 0 and Bob’s bit is 1 (namely, Z i represents the evaluation of the condition V i 4 = 0 W i 4 = 1 or X i 1 = 0 Y i 1 = 1 , respectively); the sampled subset Π includes the a = k 4 TEST-X-X rounds in the Π 4 subset chosen by the protocol, and the rest Π ¯ includes the b = n 1 R + INFO rounds in the Σ 1 subset chosen by the protocol where Alice obtains the “ ξ + ” measurement result. The sampled susbet Π is completely independent of Bob’s measurement results (that are dictated solely by Eve’s transmitted states and Alice’s results in the “x basis”) because we showed in Section 4.2.1 that Σ 1 and Π 4 can be seen as uniformly and randomly chosen subsets of Σ , conditioning on F sift = F min = .
We remark that this is not a straightforward application of Lemma 2 because the number b = n 1 R + of rounds in Π ¯ is a random variable and not a parameter. Therefore, the computation is slightly more complicated because all possible values of R + = r + need to be evaluated. Nevertheless, using the condition R + 1 2 T ν and applying Lemma 2 for any possible value of R + , we are able to bound this probability and prove it exponentially small.
Using the formulation of Lemma 2, we obtain
Pr R + 1 2 T ν i = 1 k 4 1 { V i 4 W i 4 } k 4 δ i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) F sift = F min = = Pr R + 1 2 T ν i = 1 k 4 1 { V i 4 = 0 W i 4 = 1 } k 4 δ i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) F sift = F min = = j = n 1 · 1 2 T ν n 1 Pr R + = j n 1 i = 1 k 4 1 { V i 4 = 0 W i 4 = 1 } k 4 δ i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) F sift = F min = = j = n 1 · 1 2 T ν n 1 Pr R + = j n 1 F sift = F min = · Pr i = 1 k 4 1 { V i 4 = 0 W i 4 = 1 } k 4 δ i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) R + = j n 1 , F sift = F min = .
We can now bound this conditional probability, for each value of j n 1 · 1 2 T ν , n 1 :
Pr i = 1 k 4 1 { V i 4 = 0 W i 4 = 1 } k 4 δ i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) R + = j n 1 , F sift = F min = = Pr i = 1 k 4 1 { V i 4 = 0 W i 4 = 1 } k 4 δ i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } j · ( δ + ν ) R + = j n 1 , F sift = F min = = Pr i Π Z i k 4 δ i Π ¯ Z i j · ( δ + ν ) R + = j n 1 , F sift = F min = e 2 j k 4 2 ν 2 ( k 4 + j ) ( k 4 + 1 ) e 2 n 1 · 1 2 T ν k 4 2 ν 2 k 4 + n 1 · 1 2 T ν ( k 4 + 1 ) ,
where the last inequality results from the fact that j n 1 · 1 2 T ν .
Substituting Equation (45) into Equation (44), we have
Pr R + 1 2 T ν i = 1 k 4 1 { V i 4 W i 4 } k 4 δ i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) F sift = F min = = j = n 1 · 1 2 T ν n 1 Pr R + = j n 1 F sift = F min = · Pr i = 1 k 4 1 { V i 4 = 0 W i 4 = 1 } k 4 δ i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) R + = j n 1 , F sift = F min = j = n 1 · 1 2 T ν n 1 Pr R + = j n 1 F sift = F min = · e 2 n 1 · 1 2 T ν k 4 2 ν 2 k 4 + n 1 · 1 2 T ν ( k 4 + 1 ) e 2 n 1 · 1 2 T ν k 4 2 ν 2 k 4 + n 1 · 1 2 T ν ( k 4 + 1 ) .
Bounding the third probability:
 We need to bound
Pr i = 1 k 2 1 { W i 2 = 0 } k 2 δ mismatch i = 1 n 1 1 { Y i 1 = 0 } n 1 · ( δ mismatch + ν ) F sift = F min = ,
where W 2 is Bob’s substring corresponding to Π 2 (the k 2 TEST-Z-X rounds) and Y 1 is Bob’s substring corresponding to Σ 1 (the n 1 INFO rounds) in the X-X hypothetical protocol. Let us now define X 1 and Y 1 as Alice’s and Bob’s substrings corresponding to Σ 1 (the n 1 INFO rounds) in the Z-X hypothetical protocol—namely, assuming that Alice measured the INFO bits in the “z basis”, and Bob measured the INFO bits in the “x basis”. We can notice that Y 1 is completely identical to Y 1 , because Bob’s quantum operations (and Eve’s attack) are completely independent of Alice’s basis choice for the INFO bits (remembering that D i = 0 for all INFO bits—namely, they are never discarded). Therefore, Y 1 = Y 1 , and the probability is
= Pr i = 1 k 2 1 { W i 2 = 0 } k 2 δ mismatch i = 1 n 1 1 { Y i 1 = 0 } n 1 · ( δ mismatch + ν ) F sift = F min = .
We notice that all rates are evaluated in the Z-X hypothetical protocol; that in all rounds, Bob measures in the “x basis” (and Alice measures in the “z basis”); and that Alice’s measurement results are completely unconstrained (namely, no discarding is possible, because D i = 0 for all rounds where Alice measures in the “z basis”). We thus notice that the quantum behaviour of Alice, Bob, and Eve is identical on all these rounds in the Z-X hypothetical protocol.
Therefore, we can apply Lemma 2 using the following parameters: the random variables Z = ( Z 1 , Z 2 , , Z N ) represent the condition that Bob’s bit is 0 (namely, Z i is the value of 1 W i 2 or 1 Y i 1 , respectively); the sampled subset Π includes the a = k 2 TEST-Z-X rounds in the Π 2 subset chosen by the protocol, and the rest Π ¯ includes the b = n 1 INFO rounds in the Σ 1 subset chosen by the protocol (note that Bob measures them in the “x basis”). The sampled susbet Π is completely independent of Bob’s measurement results (that are dictated solely by Eve’s transmitted states and Alice’s non-discarding of the rounds) because we showed in Section 4.2.1 that Σ 1 and Π 2 can be seen as uniformly and randomly chosen subsets of Σ , conditioning on F sift = F min = . Using the formulation of Lemma 2, we obtain the following:
Pr i = 1 k 2 1 { W i 2 = 0 } k 2 δ mismatch i = 1 n 1 1 { Y i 1 = 0 } n 1 · ( δ mismatch + ν ) F sift = F min = = Pr i = 1 k 2 1 { W i 2 = 0 } k 2 δ mismatch i = 1 n 1 1 { Y i 1 = 0 } n 1 · ( δ mismatch + ν ) F sift = F min = = Pr i Π Z i k 2 δ mismatch i Π ¯ Z i n 1 · ( δ mismatch + ν ) F sift = F min = e 2 n 1 k 2 2 ν 2 ( k 2 + n 1 ) ( k 2 + 1 ) .
Bounding the fourth probability:
 We need to bound
Pr R + 1 2 T ν i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) i = 1 n 1 1 { Y i 1 = 0 } n 1 · ( δ mismatch + ν ) i = 1 n 1 1 { X i 1 Y i 1 } > n 1 δ ( ν ) F sift = F min = ,
where X 1 and Y 1 are Alice’s and Bob’s substrings corresponding to Σ 1 (the n 1 INFO rounds) in the X-X hypothetical protocol, and R + is the “ ξ + ” measurement rate of Alice among the INFO bits in the X-X hypothetical protocol. We prove this probability to be zero; namely, we prove that these four conditions contradict each other and cannot be all true.
Indeed, assume by contradiction that all four conditions hold:
R + 1 2 T ν i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) i = 1 n 1 1 { Y i 1 = 0 } n 1 · ( δ mismatch + ν ) i = 1 n 1 1 { X i 1 Y i 1 } > n 1 δ ( ν ) .
We can upper-bound i = 1 n 1 1 { X i 1 Y i 1 } (which represents the total error rate on the INFO bits in the X-X hypothetical protocol) using the first three conditions, as well as the two following definitions: δ ( ν ) δ mismatch + ν 1 2 T ν · ( 1 2 δ 2 ν ) and R + 1 n 1 i = 1 n 1 1 { X i 1 = 0 } . So:
i = 1 n 1 1 { X i 1 Y i 1 } = i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } + i = 1 n 1 1 { X i 1 = 1 Y i 1 = 0 } = i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } + i = 1 n 1 1 { Y i 1 = 0 } i = 1 n 1 1 { X i 1 = 0 Y i 1 = 0 } = i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } + i = 1 n 1 1 { Y i 1 = 0 } i = 1 n 1 1 { X i 1 = 0 } i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } = 2 i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } + i = 1 n 1 1 { Y i 1 = 0 } i = 1 n 1 1 { X i 1 = 0 } = 2 i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } + i = 1 n 1 1 { Y i 1 = 0 } n 1 R + 2 n 1 R + · ( δ + ν ) + n 1 · ( δ mismatch + ν ) n 1 R + = n 1 · [ 2 R + · ( δ + ν ) + δ mismatch + ν R + ] = n 1 · [ δ mismatch + ν R + · ( 1 2 δ 2 ν ) ] n 1 · δ mismatch + ν 1 2 T ν · ( 1 2 δ 2 ν ) = n 1 δ ( ν ) ,
which strictly contradicts the fourth condition. (In the last inequality, we also used the condition ν 1 2 δ , which means that 1 2 δ 2 ν 0 .) Therefore, our probability is 0.
Summary of the proof:
 Combining our four bounds, we obtain the following inequality:
Pr F pe = Ω 0 F sift = F min = Pr R + 1 2 T ν F sift = F min = + Pr R + 1 2 T ν i = 1 k 4 1 { V i 4 W i 4 } k 4 δ i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) F sift = F min = + Pr i = 1 k 2 1 { W i 2 = 0 } k 2 δ mismatch i = 1 n 1 1 { Y i 1 = 0 } n 1 · ( δ mismatch + ν ) F sift = F min = + Pr R + 1 2 T ν i = 1 n 1 1 { X i 1 = 0 Y i 1 = 1 } n 1 R + · ( δ + ν ) i = 1 n 1 1 { Y i 1 = 0 } n 1 · ( δ mismatch + ν ) i = 1 n 1 1 { X i 1 Y i 1 } > n 1 δ ( ν ) F sift = F min = e 2 n 1 ν 2 + e 2 n 1 · 1 2 T ν k 4 2 ν 2 k 4 + n 1 · 1 2 T ν ( k 4 + 1 ) + e 2 n 1 k 2 2 ν 2 ( k 2 + n 1 ) ( k 2 + 1 ) + 0 = ϵ ( ν ) 2 .
The rest of the proof is identical to the proof of Proposition 8 in Section 6.3 of [22], using our parameters ϵ ( ν ) , X 1 , Y 1 , n 1 , Ω 0 , δ ( ν ) and conditioning all probabilities and entropies on F sift = F min = . (A small algebraic difference is that our set Ω 0 requires the strong inequality 1 i = 1 n 1 1 { X i 1 Y i 1 } > n 1 δ ( ν ) , while Ω ’s definition in [22] only requires a weak inequality ( 1 i = 1 n 1 { X i Y i } n · ( δ + ν ) ), but the proof still holds.) Therefore, we obtain the following:
H max ϵ ( ν ) ( X 1 F pe = Y 1 , F sift = F min = ) σ n 1 · h 2 ( δ ( ν ) ) ,
as we wanted. □

4.2.4. Security Theorem for the Modified Entanglement-Based Protocol

Applying the entire proof described in Section 6 of [22] to our modified entanglement-based protocol described in Section 4.1, with the modifications described in Section 4.2.1, Section 4.2.2 and Section 4.2.3, yields the following security result:
Corollary 1.
For the modified entanglement-based protocol described in Section 4.1, we denote the final state as ω K A K B S C F E , where K A is the final key generated by Alice and K B is the final key generated by Bob (both consisting of ℓ bits), E is Eve’s ancillary quantum system, and S , C , F consist of information published by Alice and Bob (where H ec , H pa , Z , T , F ec , r , t are used in the error correction and privacy amplification steps elaborated in [22]):
S ( Φ A , Φ B , Π 1 , Π 2 , Π 3 , Π 4 , Σ 1 , H ec , H pa ) ,
C ( D , Σ , V 1 , V 2 , V 3 , V 4 , Z , T ) ,
F ( F sift , F min , F pe , F ec ) .
We also denote ω U 1 2 k { 0 , 1 } | k K A k | K A | k K B k | K B (an ideal key: a uniformly random final key, identical for Alice and Bob) and ω S C F E tr K A K B ( ω K A K B S C F E ) . It then holds that
1 2 tr ω K A K B S C F E F pe = F ec = F sift = F min = ω U ω S C F E F pe = F ec = F sift = F min = 2 t + inf ν 0 < ν < 1 2 δ , 0 < δ ( ν ) < 1 2 ( ϵ pa ( ν ) + ϵ pe ( ν ) ) ,
for any possible attack by Eve, where we define
ϵ pa ( ν ) 1 2 2 n 1 · log 2 1 c h 2 ( δ ( ν ) ) + r + t + ,
ϵ pe ( ν ) 2 ϵ ( ν ) ,
δ ( ν ) δ mismatch + ν 1 2 T ν · ( 1 2 δ 2 ν ) ,
c max | 0 | ξ + A i | 2 , | 0 | ξ A i | 2 , | 1 | ξ + A i | 2 , | 1 | ξ A i | 2 ,
ϵ ( ν ) e 2 n 1 ν 2 + e 2 n 1 · 1 2 T ν k 4 2 ν 2 k 4 + n 1 · 1 2 T ν ( k 4 + 1 ) + e 2 n 1 k 2 2 ν 2 ( k 2 + n 1 ) ( k 2 + 1 ) ,
h 2 ( x ) x log 2 ( x ) ( 1 x ) log 2 ( 1 x ) .
This result is similar to Theorems 2–3 in Section 5 of [22] but has different parameters. According to standard definitions of composable security for QKD (e.g., [27]), this proves security of the modified entanglement-based protocol and gives a tight finite-key rate.

4.3. Reduction of the Original Protocol to the Modified Entanglement-Based Protocol

Intuitively, to prove security of our original prepare-and-measure protocol from Section 3, we perform a reduction to the entanglement-based protocol: namely, we show that the modified entanglement-based protocol includes the prepare-and-measure protocol as a special case. More precisely, for any possible attack of Eve on the prepare-and-measure protocol, we need to show that there exists an equivalent attack on the modified entanglement-based protocol leading to the same output for both protocols.
The proof intuitively works as follows: in the prepare-and-measure protocol, instead of generating one of the states { | γ 0 B i , | γ 1 B i , | γ + B i } , Alice can instead generate the following entangled state:
| Ψ A i B i | 0 A i | γ 0 B i + | 1 A i | γ 1 B i 2 = | ξ + A i | γ + B i + 2 T 1 | ξ A i | γ B i 2 T ,
where the equality between the two expressions in Equation (65) can be shown algebraically using Equations (2)–(4) and (7)–(8). Then, Alice either measures her subsystem A i in the standard (“z”) basis { | 0 A i , | 1 A i } with probability p z A , or measures it in the conjugate (“x”) basis { | ξ + A i , | ξ A i } with probability p x A . Either way, she sends the resulting state in subsystem B i to Bob (immediately notifying Bob and cancelling the round if she measured “ ξ ” in the “x basis”). This procedure is equivalent to our original prepare-and-measure protocol, but it works within the framework of the modified entanglement-based protocol (assuming Alice measures and discards the round before she sends Bob his part of the state), which proves the reduction.
Formally, we use an adapted version of the reduction in Section 9 of [22]. First, given the parameters of the original prepare-and-measure protocol (described in its Step 1), we must define all the parameters of the modified entanglement-based protocol (described in its Step 1), as follows:
  • The parameters | γ 0 B i , | γ 1 B i , | γ + B i , { M B i Z , t } t { 0 , 1 } , { M B i X , t } t { 0 , 1 } , m , k 1 , k 2 , k 3 , k 4 , n 1 , δ , and δ mismatch are all identical for the two protocols. (From | γ 0 B i , | γ 1 B i , | γ + B i we can infer a, b, and T | a | 2 + | b | 2 .) The error correction and privacy amplification parameters (from [22]) are also identical in both protocols.
  • Given the parameters m , T , we choose the parameter M of the modified entanglement-based protocol to be
    M = m 1 2 T ν 0 ,
    where 0 < ν 0 < 1 2 T is chosen freely, without any constraint, to reach the desired trade-off between performance (number of needed rounds) and robustness (success probability of the sifting procedure).
  • Given the parameters p z A , p x A of the prepare-and-measure protocol and the parameter T, we choose the parameters p z A , p x A of the modified entanglement-based protocol to be
    p z A = p z A p z A + 2 T p x A , p x A = 2 T p x A p z A + 2 T p x A .
  • Given the parameters p z B , p x B of the prepare-and-measure protocol, we choose the parameters p z B , p x B of the modified entanglement-based protocol to be
    p z B = p z B , p x B = p x B .
Using these parameters, it is easy to verify that the output of the prepare-and-measure protocol (conditioned on F min = ) is identical to the output of the modified entanglement-based protocol (conditioned on F sift = F min = ) if Eve performs the same attack on the first m non-discarded rounds in both protocols. Formally, the differences between the protocols are settled as follows:
  • The modified entanglement-based protocol includes the possibility of discarded rounds (where Alice measures “ ξ ”) which are immediately notified to Bob and Eve, while the prepare-and-measure protocol does not allow them. For this, we use the explanation in Section 4.2.1 to divide the process into two stages (again, this division works with respect to the probability distribution, not to the actual quantum operations): stage 1, where Alice determines which rounds are discarded; and stage 2, where Alice determines the basis for measuring all the non-discarded rounds. As explained in Section 4.2.1, stage 1 is in fact independent of the bases used for the non-discarded rounds; furthermore, the results of stage 1 are promptly communicated to Eve, who can devise her attack accordingly. Meanwhile, stage 2 is completely identical between the two protocols, as shown in the next item.
  • Alice’s preparation is different between the two protocols:
    In the prepare-and-measure protocol, Alice randomly chooses Φ A { 0 , 1 } m (where each bit, independently, is 0 with probability p z A or 1 with probability p x A ) and chooses R { 0 , 1 } m uniformly at random, which lead to the preparation of | γ 0 B i , | γ 1 B i , or | γ + B i with probabilities p z A 2 , p z A 2 , and p x A , respectively. These probabilities are independent between the rounds.
    In the modified entanglement-based protocol, Alice generates the following state | Ψ A i B i for each round i:
    | Ψ A i B i | 0 A i | γ 0 B i + | 1 A i | γ 1 B i 2 = | ξ + A i | γ + B i + 2 T 1 | ξ A i | γ B i 2 T ,
    randomly chooses the measurement bases Φ A { 0 , 1 } M (where each bit, independently, is 0 with probability p z A or 1 with probability p x A ), performs the measurement, publicly discards the round if she obtains “ ξ ”, and keeps the result secret otherwise. (In fact, Alice’s measurement is delayed to Step 8 if the chosen basis is the “z basis”, as described in Section 4.1.)
    As explained in Section 4.2.1 (Equations (18) and (19)), for each non-discarded round in the modified entanglement-based protocol, the probabilities that Alice measures “0”, “1”, or “ ξ + ” (leading to her sending to Bob | γ 0 B i , | γ 1 B i , or | γ + B i , respectively) are
    Pr A i ( 0 ) = Pr A i ( 1 ) = 1 2 · p z A p z A + p x A 2 T , Pr A i ( ξ + ) = 1 2 T · p x A p z A + p x A 2 T .
    Substituting Equation (67) (and the fact p z A + p x A = 1 ), we obtain the following probabilities:
    Pr A i ( 0 ) = Pr A i ( 1 ) = 1 2 · p z A p z A + 2 T p x A p z A p z A + 2 T p x A + 2 T p x A p z A + 2 T p x A 2 T = 1 2 · p z A p z A + p x A = p z A 2 ,
    Pr A i ( ξ + ) = 1 2 T · 2 T p x A p z A + 2 T p x A p z A p z A + 2 T p x A + 2 T p x A p z A + 2 T p x A 2 T = 1 2 T · 2 T p x A p z A + p x A = p x A ,
    which are independent between the rounds and identical to the prepare-and-measure probabilities found above. Therefore, Alice’s preparation results are identical on the (non-discarded) rounds of both protocols, even when conditioning on F sift = in the modified entanglement-based protocol.
  • Eve’s attack is slightly different between the two protocols: on the prepare-and-measure protocol, it is applied to the m rounds which are all relevant, while on the modified entanglement-based protocol, it is applied to all M rounds (including the discarded rounds) when Eve knows ahead of time which rounds are discarded.
    We need to prove that any attack that Eve applies to the m rounds of the prepare-and-measure protocol can also be applied to the relevant rounds of the modified entanglement-based (namely, to the m rounds in Σ , which are the first m rounds not discarded by Alice). This is indeed true because in the modified entanglement-based protocol, Eve knows ahead of time (before she applies her attack) which rounds are discarded, and therefore, she knows exactly which rounds are included in Σ and can apply her attack only to them. This means that any attack by Eve on the m rounds of the prepare-and-measure protocol is a completely legitimate and valid attack on the m rounds in Σ of the modified entanglement-based protocol, and it gives the same outputs in both protocols.
  • The rest of the steps in the prepare-and-measure protocol (Steps 5–9) are identical to the rest of the steps in the modified entanglement-based protocol (Steps 6–12), except the delayed measurement in Steps 8 and 9 of the modified entanglement-based protocol.
From the above, we can deduce that any attack by Eve on the prepare-and-measure protocol can also be applied to the modified entanglement-based protocol, giving exactly the same output. This conclusion only applies when we condition on F min = (for the prepare-and-measure protocol) and F sift = F min = (for the modified entanglement-based protocol), which is indeed the case in our security proof in Section 4.2.
We therefore obtain the following result:
Corollary 2.
If the modified entanglement-based protocol is secure with a specific security parameter ϵ, the prepare-and-measure protocol is secure with the same security parameter.
Combining Corollaries 1 and 2, we obtain the final security result for the prepare-and-measure protocol:
Corollary 3.
For the prepare-and-measure protocol described in Section 3, we denote the final state as ω K A K B S C F E , where K A is the final key generated by Alice and K B is the final key generated by Bob (both consisting of ℓ bits), E is Eve’s ancillary quantum system, and S , C , F consist of information published by Alice and Bob (where H ec , H pa , Z , T , F ec , r , t are used in the error correction and privacy amplification steps elaborated in [22]):
S ( Φ A , Φ B , Π 1 , Π 2 , Π 3 , Π 4 , Σ 1 , H ec , H pa ) ,
C ( V 1 , V 2 , V 3 , V 4 , Z , T ) ,
F ( F min , F pe , F ec ) .
We also denote ω U 1 2 k { 0 , 1 } | k K A k | K A | k K B k | K B (an ideal key: a uniformly random final key, identical for Alice and Bob) and ω S C F E tr K A K B ( ω K A K B S C F E ) . It then holds that
1 2 tr ω K A K B S C F E F pe = F ec = F min = ω U ω S C F E F pe = F ec = F min = 2 t + inf ν 0 < ν < 1 2 δ , 0 < δ ( ν ) < 1 2 ( ϵ pa ( ν ) + ϵ pe ( ν ) ) ,
for any possible attack by Eve, where we define
ϵ pa ( ν ) 1 2 2 n 1 · log 2 1 c h 2 ( δ ( ν ) ) + r + t + ,
ϵ pe ( ν ) 2 ϵ ( ν ) ,
δ ( ν ) δ mismatch + ν 1 2 T ν · ( 1 2 δ 2 ν ) ,
c max | 0 | ξ + A i | 2 , | 0 | ξ A i | 2 , | 1 | ξ + A i | 2 , | 1 | ξ A i | 2 ,
ϵ ( ν ) e 2 n 1 ν 2 + e 2 n 1 · 1 2 T ν k 4 2 ν 2 k 4 + n 1 · 1 2 T ν ( k 4 + 1 ) + e 2 n 1 k 2 2 ν 2 ( k 2 + n 1 ) ( k 2 + 1 ) ,
h 2 ( x ) x log 2 ( x ) ( 1 x ) log 2 ( 1 x ) .

5. Necessity of the Restriction to Three Source States

In our protocol, similarly to the “loss tolerant” protocol [14,15,16,17], only three source states are used. This restriction is necessary in the imperfect-generation regime, as we briefly explain below.
Let us assume that our protocol emits four input states (similarly to BB84), denoted | γ 0 , | γ 1 , | γ + , | γ . For standard security analysis to work, the following conditions is required for some 0 < p < 1 and 0 < q < 1 :
p | γ 0 γ 0 | + ( 1 p ) | γ 1 γ 1 | = q | γ + γ + | + ( 1 q ) | γ γ | ,
which means that Alice sends to Bob identical mixed states in each round of the protocol, independently of the chosen basis. (Otherwise, Eve may gain information on the basis and attack differently on each basis, which refutes the crucial possibility of comparing her attack’s influence on different bases.)
For meeting the above condition, we obviously need | γ + and | γ to be in the two-dimensional Hilbert subspace spanned by | γ 0 and | γ 1 . Therefore, we require (for some a , b , c , d C ):
| γ + = a | γ 0 + b | γ 1 , | γ = c | γ 0 + d | γ 1 .
Substituting this into Equation (83), we obtain the following:
q | γ + γ + | + ( 1 q ) | γ γ | = q · [ a | γ 0 + b | γ 1 ] · [ a γ 0 | + b γ 1 | ] + ( 1 q ) · [ c | γ 0 + d | γ 1 ] · [ c γ 0 | + d γ 1 | ] = [ q · | a | 2 + ( 1 q ) · | c | 2 ] · | γ 0 γ 0 | + [ q · a b + ( 1 q ) · c d ] · | γ 0 γ 1 | + [ q · a b + ( 1 q ) · c d ] · | γ 1 γ 0 | + [ q · | b | 2 + ( 1 q ) · | d | 2 ] · | γ 1 γ 1 | .
We thus obtain the following conditions for equality between Equations (83) and (85):
q · | a | 2 + ( 1 q ) · | c | 2 = p ,
q · | b | 2 + ( 1 q ) · | d | 2 = 1 p ,
q · a b + ( 1 q ) · c d = 0 ,
q · a b + ( 1 q ) · c d = 0 .
The two last equations are the complex conjugates of one another, so one of them is sufficient.
Therefore, for standard security proofs to work, we require very stringent conditions on a , b , c , d . In particular, according to Equation (89), we require
q = c d a b c d = c d c d a b ,
and for q to be real (and satisfy 0 < q < 1 ), the complex phases of c d and a b must be opposite (namely, they must differ by ± π , which is equivalent to having opposite signs).
This requirement seriously restricts the possible values on | γ 0 , | γ 1 , | γ + , | γ . In particular, if we assume (without loss of generality) that a and c are real and non-negative, it requires b and d to have opposite phases. Namely,
| γ + = | a | | γ 0 + | b | e i ϕ | γ 1 , | γ = | c | | γ 0 | d | e i ϕ | γ 1 ,
where | c | and | d | are dictated by | a | and | b | , respectively (see Equations (86) and (87)).
The above analysis means that | γ is, in fact, completely determined by the choice of | γ 0 , | γ 1 , | γ + (because | c | , | d | , and ϕ can all be inferred from | γ + ). From a realistic point of view, this means that a four-state protocol measured with two bases could be practically insecure whenever a slight deviation of | γ (or of the states | γ 0 , | γ 1 , | γ + which determine it) causes the protocol to violate the conditions of Equations (86)–(89). Essentially, this means that in the presence of source imperfections, the use of at most three states (or, alternatively, measurements in three or more bases, which we do not explore here) is required for practical security, and the use of four states could lead to practical security issues.

6. Conclusions

To sum up, we have found a new way to analyse the security of practical QKD protocols by generalizing the results of [22] to more practical protocols (using a modified entropic uncertainty relation and a refined analysis of finite-key statistics). Our proof, compared with other proofs, is rigorous, careful, and simple, aiming to make it easy-to-use in the lossless qubit regime (its extension to losses and decoy states is left for future research because they present specific hurdles in this analysis regime: in particular, losses would need to be declared by Eve in the modified entanglement-based protocol, which could complicate the analysis). We believe that our suggested tools can contribute to benchmarking and certifying the security of practical implementations of QKD.

Author Contributions

Conceptualization, G.B. and R.L.; physical modelling, G.B., N.G., R.L. and S.V.; formal analysis, M.B. and R.L.; writing—original draft preparation, R.L.; writing—review and editing, G.B., R.L. and S.V. All authors have read and agreed to the published version of the manuscript.

Funding

The work of G.B. was supported in part by Canada’s Natural Sciences and Engineering Research Council (NSERC), Québec’s Institut transdisciplinaire d’information quantique (INTRIQ), and the Canada Research Chair Program. The work of N.G. and S.V. was supported in part by NSERC and INTRIQ. The work of R.L. was supported in part by the Canada Research Chair Program, the Technion’s Helen Diller Quantum Center (Haifa, Israel), the Government of Spain (FIS2020-TRANQI and Severo Ochoa CEX2019-000910-S), Fundació Cellex, Fundació Mir-Puig, Generalitat de Catalunya (CERCA program), and the EU NextGen Funds.

Data Availability Statement

No new data were created or analysed in this study. Data sharing is not applicable to this article.

Acknowledgments

The authors thank Guillermo Currás-Lorenzo for pointing out a flaw in an earlier version of the analysis in this manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of the International Conference on Computers, Systems & Signal Processing, Bangalore, India, 10–12 December 1984; pp. 175–179. [Google Scholar]
  2. Brassard, G.; Lütkenhaus, N.; Mor, T.; Sanders, B.C. Limitations on practical quantum cryptography. Phys. Rev. Lett. 2000, 85, 1330–1333. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  3. Lydersen, L.; Wiechers, C.; Wittmann, C.; Elser, D.; Skaar, J.; Makarov, V. Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photon. 2010, 4, 686–689. [Google Scholar] [CrossRef] [Green Version]
  4. Biham, E.; Huttner, B.; Mor, T. Quantum cryptographic network based on quantum memories. Phys. Rev. A 1996, 54, 2651–2658. [Google Scholar] [CrossRef] [Green Version]
  5. Inamori, H. Security of practical time-reversed EPR quantum key distribution. Algorithmica 2002, 34, 340–365. [Google Scholar] [CrossRef]
  6. Lo, H.K.; Curty, M.; Qi, B. Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 2012, 108, 130503. [Google Scholar] [CrossRef] [Green Version]
  7. Braunstein, S.L.; Pirandola, S. Side-channel-free quantum key distribution. Phys. Rev. Lett. 2012, 108, 130502. [Google Scholar] [CrossRef] [Green Version]
  8. Mayers, D.; Yao, A. Quantum cryptography with imperfect apparatus. In Proceedings of the 39th Annual Symposium on Foundations of Computer Science, Palo Alto, CA, USA, 8–11 November 1998; pp. 503–509. [Google Scholar] [CrossRef] [Green Version]
  9. Masanes, L.; Pironio, S.; Acín, A. Secure device-independent quantum key distribution with causally independent measurement devices. Nat. Commun. 2011, 2, 238. [Google Scholar] [CrossRef] [Green Version]
  10. Vazirani, U.; Vidick, T. Fully device-independent quantum key distribution. Phys. Rev. Lett. 2014, 113, 140501. [Google Scholar] [CrossRef] [Green Version]
  11. Lo, H.K.; Curty, M.; Tamaki, K. Secure quantum key distribution. Nat. Photon. 2014, 8, 595–604. [Google Scholar] [CrossRef]
  12. Xu, F.; Ma, X.; Zhang, Q.; Lo, H.K.; Pan, J.W. Secure quantum key distribution with realistic devices. Rev. Mod. Phys. 2020, 92, 025002. [Google Scholar] [CrossRef]
  13. Pirandola, S.; Andersen, U.L.; Banchi, L.; Berta, M.; Bunandar, D.; Colbeck, R.; Englund, D.; Gehring, T.; Lupo, C.; Ottaviani, C.; et al. Advances in quantum cryptography. Adv. Opt. Photonics 2020, 12, 1012–1236. [Google Scholar] [CrossRef] [Green Version]
  14. Tamaki, K.; Curty, M.; Kato, G.; Lo, H.K.; Azuma, K. Loss-tolerant quantum cryptography with imperfect sources. Phys. Rev. A 2014, 90, 052314. [Google Scholar] [CrossRef] [Green Version]
  15. Xu, F.; Wei, K.; Sajeed, S.; Kaiser, S.; Sun, S.; Tang, Z.; Qian, L.; Makarov, V.; Lo, H.K. Experimental quantum key distribution with source flaws. Phys. Rev. A 2015, 92, 032305. [Google Scholar] [CrossRef] [Green Version]
  16. Mizutani, A.; Curty, M.; Lim, C.C.W.; Imoto, N.; Tamaki, K. Finite-key security analysis of quantum key distribution with imperfect light sources. New J. Phys. 2015, 17, 093011. [Google Scholar] [CrossRef]
  17. Pereira, M.; Curty, M.; Tamaki, K. Quantum key distribution with flawed and leaky sources. npj Quantum Inf. 2019, 5, 62. [Google Scholar] [CrossRef] [Green Version]
  18. Krawec, W.O. Asymptotic analysis of a three state quantum cryptographic protocol. In Proceedings of the 2016 IEEE International Symposium on Information Theory (ISIT), Barcelona, Spain, 10–15 July 2016; pp. 2489–2493. [Google Scholar] [CrossRef] [Green Version]
  19. Hwang, W.Y. Quantum key distribution with high loss: Toward global secure communication. Phys. Rev. Lett. 2003, 91, 057901. [Google Scholar] [CrossRef] [Green Version]
  20. Lo, H.K.; Ma, X.; Chen, K. Decoy state quantum key distribution. Phys. Rev. Lett. 2005, 94, 230504. [Google Scholar] [CrossRef] [Green Version]
  21. Wang, X.B. Beating the photon-number-splitting attack in practical quantum cryptography. Phys. Rev. Lett. 2005, 94, 230503. [Google Scholar] [CrossRef]
  22. Tomamichel, M.; Leverrier, A. A largely self-contained and complete security proof for quantum key distribution. Quantum 2017, 1, 14. [Google Scholar] [CrossRef] [Green Version]
  23. Hasegawa, J.; Hayashi, M.; Hiroshima, T.; Tomita, A. Security analysis of decoy state quantum key distribution incorporating finite statistics. arXiv 2007, arXiv:0707.3541. [Google Scholar]
  24. Lim, C.C.W.; Curty, M.; Walenta, N.; Xu, F.; Zbinden, H. Concise security bounds for practical decoy-state quantum key distribution. Phys. Rev. A 2014, 89, 022307. [Google Scholar] [CrossRef] [Green Version]
  25. Ekert, A.K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 1991, 67, 661–663. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  26. Bennett, C.H.; Brassard, G.; Mermin, N.D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 1992, 68, 557–559. [Google Scholar] [CrossRef]
  27. Renner, R. Security of quantum key distribution. Int. J. Quantum Inf. 2008, 6, 1–127. [Google Scholar] [CrossRef]
  28. Tomamichel, M. A framework for non-asymptotic quantum information theory. Ph.D. Thesis, ETH Zurich, Zurich, Switzerland, 2012. [Google Scholar]
  29. Tomamichel, M.; Lim, C.C.W.; Gisin, N.; Renner, R. Tight finite-key analysis for quantum cryptography. Nat. Commun. 2012, 3, 634. [Google Scholar] [CrossRef] [Green Version]
  30. Pereira, M.; Kato, G.; Mizutani, A.; Curty, M.; Tamaki, K. Quantum key distribution with correlated sources. Sci. Adv. 2020, 6, eaaz4487. [Google Scholar] [CrossRef]
  31. Hoeffding, W. Probability inequalities for sums of bounded random variables. J. Am. Stat. Assoc. 1963, 58, 13–30. [Google Scholar] [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Boyer, M.; Brassard, G.; Godbout, N.; Liss, R.; Virally, S. Simple and Rigorous Proof Method for the Security of Practical Quantum Key Distribution in the Single-Qubit Regime Using Mismatched Basis Measurements. Quantum Rep. 2023, 5, 52-77. https://doi.org/10.3390/quantum5010005

AMA Style

Boyer M, Brassard G, Godbout N, Liss R, Virally S. Simple and Rigorous Proof Method for the Security of Practical Quantum Key Distribution in the Single-Qubit Regime Using Mismatched Basis Measurements. Quantum Reports. 2023; 5(1):52-77. https://doi.org/10.3390/quantum5010005

Chicago/Turabian Style

Boyer, Michel, Gilles Brassard, Nicolas Godbout, Rotem Liss, and Stéphane Virally. 2023. "Simple and Rigorous Proof Method for the Security of Practical Quantum Key Distribution in the Single-Qubit Regime Using Mismatched Basis Measurements" Quantum Reports 5, no. 1: 52-77. https://doi.org/10.3390/quantum5010005

Article Metrics

Back to TopTop