Next Article in Journal
Rigid Gas-Permeable Semi-Scleral Contact Lenses after Radial Keratotomy: Apical Space, Lens Diameter, Limbal Clearance, Peripheral O-Rings, and Tear Exchange as Contact-Lens-Fitting Success Factors
Next Article in Special Issue
The Rationale for the Optimal Continuous-Variable Quantum Key Distribution Protocol
Previous Article in Journal
Backscattering Estimation of a Tilted Spherical Cap for Different Kinds of Optical Scattering
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Tripartite Quantum Key Distribution Implemented with Imperfect Sources

Department of Physics and Astronomy, Botswana International University of Science and Technology, P/Bag 16, Palapye 10071, Botswana
*
Author to whom correspondence should be addressed.
Optics 2022, 3(3), 191-208; https://doi.org/10.3390/opt3030019
Submission received: 8 April 2022 / Revised: 18 May 2022 / Accepted: 20 May 2022 / Published: 21 June 2022
(This article belongs to the Special Issue Advances in Optical Quantum Communication Technology)

Abstract

:
Multipartite quantum key distribution (QKD) is a promising area of quantum networks that provides unconditional secret keys among multiple parties, enabling only legitimate users to decrypt the encrypted message. However, security proofs of existing multipartite QKD typically assume perfect state preparation devices of legitimate users and neglect the relative rotation of reference frames. These presumptions are, nevertheless, very difficult to meet in practice, and thus the security of current multipartite QKD implementations is not guaranteed. By combining the idea of a loss tolerant technique, introduced by Tamaki et al. (K. Tamaki et al., Phys. Rev. A, 90, 052314, 2014), and the concept of a reference frame-independent protocol, we propose a three-party QKD protocol that considers state preparation flaws and the slow drift of reference frames. Through a numerical simulation, the influence of misaliged reference frames on the protocol’s stability was examined by drifting reference frames through angles β = π / 5 , β = π / 6 and β = π / 7 . In addition, the performance of the proposed protocol was examined for the encoding flaws set at δ = 0.35 , δ = 0.20 , and δ = 0.10 . The results show that the protocol is robust against state preparation flaws, and is insignificantly impacted by misalignment of the reference frames because the achieved transmission distances and secret key rates are comparable to the perfect scenarios. This work dramatically contributes toward the realization of practical and secure multipartite QKD. The proposed protocol has direct applications in quantum communication network environments that involve unknown and slowly varying reference frames, web conferences, and online communications.

1. Introduction

Quantum key distribution (QKD) presents information-theoretically secure communication by employing quantum mechanical laws to reveal the presence of an eavesdropper [1]. For the past two decades, the majority of research has focused on the proposing of QKD protocols involving just two legitimate users, conventionally named Alice and Bob, who want to establish a secret shared key [2,3,4,5,6]. The rapid development in information processing technologies has led to the emergence of quantum networks [7,8,9] aimed at realizing quantum information tasks among multiple users. Quantum Cryptographic Conferencing (QCC) or multipartite QKD, which allows the distribution of information-theoretical secure keys among multiple remote users, is one of the most promising applications in quantum networks. Consequently, several QCC protocols have been proposed recently [10,11,12,13,14,15,16,17] using various quantum resources and techniques to prove the security of multipartite QKD. Despite these achievements, a large gap remains between the theoretical assumptions in security proofs of QCC protocols and actual implementation. For instance, challenges exist in relation to secret key rate, transmission distance, size, cost, imperfect physical devices, signal-to-noise ratio, and practical security [3,18,19]. Moreover, other challenges are associated with imperfections in communication channels, for instance, quantum data communications and networking, underwater communication, satellite communication, and fiber-optic communication [20,21,22,23,24]. A QCC protocol is ideally secure only when it employs perfect single-photon sources and detectors. Unfortunately, ideal devices are impractical to realize. Consequently, device imperfections may open up the possibility of security loopholes or side channel attacks by an eavesdropper, which can compromise the security of practical QCC. This brings about the need to design protocols that can be made secure against device imperfections, such as decoy-state QKD. Another bottleneck to large scale deployment of QCC is high channel loss and decoherence, which lead to a relatively low secret key rate. Therefore, in order to realize full-scale practical QCC for secure everyday communications, it is of utmost importance to develop efficient methods and models which address the aforementioned challenges. Except for this introduction, we organize this article as follows. Section 2 provides the literature review, while Section 3 outlines the operation of the proposed protocol. Section 4 evaluates the security bounds for the proposed protocol. In Section 5, we provide the key rate formula of the three-party RFI QKD based on the decoy-state theory. Section 6 provides a numerical simulation of the secret key rate based on fiber implementation and discusses the results. Lastly, Section 7 provides our conclusions.

2. Review of the Literature on QCC Protocols

Several QCC protocols have been proposed recently in efforts to close the gap between theory and practice. For instance, in order to address low key rate and transmission distance challenge, protocols inspired by the idea of twin-field QKD [25] have been proposed [12,14,26]. More precisely, the authors of [12] evaluated the security of a QCC by exploiting the multipartite entanglement of a W-class state; their protocol relied on single-photon interference in an untrusted node, following the idea of twin field QKD [27]. Based on the single photon interference of optical fields at the untrusted relay, their protocol is capable of surpassing the secret key capacity of bound for repeaterless QKD schemes. To address the problem of detector side-channel attacks, a device-independent (DI) QCC protocol has been proposed in which security is based on the violation of a Parity–CHSH inequality [28]. Unfortunately, the DI QCC requires loophole-free Parity–CHSH experiments, which means that it is not feasible with current technology. A more practical solution is measurement device-independent (MDI) QCC, which is inherently immune to all side-channel attacks targeting the measurement device and removes all detection-related security loopholes. Fu et al. [11] proposed an MDI protocol based on the postselection of the GHZ state. In this protocol, the measurement device is controlled by an untrusted third party, making it immune to all detector side-channel attacks. The primary basis of the protocol is that after a successful detection event occurs, a GHZ state is shared among multiple parties. Thus, multiple parties can distribute secret key bits among themselves via the post-selected entanglement states. Furthermore, Zhao et al. [14] presented a QCC network protocol by combining the ideas of phase-matching weak coherent pulses (WCPs) interference and post-selecting GHZ states. In addition, the protocol is measurement device-independent, thus rendering it immune to all detector side-channel attacks. While the results in the aforementioned QCC protocols constitute an essential step toward realization and guaranteeing the security of QCC systems, both analyses neglect the case of imperfect photon sources and misalignment in the reference frames. This means that the results cannot be directly applied to real-life QCC implementations.
A serious challenge in the practical implementation of QCC schemes is achieving a well-aligned reference frame between communicating parties. This task is complex because of unstable fiber communication links and imperfections in the measuring devices, which results in obscure and changing reference frames [29]. Laing et al., (2010) introduced a reference-frame independent (RFI) QKD protocol to solve this alignment problem [30]. Subsequently, several variants of their protocol have been proposed, both theoretically [31,32,33,34,35,36,37] and experimentally [38,39,40], to advance the merits of RFI QKD. Furthermore, security proofs of existing QCC protocols assume perfect state preparation. However, this assumption fails during practical implementations because of the natural deficiencies of photon sources. Tamaki et al., (2014) invented a loss-tolerant protocol that is immune against losses in the channel caused by state preparation flaws. The protocol employs only three states out of the four permissible states present in the BB84 protocol [41]. In addition, the protocol takes into consideration errors due to phase modulation by imperfect phase modulators (PM), and it has been analyzed recently in [42,43] in order to evaluate the security of QKD systems in the presence of information leakage from Alice’s phase modulator.
Therefore, inspired by the ideas of a loss-tolerant (LT) protocol and reference frame independence, we determine the security bounds in the presence of imperfect state preparation and misalignment in reference frames for a three-party QKD protocol. For this, we generalize the LT protocol to include typical imperfections in the sending devices. More precisely, in order to have the effect of information leakage from the phase modulation in the security analysis, we use the fact that signal states prepared by Alice can be written in terms of Pauli matrices. By doing this, the transmission rates of the matrices can be determined and in turn used to compute the different error rates used to calculate the objective quantity C, which is used to quantify the amount of information that has leaked to an eavesdropper. In particular, we determine the error rates by employing the security proof introduced by Koashi [44,45] based on the complementarity of conjugate observables. The effect of misalignment of reference frames is incorporated in the measurement results from the X and the Y bases by following the method introduced in [46]. In order to estimate the secret key rate of the three-party RFI QKD, we consider a biased basis choice decoy-state QKD protocol [39,47,48] with three intensity settings.

3. Operation of Proposed Reference-Frame Independent (RFI) Protocol

3.1. State Preparation

For each run i, Alice prepares a two-photon entangled state using a Spontaneous Parametric Down-Conversion source (SPDC). The SPDC process creates two identical photons, which are defined by [49,50]
( cosh λ ) 1 n = 0 ( tanh λ ) n e i n χ | n , n .
For a source modulated with an intensity μ , which is equivalent to sinh 2 λ , the above description simplifies to
n = 0 μ n ( 1 + μ ) n + 1 e i n χ | n , n .
Alice randomly selects a basis a i { X , Y , Z } with probabilities p z and p c = 1 p z , respectively. Here, the Z basis is chosen with probability p z > 1 2 and the complementary bases, { X , Y } with probability p c = 1 p z . Specifically, the proposed protocol employs time-bin encoding in the Z basis and phase encoding in the X and Y bases. The time-bin eigenstate | 0 Z or | 1 Z is chosen when Alice switches on her longer arm or shorter arm of the interferometer. In addition, the eigenstate | 0 Z or | 1 Z is assigned a bit values, r i = 0 or r i = 1 , respectively. Alice applies phase modulation θ A { 0 , π } and θ A { π 2 , 3 π 2 } when she selects the X and Y basis, respectively. Here the phase values θ A { 0 , π 2 } and θ A { π , 3 π 2 } are assigned the bit values r i = 0 and r i = 1 , respectively. Note that for each run i Alice switches on the same arm of the interferometer for each mode of entangled photons when using the Z basis or performs the same phase shift to both entangled photons when using the X basis, i.e., both photons are prepared in the same state. Thus, she keeps one bit value, r i , corresponding to the prepared states. The two entangled photons are then delivered to Bob and Charlie via insecure quantum channels (see Figure 1).
In particular, the three-party RFI protocol follows the loss-tolerant technique presented by Tamaki et al. [41], where they conjecture that the six-state protocol can be implemented with four states, instead of the usual six in its original version. This technique takes into consideration the imperfections in the intensity and phase modulation of the photons [41]; thus, the actual states of each mode after Alice applies the phase shift can be expressed as
| ϕ j β B ( C ) = | μ e i χ r | μ e i ( χ + θ B ( C ) + δ θ B ( C ) / π ) s
where r ( s ) represents the reference (signal) states, μ = sinh 2 λ corresponds to the intensity of pulses, and δ represents the deviation from desired encoding angle θ in the actual states; here, β { X , Y , Z } and j { 0 , 1 } . Notably, each mode created with an SPDC source of intensity μ and a global phase χ represents the linear superposition of a photon number state { | n } , whereby | μ e i χ = n = 0 μ n ( 1 + μ ) n + 1 e i n χ | n . Thus, the single-photon component corresponding to each mode in Equation (3) that Alice sends to Bob (Charlie) is
| ϕ j β B ( C ) = 1 2 ( | 1 r | 0 s + e i ( θ B ( C ) + δ θ B ( C ) / π ) | 0 r | 1 s ) ,
where | 0 and | 1 denote a vacuum state and a single photon state, respectively. Based on the above description, the states are defined as | 1 r | 0 s = | 0 Z , | 0 r | 1 s = | 1 Z , | 0 X = 1 2 ( | 0 Z + | 1 Z ) , | 1 X = 1 2 ( | 0 Z | 1 Z ) , | 0 Y = 1 2 ( | 0 Z + i | 1 Z ) and | 1 Y = 1 2 ( | 0 Z i | 1 Z ) . Therefore, Equation (4) can equivalently be expressed as
e i ( ( θ B ( C ) + δ θ B ( C ) / π ) 2 ) [ cos ( θ B ( C ) 2 + δ 2 ) | 0 X + i sin ( θ B ( C ) 2 + δ 2 ) | 1 X ] .
Moreover, it is possible to obtain an expression that is similar to the above for the eigenstates | 0 Y , | 1 Y . When the overall phase factor in Equation (5) is ignored, the following expressions are obtained for the four states:
| ϕ 0 Z = cos δ 1 2 | 0 Z + sin δ 1 2 | 1 Z ,
| ϕ 1 Z = sin δ 2 2 | 0 Z + cos δ 1 2 | 1 Z ,
| ϕ 0 X = cos δ 3 4 | 0 X + sin δ 3 4 | 1 X ,
| ϕ 0 Y = cos π 2 + δ 4 2 | 0 Y + i sin π 2 + δ 4 2 | 1 Y .
Note that for signal states belonging to the Z basis, due to the extinction ratio of the optical attenuator resulting in source flaws Alice prepares | 0 Z and | 1 Z with probabilities cos 2 ( δ 1 / 2 ) and cos 2 ( δ 2 / 2 ) , respectively. The signal states from the three bases can be expressed in terms of an identity matrix and a Pauli matrix. Thus, they are represented using density matrix notation, as follows:
ρ j α = | ϕ j α ϕ j α | = 1 2 ( 𝟙 + n X j α σ x + n Y j α σ y + n Z j α σ z ) ,
with n α j α denoting the coefficients of the Bloch vector of ρ j α , where α { X , Y , Z } and j { 0 , 1 } .

3.2. Measurement

After receiving the photons, Bob and Charlie perform measurements using the bases b i { X , Y , Z } and c i { X , Y , Z } , respectively, with probabilities p z and p c . Additionally, the measurements of Bob and Charlie are represented by a set of positive-operator valued measures (POVMs), { M ^ 0 β , M ^ 1 β , M ^ f } , where M ^ 0 , β ( M ^ 1 β ) with β { X , Y , Z } equates to obtaining the bit value of 0 (1) if Bob and Charlie choose basis β . M ^ f represents an inconclusive event and is assumed to be the same for all the bases. They then choose uniform random bits r i { 0 , 1 , } and r i { 0 , 1 } to store their outcomes. Here, the symbol ∅ corresponds to an inconclusive result and is assumed the same for all bases. In this protocol, Alice, Bob, and Charlie share a common aligned measurement basis, Z A = Z B , Z A = Z C , while the other measurements bases, X and Y, are allowed to slowly vary by an arbitrary angle, β . Due to drift in reference frames, the measurement bases complementary to the Z basis are provided by
X B = cos β X A + sin β Y A , X C = cos β X A + sin β Y A ,
Y B = cos β Y A sin β X A , Y C = cos β Y A sin β X A .

3.3. Sifting

The three legitimate parties publish their basis choices during sifting via the authenticated classical channel. A set is defined as Z : = { i : a i = b i = c i , r i Ø , r i Ø } . The first steps are repeated as long as | Z | < n , where n corresponds to the number of bit strings required to form a raw key. The extracted raw key is obtained from instances where Alice’s states are prepared in the Z basis and Bob and Charlie used the Z direction to measure the qubits they received.

4. Security Analysis

After completing the required rounds to extract a raw key, the three legitimate parties possess bit strings that are partially correlated. Thus, the parameter estimation step follows this to compute the bit error rate (BER) measured on a key basis. The quantum bit error rate is expressed as
E Z A Z B Z C = Y 0 Z ; 0 Z 1 Z Z + Y 0 Z ; 1 Z 1 Z Z + Y 1 Z ; 0 Z 1 Z Z + Y 1 Z ; 0 Z 0 Z Z + Y 1 Z ; 1 Z 0 Z Z + Y 0 Z ; 1 Z 0 Z Z Y 0 Z ; 0 Z 1 Z Z + Y 0 Z ; 1 Z 1 Z Z + Y 1 Z ; 0 Z 1 Z Z + Y 1 Z ; 0 Z 0 Z Z + Y 1 Z ; 1 Z 0 Z Z + Y 0 Z ; 1 Z 0 Z Z + Y 0 Z ; 0 Z 0 Z Z + Y 1 Z ; 1 Z 1 Z Z .
The notation Y j Z ; k Z m Z Z represents the probability that Alice prepares the states | ϕ j Z and Bob and Charlie select the Z basis and obtain the bit values k and m when they measure their systems. The results obtained by measuring the complementary bases are employed to evaluate the information gained by Eve. To estimate the knowledge of Eve about the key, a depolarising channel is considered where E Z Z Z 15.9 % [30]. As a result, the bound on Eve’s knowledge of the key is found, per [51], to be
I E = ( 1 E Z A Z B Z C ) h 1 + u max 2 E Z A Z B Z C h 1 + v ( u max ) 2 + E Z A Z B Z C log 2 7 ,
where
u max = min 1 1 E Z A Z B Z C C / 4 , 1 , v ( u max ) = 49 19 C / 4 ( 1 E Z A Z B Z C ) 2 u max 2 / E Z A Z B Z C .
The statistical quantity, C, is defined as follows:
C = X A X B X C 2 + X A Y B X C 2 + X A X B Y C 2 + Y A X B X C 2 + Y A Y B X C 2 + Y A X B Y C 2 + Y A Y B Y C 2 + X A Y B Y C 2 .
The term Γ A Γ B Γ C where Γ { X , Y } indicates an expectation value that Alice will prepare the two states according to basis Γ A and Bob and Charlie will perform measurements on bases Γ B and Γ C on the states they receive, respectively. Moreover, one can demonstrate that the statistical quantity C does not depend on the value of β by substituting the relations X B , Y B and X C , Y C in Equation (14). In order to estimate C, the quantity β is allowed to change slowly in sufficiently brief intervals, allowing the exchange of a secure key. Typically, a QKD experiment runs for a considerable length of time in order to acquire sufficient data to estimate the average values used to compute the parameter C in Equation (14). During this time, the drift of reference frames erodes the estimated correlations and reduces the value of C, thus compromising the security of the key generation protocol. Therefore, in order for the protocol to be secure, the communicating parties must collect enough signals to generate a key above the finite size effects in an interval that allows for minimal variation of β . If a longer key is required, the communication parties can terminate the protocol after collecting a certain number of signals and restart the protocol several times until a long enough key is acquired. In terms of error rates, the expression in Equation (14) can be expressed as
C = ( 1 2 E X A X B X C ) 2 + ( 1 2 E X A X B Y C ) 2 + ( 1 2 E X A Y B Y C ) 2 + ( 1 2 E Y A X B X C ) 2 + ( 1 2 E Y A Y B X C ) 2 + ( 1 2 E X A Y B X C ) 2 + ( 1 2 E Y A X B Y C ) 2 + ( 1 2 E Y A Y B Y C ) 2 .
The above error rates are evaluated by following the technique in [41], which is based on the complementarity principle introduced by Koashi [44,45]. For simplicity, the estimate of the phase error rate, E X A X B X C and other parameters in Equation (15) are derived similarly. The term E X A X B X C is evaluated based on a virtual protocol whereby Alice prepares an entangled state | Ψ Z = 1 2 ( | 0 A | ϕ 0 Z B ( C ) + | 1 A ( B ) | ϕ 1 Z B ( C ) ) , where B and C represent systems sent to Bob and Charlie. The three parties then select the Z basis and measure their corresponding subsystems in the X basis (instead of the selected Z basis). Therefore, the error rate can be expressed as
E X A X B X C = Y 0 X ; 0 X 1 X Z , vir + Y 0 X ; 1 X 1 X Z , vir + Y 1 X ; 0 X 1 X Z , vir + Y 1 X ; 0 X 0 X Z , vir + Y 1 X ; 1 X 0 X Z , vir + Y 0 X ; 1 X 0 X Z , vir Y 0 X ; 0 X 1 X Z , vir + Y 0 X ; 1 X 1 X Z , vir + Y 1 X ; 0 X 1 X Z , vir + Y 1 X ; 0 X 0 X Z , vir + Y 1 X ; 1 X 0 X Z , vir + Y 0 X ; 1 X 0 X Z , vir + Y 0 X ; 0 X 0 X Z , vir + Y 1 X ; 1 X 1 X Z , vir ,
where Y j X ; k X m X Z , vir represents the joint probability that Alice, Bob and Charlie measured | j X , | k X , and | m X , respectively. In this hypothetical protocol, the state of the pulses received by Bob (Charlie) can be expressed as
σ ^ B ( C ) ; j X vir = Tr A [ P ^ ( | j X A ) 𝟙 B ( C ) P ^ ( | Ψ Z A B ( C ) ) ] ,
where P ^ ( | x ) = | x x | is a projection operator for a specific pure state, | x . The resultant normalized state is σ ˜ ^ B ( C ) ; j X vir = σ ^ B ( C ) ; j X vir / Tr ( σ ^ B ( C ) ; j X vir ) . Accordingly, the joint probability that the three parties respectively measure | j X , | k X , and | m X is provided by
Y j X ; k X m X Z , vir = p ( j X ) Tr ( D ^ k X σ ˜ ^ B ; j X vir ) Tr ( D ^ m X σ ˜ ^ C ; j X vir ) = p ( j X ) Y j X ; k X Z , vir Y j X ; m X Z , vir ,
where D ^ k X ( m X ) represents the operator which contains Eve’s operation and Bob (Charlie)’s POVM measurement and p ( j X ) represents the probability that Alice measures her subsystem in the X basis. Because the virtual state σ ^ B ( C ) ; j X vir can be expressed in terms of identity and Pauli operators as
σ ^ B ( C ) ; j X vir = 1 2 𝟙 + s ( t ) = x , y , z n s ( t ) j X σ ^ s ( t ) ,
it follows that Equation (18) can be rewritten as
Y j X ; k X m X Z , vir = p ( j X ) s = X , Y , Z n s q k X | s t = X , Y , Z n t q m X | t .
Therefore, in order to obtain Y j X ; k X m X Z , vir it is sufficient to evaluate the transmission rate of Pauli operators, defined by
q k ( m ) X | s ( t ) = Tr ( D ^ k ( m ) X σ s ( t ) ) / 2 ,
where s , t { 𝟙 , X , Y , Z } and the parameters n s and n t denote the coefficients of Pauli matrices. Note that the transmission rate of operators can be evaluated from the yield of signal states used in the actual protocol. In order to evaluate the yield of these states, the entanglement description where Alice prepares the entangled states is employed, as follows:
| Ψ Z = 1 2 ( | 0 Z A | ϕ 0 Z B ( C ) + | 1 Z A | ϕ 1 Z B ( C ) ) , | Φ X = | 0 X A | ϕ 0 X B ( C ) , | Φ Y = | 0 Y A | ϕ 0 Y B ( C ) .
Afterward, Alice measures her subsystems in the Z, X, and Y bases, respectively, to effectively emit the states | ϕ j β sent to Bob and Charlie. Using the same method previously described for the yield of virtual states, the expression for the yield of actual states is obtained as
Y j α ; k β m β ω = p ( j α ) Tr ( D ^ k β ρ j α ) Tr ( D ^ m β ρ j α ) = p ( j α ) s = X , Y , Z n s q k β | s t = X , Y , Z n t q m β | t = p ( j α ) Y j α ; k β ω Y j α ; m β ω
with p ( j α ) denoting the probability that Alice measures her subsystems as state j α . The state ρ j α corresponds to one of the four states defined in Equation (6). The parameters Y j α ; k β ω and Y j α ; m β ω correspond to the yields of the states sent to Bob and Charlie, respectively. Now, based on the cases where Bob (Charlie) measured the states sent by Alice in the X basis, the transmission rate of Pauli operators is determined as follows
[ Y 0 Z ; k X ( m X ) Z , Y 1 Z ; k X ( m X ) Z , Y 0 X ; k X ( m X ) X ] T = 1 64 A [ q k X ( m X ) | 𝟙 , q k X ( m X ) | x , q k X ( m X ) | z ] T
where
A = 1 sin δ 1 cos δ 1 1 sin δ 2 cos δ 2 1 cos δ 3 sin δ 3 .
The same logic can be applied to determine the yield of the virtual states based on the transmission rate as
[ Y 0 X ; k X ( m X ) Z , vir , Y 1 X ; k X ( m X ) Z , vir ] T = 1 48 B [ q k X ( m X ) | 𝟙 , q k X ( m X ) | x , q k X ( m X ) | z ] T ,
where
B = 1 2 1 + sin δ 1 2 cos δ 2 2 0 1 2 cos δ 1 δ 2 2 + 1 2 sin δ 1 2 + sin δ 2 2 1 2 1 sin δ 1 2 cos δ 2 2 0 1 2 cos δ 1 δ 2 2 1 2 sin δ 1 2 + sin δ 2 2 . .
Based on Equations (24) and (26), the yield of the virtual states sent to Bob and Charlie can be deduced. The results can then be used to obtain the virtual yield in Equation (18) and, as a result, obtain the expression for the error rate, E X A X B X C .

5. Estimation of Key Rate

Note that in the previous section, for simplicity of this analysis, it is assumed that Alice has a single-photon source. However, it must be emphasized that this analysis can be applied to the case where Alice uses an SPDC source that occasionally emits more than one photon in each mode. The signals produced by this source contain photons with a probability distribution provided by [49,52]
p ( k | γ ) = γ k ( 1 + γ ) k + 1 ,
where k is the number of photons and γ is the average intensity of the laser source. In this case, the decoy-state method is employed to estimate all of the quantities corresponding to the single-photon pulses needed to apply the loss tolerant method. In the decoy-state method, in order to mitigate against a possible photon-number splitting attack Alice prepares photons using the intensities ( μ , ν , ω ) , where μ denotes the intensity of the signal states, ν represents decoy states, and ω denotes vacuum states [47]. These intensities are typically chosen according to P μ > P ν > P ω , whereby P μ , P ν and P ω correspond to the probabilities for the signal, decoy and vacuum states, respectively. Therefore, the corresponding key generation rate for the proposed RFI QKD protocol is provided by [11,14,39]
r = Q Z A Z B Z C μ , 1 ( 1 I E U ) f E C Q Z A Z B Z C μ max { h ( E Z A Z B μ ) , h ( E Z A Z C μ ) } ,
where Q Z A Z B Z C μ , 1 is the gain of signals prepared using the Z basis and intensity μ , and measured by Bob and Charlie in the Z basis. The term Q Z A Z B Z C μ , 1 denotes the gain of single-photon components. The parameters E Z A Z B μ ( E Z A Z C μ ) correspond to the QBER between Alice and Bob (Charlie) for signals transmitted using intensity μ and measured in the Z basis. Here h ( x ) = x log 2 ( x ) ( 1 x ) log 2 ( 1 x ) represents the Shannon binary entropy. Moreover, the term f E C 1 denotes the error correction efficiency and I E U denotes the upper bound on the knowledge gained by Eve about the key. The relevant parameters in Equation (29) are derived in Appendix A. The key rate formula in Equation (29) is a direct generalization of the bipartite scenario in Ref. [39] to the tripartite case. In addition, note that the key difference between the key rate formula for the three-party RFI QKD and the one in Refs. [11,14] lies in the method used to estimate Eve’s knowledge about the key.

6. Simulation Results

In this section, the performance of the proposed protocol on a fiber-based QKD system model is simulated. The following experimental parameters are used; the loss coefficient of the fiber is 0.2 dB/km, Bob and Charlie’s detection efficiencies are η = 14.5 % , and the dark count rate of a single-photon detector is P d = 1.7 × 10 6 . It is assumed that the error correction efficiency is f E C = 1.22 and the expected photon number for signal states is set at μ = 0.6 . The optimal probability, p z , for the key basis is set at 0.95 , as per Ref. [48]. It is important to note that the performance of the three-party RFI protocol can, in principle, be simulated with a free-space channel link; however, this is left for further studies.
The curves in Figure 2a are obtained from Equation (29) using the values δ = 0.35 , δ = 0.20 , and δ = 0.10 . These values correspond to a deviation of 20 . 05 , 11 . 46 , and 5 . 73 from the desired phase encoding angles, respectively. The parameter δ is related to the extinction ratio of the phase modulators according to the definition | tan ( δ / 2 ) | 2 = η e x [53]. The non-zero extinction ratio arises owing to imperfections present in phase modulators; in typical experiments, it is of order 10 3 . Based on this extinction ratio, δ 0.063; however, in this simulation, pessimistic values are opted for in order to estimate encoding imperfections and show the robustness of the proposed protocol against source flaws. The same parameters were chosen for the states prepared in the Z basis, which correspond to the 16 dB [ tan 2 ( 0.35 2 ) = 10 16 / 10 ], 20 dB [ tan 2 ( 0.20 2 ) = 10 20 / 10 ], and 26 dB [ tan 2 ( 0.10 2 ) = 10 16 / 10 ] extinction ratios of the practical optical attenuator, or the intensity modulator in a system with time-bin encoding. For comparison, a plot of the curve when δ = 0 is shown, which is analogous to the perfect encoding scenario. The maximum signal transmission distances between Alice and Bob(Charlie) are 266.9 km (with a secret key rate of 4.8 × 10 15 bit / pulse ), 262.1 km (with a secret key rate of 4.9 × 10 15 bit / pulse ), and 258.0 km (with a secret key rate of 3.6 × 10 15 bit / pulse ) for the encoding source flaws δ = 0.10 , δ = 0.20 and δ = 0.35 , respectively.
Figure 2b illustrates the results for the simulation of the secret key rate, r, for the three-party RFI protocol as a function of the transmission distance where the degree of misalignment of reference frames is fixed at β = 0 , π / 5 , π / 6 , and π / 7 , respectively. Our primary goal was to investigate the impact of reference frame misalignment on the stability of the proposed protocol. The parameter β corresponds to the drift of reference frames in the X and Y bases. A transmission distance of 301.4 km, 284.6 km, and 268.5 km is obtained for the relative rotation of reference frames at an angle of β = π / 7 , β = π / 6 , and β = π / 5 , respectively. In addition, in order to show how the proposed protocol fares against the other alternative multipartite QKD protocols, the simulation results of the secret key rate are provided as a function of the transmission distance in Figure 3 for a three-party RFI QKD with encoding source flaws δ = 0.10 and the three-party phase matching (PM) QCC protocol proposed in [14]. The results indicate that the three-party PM-QCC protocol outperforms our proposed three-party RFI protocol in terms of maximum attainable transmission distance and the achievable secret key rate. A maximum distance of 284 km (with a secret key rate of 4.4 × 10 12 bit / pulse ) is obtained for the three-party PM-QCC protocol and maximum distance of 266 km (with a secret key rate of 4.8 × 10 15 bit / pulse ) for the three-party RFI QKD.

Discussion of Results

The trend in the results portrayed by the curves in Figure 2a shows that as δ increases, which is associated with encoding source flaws, the achievable secret key rate and the maximum attainable transmission distance decrease. Furthermore, the simulation results show that despite increased encoding source flaws, i.e., an increase in the parameter δ , the achievable key rates are comparable to those obtained via perfect encoding, where δ = 0 . These results clearly demonstrate that the three-party RFI QKD is loss-tolerant to signal state preparation flaws. Furthermore, in Figure 2b it can be observed that the increase in the parameter β , associated with the relative rotation of reference frames, leads to a reduction in both the secret key rate and maximum attainable transmission distance. Additionally, it can be noted that regardless of the increase in the reference frame misalignment, the achieved key rates are comparable to a scenario without any misalignment in the reference frames (i.e., β = 0 ). This is a clear indication that the three-party RFI QKD is robust against drift in reference frames, which makes it a suitable candidate for practical multipartite QKD. For further comparison, the key rate is simulated for a two-party RFI QKD protocol using similar parameters in Figure 2a,b. It is evident from both figures that the two-party RFI QKD protocol performs better than the three-party RFI QKD protocol based on the achievable secret key rate for different encoding source flaws, δ , and misalignment degrees of β . However, it is noteworthy that despite this observation, the three-party RFI protocol is preferable in scenarios that involve secure communications involving three communicating parties, as a single run of the protocol produces a secret key for all the parties, which can then be used for communication among themselves. On the contrary, the two-party QKD protocol requires the three communicating parties to run the protocol three times to produce secret keys that can be used for secure communication amongst themselves.
Furthermore, the trend in results obtained in Figure 3 can be attributed to the fact that the three-party PM-QCC protocol neglects the imperfections in the signal state preparation devices and does not account for misalignment in the channels linking communicating parties to the measurement station. On the contrary, the three-party RFI protocol incorporates the encoding source flaws due to the extinction ratio of the phase modulators and the drift of the reference frames in the security analysis, reducing both the secret key rate and the transmission distance.
A limitation of this work is that the quantity C is computed from average values, and time is required to accumulate enough statistics to estimate these values. Therefore, it depends on whether the frame rotation is slower or faster than the time required to estimate the value of C. Consequently, it will be helpful to explore finite-key studies as a solution. However, according to the results presented above, the three-party RFI QKD is a realistic protocol that can be realized with current experimental technology without compromising the security of the QKD.

7. Conclusions

A tripartite quantum key distribution method that can tolerate imperfections in state preparation and be implemented without aligning reference frames between the legitimate communicating parties is presented. Notably, the performance of the proposed protocol is examined when the encoding flaws are set at δ = 0.35 , δ = 0.20 , and δ = 0.10 , denoting a change of 20 . 05 , 11 . 46 , and 5 . 73 from the desired phase encoding angle, respectively. The results significantly demonstrate that the achievable key rates compare to perfect encoding regardless of state preparation flaws. Moreover, the simulation shows the secret key rate for the proposed protocol in terms of transmission distance for various degrees of misalignment (i.e., β = π / 5 , π / 6 , and π / 7 ) and investigates the impact on the statistical quantity C and protocol stability. The simulation results confirm that the proposed protocol is insignificantly affected by increased misalignment of reference frames, as the achievable distances in transmission remain similar to scenarios without misalignment of reference frames (i.e., β = 0 ). Most significantly, this work finds applications in quantum communication network environments involving unknown and slowly varying reference frames, such as earth-to-satellite quantum communication networks, chip-to-chip communications in free space, and chips connected by fiber optics. Other applications include web conferences, online communications, and scenarios where multiple parties must communicate securely using secret keys. Lastly, using the formalism developed in [44,45] guarantees unconditional security, although this does not mean that the bounds developed in the proposed protocol are very tight; possible improvements might be achieved by considering two-way classical post-processing. However, in order to fulfill the objectives of this work, a restriction of the security bounds for the case when the secret key is extracted through one-way post-processing is undertaken. In the future, as an extension of the decoy state-based protocol, it will be worthwhile to consider other single-photon source techniques which are robust against photon number splitting attacks, such as the deterministic single-photon sources proposed in [54], to improve the performance of the three-party RFI protocol. Furthermore, in the future, it would be interesting to investigate the performance of the three-party RFI QKD through underwater channels under the influence of diverse factors such as signal attenuation and noise ratio, which has previously been considered in [22].

Author Contributions

Conceptualization, C.S. and M.M.; methodology, C.S.; software, C.S.; validation, C.S. and M.M.; formal analysis, C.S.; investigation, C.S.; writing—original draft preparation, C.S.; writing—review and editing, M.M.; visualization, C.S.; supervision and project administration, M.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

Appendix A.1. Estimation of Decoy State Parameters

In this Appendix, the calculation of the key parameters in Equation (29) is performed. While these parameters are derived in similar fashion to the bipartite case, the formulae are generalized to a tripartite case. Furthermore, the estimation of the decoy parameters for simulation is based on the channel model proposed in [41,46]. In our analysis, it is assumed that the detection probabilities of photons are independently determined by the channel transmittance, t = 10 0.02 l , where l is the channel length, and the detection efficiencies, η B and η C , of Bob and Charlie’s respective detection systems. According to decoy theory, the overall gain is provided by [46,47]
Q Γ A Γ B Γ C γ = 1 2 Y 0 α ; 0 Γ 0 Γ γ + Y 0 α ; 1 Γ 1 Γ γ + Y 1 α ; 0 Γ 0 Γ γ + Y 1 α ; 1 Γ 1 Γ γ + Y 0 α ; 0 Γ 1 Γ γ + Y 0 α ; 1 Γ 0 Γ γ + Y 1 α ; 0 Γ 1 Γ γ + Y 1 α ; 1 Γ 0 Γ γ ,
where γ { μ , ν } , Γ , α { X , Y , Z } . Moreover, the parameter Y 0 α ; 0 Γ 0 Γ γ is the probability that Bob and Charlie obtain a bit value of 0 after measuring in basis Γ , conditional on Alice preparing the two states | ϕ 0 α according to an intensity γ . The other conditional probabilities can be described in a similar manner. The coefficient 1 2 in Equation (A1) denotes the probability that Alice prepares a qubit in state | ϕ 0 α or | ϕ 1 α . Moreover, Equation (A1) is a generalised expression for different gains; thus, we evaluate Q X A X B X C γ as an example to demonstrate how to explicitly obtain these gains. First, Y 0 X ; 0 X 0 X γ is defined as follows:
Y 0 X ; 0 X 0 X γ = k = 0 p ( k | γ ) i = 0 k C i k ( η B t ) i ( 1 η B t ) k i ( ϕ 0 X | ϕ 0 X ) 2 χ ( k ) k = 0 p ( k | γ ) i = 0 k C i k ( η C t ) i × ( 1 η C t ) k i ( ϕ 0 X | ϕ 0 X ) 2 χ ( k ) = e 2 γ η B t η C t ( 1 Y 0 ) 2 e γ η B t ( 1 + cos β 2 ) ( 1 + cos δ 3 2 ) + Y 0 1 e γ η C t ( 1 + cos β 2 ) ( 1 + cos δ 3 2 ) + Y 0 1 ,
where
χ ( k ) = 1 Y 0 if k > 0 Y 0 ( 1 Y 0 ) if k = 0
denotes the probability of valid detection events conditional on k-photon states. The other conditional probabilities are analogously obtained as
Y 0 X ; 1 X 1 X γ = e 2 γ η B t η C t ( 1 Y 0 ) 2 e γ η B t ( 1 cos β 2 ) ( 1 cos δ 3 2 ) + Y 0 1 e γ η C t ( 1 cos β 2 ) ( 1 cos δ 3 2 ) + Y 0 1 ,
Y 1 X ; 0 X 0 X γ = e 2 γ η B t η C t ( 1 Y 0 ) 2 e γ η B t ( 1 cos β 2 ) ( 1 cos δ 3 2 ) + Y 0 1 e γ η C t ( 1 cos β 2 ) ( 1 cos δ 3 2 ) + Y 0 1 ,
Y 1 X ; 1 X 1 X γ = e 2 γ η B t η C t ( 1 Y 0 ) 2 e γ η B t ( 1 + cos β 2 ) ( 1 + cos δ 3 2 ) + Y 0 1 e γ η C t ( 1 + cos β 2 ) ( 1 + cos δ 3 2 ) + Y 0 1 ,
Y 0 X ; 0 X 1 X γ = e 2 γ η B t η C t ( 1 Y 0 ) 2 e γ η B t ( 1 + cos β 2 ) ( 1 + cos δ 3 2 ) + Y 0 1 e γ η C t ( 1 cos β 2 ) ( 1 cos δ 3 2 ) + Y 0 1 ,
Y 0 X ; 1 X 0 X γ = e 2 γ η B t η C t ( 1 Y 0 ) 2 e γ η B t ( 1 cos β 2 ) ( 1 cos δ 3 2 ) + Y 0 1 e γ η C t ( 1 + cos β 2 ) ( 1 + cos δ 3 2 ) + Y 0 1 ,
Y 1 X ; 0 X 1 X γ = e 2 γ η B t η C t ( 1 Y 0 ) 2 e γ η B t ( 1 cos β 2 ) ( 1 cos δ 3 2 ) + Y 0 1 e γ η C t ( 1 + cos β 2 ) ( 1 + cos δ 3 2 ) + Y 0 1 ,
Y 1 X ; 0 X 0 X γ = e 2 γ η B t η C t ( 1 Y 0 ) 2 e γ η B t ( 1 + cos β 2 ) ( 1 + cos δ 3 2 ) + Y 0 1 e γ η C t ( 1 cos β 2 ) ( 1 cos δ 3 2 ) + Y 0 1 .
In the above, it is assumed that the misalignment degree, β , is similar for Bob’s and Charlie’s channel. Additionally, it is assumed that the source flaws, δ , are the same for the different bases. The overall gain, Q X A X B X C γ , is obtained by combining the results of Equations (A2) to (A9). Additionally, the overall gain in the Z basis is provided by
Q Z A Z B Z C μ = ( Y 0 Z ; 0 Z 0 Z μ + Y 0 Z ; 0 Z 1 Z μ + Y 0 Z ; 1 Z 0 Z μ + Y 0 Z ; 1 Z 1 Z μ + Y 1 Z ; 0 Z 0 Z μ + Y 1 Z ; 0 Z 1 Z μ + Y 1 Z ; 1 Z 0 Z μ + Y 1 Z ; 1 Z 1 Z μ ) .
The QBER between Alice and Bob (Charlie) is described as follows:
E Z A Z B ( C ) μ = Y 0 Z ; 1 Z μ + Y 1 Z ; 0 Z μ Y 0 Z ; 0 Z μ + Y 0 Z ; 1 Z μ + Y 1 Z ; 0 Z μ + Y 1 Z ; 1 Z μ .
Note that, contrary to the bipartite case, the channel with the worst QBER in the tripartite case is the one that influences the achievable key length when considering the information that has leaked to Eve during the error correction step. Moreover, the gain for a single-photon component in the Z basis can be written as
Q Z A Z B Z C μ , 1 = μ ( 1 + μ ) 2 Q Z A Z B Z C μ .
The upper bound, I E U , which is dependent on the parameters C and E Z A Z B Z C , is obtained from the lower bound C 1 L and upper bound for the error rate in the Z basis, which is e Z A Z B Z C 1 , U for single photon components. We define the error rate, E Z A Z B Z C , to be the probability that at least one party obtains a different outcome than Alice in a Z-basis measurement. Notably, this error rate is different from the bipartite error rate, E Z A Z B or E Z A Z C , which provides the probability of the Z-measurement of Bob or Charlie disagreeing with Alice. The parameter e Z A Z B Z C 1 , U is expressed as
e Z A Z B Z C 1 , U = E Z A Z B Z C μ Q Z A Z B Z C μ e 0 Y 0 p ( μ | 0 ) Y j Z ; k Z m Z μ , 1 ; L p ( μ | 1 )
where
Y j Z ; k Z m Z μ , 1 ; L = p ( μ | 2 ) [ Q Γ A Γ B Γ C ν p ( ν | 0 ) Y 0 ] p ( ν | 2 ) [ Q Γ A Γ B Γ C μ p ( μ | 0 ) Y 0 ] p ( μ | 2 ) p ( ν | 1 ) p ( μ | 1 ) p ( ν | 2 ) .
In the above equation, p ( γ | k ) is the probability that signals generated with intensity γ { μ , ν } contain k photons. The lower bound of C for single-photon states can be obtained in terms of error rates from measurements in the complementary bases as
C 1 L = ( 1 2 e X A X B X C 1 , U ) 2 + ( 1 2 e X A X B Y C 1 , U ) 2 + ( 1 2 e X A Y B Y C 1 , U ) 2 + ( 1 2 e Y A X B X C 1 , U ) 2 + ( 1 2 e Y A Y B X C 1 , U ) 2 + ( 1 2 e X A Y B X C 1 , U ) 2 + ( 1 2 e Y A X B Y C 1 , U ) 2 + ( 1 2 e Y A Y B Y C 1 , U ) 2 .
The upper bounds on error rates e Γ A Γ B Γ C with Γ { X , Y } obtained from the signals produced using the decoy intensity are provided by
E Γ A Γ B Γ C ν Q Γ A Γ B Γ C ν = 1 2 1 1 + ν Y 0 + e Γ A Γ B Γ C 1 ν ( 1 + ν ) 2 Y 1 + k 2 e Γ A Γ B Γ C k ν k ( 1 + ν ) k + 1 Y k ; e Γ A Γ B Γ C 1 , U E Γ A Γ B Γ C ν Q Γ A Γ B Γ C ν e 0 Y 0 ( 1 + ν ) 1 Y 1 , L ν ( 1 + ν ) 2 ,
where the overall quantum bit error rate, E Γ A Γ B Γ C ν , is described as follows:
E Γ A Γ B Γ C ν = Y 0 α ; 1 Γ 1 Γ ν + Y 1 α ; 0 Γ 0 Γ ν + Y 0 α ; 0 Γ 1 Γ ν + Y 0 α ; 1 Γ 0 Γ ν + Y 1 α ; 0 Γ 1 Γ ν + Y 1 α ; 1 Γ 0 Γ ν Q Γ A Γ B Γ C ν .
Finally, the upper bound of I E based on e Z A Z B Z C 1 , U and C 1 L is determined using the following equations:
I E U = ( 1 e Z A Z B Z C 1 , U ) h 1 + u max 2 e Z A Z B Z C 1 , U h 1 + v ( u max ) 2 + e Z A Z B Z C 1 , U log 2 7 ,
where
u max = min 1 1 e Z A Z B Z C 1 , U C 1 L / 4 , 1 , v ( u max ) = 49 19 C 1 L / 4 ( 1 e Z A Z B Z C 1 , U ) 2 u max 2 / e Z A Z B Z C 1 , U .

Appendix A.2. Determination of Yields in the Virtual and Actual Protocols

This section demonstrates how to obtain the yields of different signal states that are employed in the virtual and actual protocols. First, we show that the signal states prepared by Alice in the actual protocol can be written in terms of an identity and Pauli matrices. To do this, we rewrite the states using their density matrices, as
ρ 0 Z = | ϕ 0 Z ϕ 0 Z | = cos 2 δ 1 2 sin δ 1 2 cos δ 1 2 sin δ 1 2 cos δ 1 2 sin 2 δ 1 2 = ( I + cos δ 1 σ z + sin δ 1 σ x ) / 2 ,
ρ 1 Z = | ϕ 1 Z ϕ 1 Z | = sin 2 δ 2 2 sin δ 2 2 cos δ 2 2 sin δ 1 2 cos δ 2 2 cos 2 δ 2 2 = 1 2 I 1 2 cos δ 2 σ z + 1 2 sin δ 2 σ x ,
ρ 0 X = | ϕ 0 X ϕ 0 X | = 1 2 1 + sin δ 3 cos δ 3 cos δ 3 1 sin δ 3 = 1 2 I + 1 2 cos ( δ 3 ) σ x + 1 2 sin ( δ 3 ) σ x ,
ρ 0 Y = | ϕ 0 Y ϕ 0 Y | = 1 + sin δ 4 i cos δ 4 i cos δ 4 1 sin δ 4 = 1 2 I + 1 2 sin ( 2 Θ ) σ z ,
where Θ = π 2 + δ 4 2 . From this representation of signal states, we can obtain the joint probability, Y j α ; k β m β ω , that Alice prepares entangled photons in any of the states | ϕ j α and Bob and Charlie select β { X , Y , Z } basis and obtain k ( m ) bit values. In particular, by exploiting the transmission rate of the Pauli operators, we obtain
Y j α ; k β m β ω = p ( j α ) Tr ( D ^ k β ρ j α ) Tr ( D ^ m β ρ j α ) = p ( j α ) s = X , Y , Z n s q k β | s t = X , Y , Z n t q m β | t = p ( j α ) Y j α ; k β ω Y j α ; m β ω .
Based on the above equation, we show how to determine the yield of states sent to Bob, Y j α ; k β ω . The yield, Y j α ; m β ω , of states sent to Charlie can be calculated in a similar manner. The calculations proceed as follows:
Y 0 Z ; k X Z = 2 8 Tr ( D ^ k X σ B ; 0 Z Z ) = 1 8 Tr ( D ^ k X ρ 0 Z ) = ( q k X | I + cos δ 1 q k X | Z + sin δ 1 q k X | X ) / 8 ,
where
σ B ; 0 Z Z = Tr A [ P ^ ( | 0 Z ) I B P ^ ( | Ψ Z A B ) ] = 1 2 | ϕ 0 Z ϕ 0 Z | ,
Y 1 Z ; k X Z = 1 4 Tr ( D ^ k X σ B ; 1 Z Z ) = 1 4 Tr ( D ^ k X ρ 1 Z ) = 1 4 1 2 q k X | I 1 2 cos ( δ 2 ) q k X | Z + 1 2 sin ( δ 2 ) q k X | X ,
Y 0 X ; k X X = 1 8 Tr ( D ^ k X σ B ; 0 X Z ) = 1 8 Tr ( D ^ k X ρ 0 X ) = 1 8 1 2 q k X | I + 1 2 sin ( δ 3 ) q k X | Z + 1 2 cos ( δ 3 ) q k X | X .
Equations (A25)–(A27) can be written using matrix notation as
Y 0 Z ; k X Z Y 1 Z ; k X Z Y 0 X ; k X X = 1 64 1 sin δ 1 cos δ 1 1 sin δ 2 cos δ 2 1 cos δ 3 sin δ 3 q k X | I q k X | x q k X | z ] = 1 64 A q k X | I q k X | x q k X | z ]
where
A = 1 sin δ 1 cos δ 1 1 sin δ 2 cos δ 2 1 cos δ 3 sin δ 3 .
Notably, it is possible to measure all these quantities directly during experiments. Now, in order to compute the yield of virtual states, we employ the same method as above and obtain
Y 0 X ; k X Z , vir = 1 8 Tr ( D ^ k X σ ˜ ^ B ; 0 X vir ) = 1 8 1 2 1 + sin δ 1 2 cos δ 2 2 q k X | I + 1 2 cos δ 1 δ 2 2 + 1 2 sin δ 1 2 + sin δ 2 2 q k X | X ,
Y 1 X ; k X Z , vir = 1 8 Tr ( D ^ k X σ ˜ ^ B ; 1 X vir ) = 1 8 1 2 1 sin δ 1 2 cos δ 2 2 q k X | I + 1 2 cos δ 1 δ 2 2 1 2 sin δ 1 2 + sin δ 2 2 q k X | X .
Again, Equations (A29) and (A30) can be written using matrix notation as
Y 0 X ; k X Z , vir Y 1 X ; k X Z , vir = 1 48 1 2 1 + sin δ 1 2 cos δ 2 2 0 1 2 cos δ 1 δ 2 2 + 1 2 sin δ 1 2 + sin δ 2 2 1 2 1 sin δ 1 2 cos δ 2 2 0 1 2 cos δ 1 δ 2 2 1 2 sin δ 1 2 + sin δ 2 2 q k X | I q k X | x q k X | z ] = 1 48 B q k X | I q k X | x q k X | z ]
where
B = 1 2 1 + sin δ 1 2 cos δ 2 2 0 1 2 cos δ 1 δ 2 2 + 1 2 sin δ 1 2 + sin δ 2 2 1 2 1 sin δ 1 2 cos δ 2 2 0 1 2 cos δ 1 δ 2 2 1 2 sin δ 1 2 + sin δ 2 2 .
Combining Equation (A28) with Equation (A31), we obtain the yield of virtual states based on the yield of the signal states used in the actual protocol, expressed as
Y 0 X ; k X Z , vir Y 1 X ; k X Z , vir = B × A 1 Y 0 Z ; k X Z Y 1 Z ; k X Z Y 0 X ; k X X .

References

  1. Gisin, N.; Ribordy, G.; Tittel, W.; Zbinden, H. Quantum cryptography. Rev. Mod. 2002, 74, 145–195. [Google Scholar] [CrossRef] [Green Version]
  2. Mafu, M. Security in Quantum Key Distribution Protocols. Ph.D. Thesis, University of Kwazulu-Natal, Durban, South Africa, 2013. [Google Scholar]
  3. Diamanti, E.; Lo, H.K.; Qi, B.; Yuan, Z. Practical challenges in quantum key distribution. npj Quantum Inf. 2016, 2, 1–12. [Google Scholar] [CrossRef] [Green Version]
  4. Pirandola, S.; Andersen, U.L.; Banchi, L.; Berta, M.; Bunandar, D.; Colbeck, R.; Englund, D.; Gehring, T.; Lupo, C.; Ottaviani, C.; et al. Advances in quantum cryptography. Adv. Opt. Photonics 2020, 12, 1012–1236. [Google Scholar] [CrossRef] [Green Version]
  5. Mafu, M.; Sekga, C.; Senekane, M. Loss-tolerant prepare and measure quantum key distribution protocol. Sci. Afr. 2021, 14, e01008. [Google Scholar] [CrossRef]
  6. Sekga, C.; Mafu, M. Security of quantum-key-distribution protocol by using the post-selection technique. Phys. Open 2021, 7, 100075. [Google Scholar] [CrossRef]
  7. Liao, S.-K.; Cai, W.-Q.; Handsteiner, J.; Liu, B.; Yin, J.; Zhang, L.; Rauch, D.; Fink, M.; Ren, J.-G.; Liu, W.-Y.; et al. Satellite-relayed intercontinental quantum network. Phys. Rev. Lett. 2018, 120, 030501. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  8. Wehner, S.; Elkouss, D.; Hanson, R. Quantum internet: A vision for the road ahead. Science 2018, 362, eaam9288. [Google Scholar] [CrossRef] [Green Version]
  9. Castelvecchi, D. The quantum internet has arrived (and it hasn’t). Nature 2018, 554, 289–293. [Google Scholar] [CrossRef] [Green Version]
  10. Chen, K.; Lo, H.-K. Multi-partite quantum cryptographic protocols with noisy GHZ states. Quantum Inf. Comput. 2007, 7, 689–715. [Google Scholar] [CrossRef]
  11. Fu, Y.; Yin, H.L.; Chen, T.Y.; Chen, Z.B. Long-distance measurement-device-independent multiparty quantum communication. Phys. Rev. Lett. 2015, 114, 090501. [Google Scholar] [CrossRef] [Green Version]
  12. Grasselli, F.; Kampermann, H.; Bruß, D. Conference key agreement with single-photon interference. New J. Phys. 2019, 21, 123002. [Google Scholar] [CrossRef]
  13. Zhou, Y.; Tan, J.; Zhang, J.; Shi, W.M.; Yang, Y.-G. Three-Party Quantum Key Agreement Protocol Based on Continuous Variable Single-Mode Squeezed States. Commun. Theor. Phys. 2019, 71, 1448. [Google Scholar] [CrossRef]
  14. Zhao, S.; Zeng, P.; Cao, W.F.; Xu, X.Y.; Zhen, Y.Z.; Ma, X.; Li, L.; Liu, N.L.; Chen, K. Phase-matching quantum cryptographic conferencing. Phys. Rev. Appl. 2020, 14, 024010. [Google Scholar] [CrossRef]
  15. Proietti, M.; Ho, J.; Grasselli, F.; Barrow, P.; Malik, M.; Fedrizzi, A. Experimental quantum conference key agreement. Sci. Adv. 2021, 7, eabe0395. [Google Scholar] [CrossRef]
  16. Li, Z.; Cao, X.Y.; Li, C.L.; Weng, C.X.; Gu, J.; Yin, H.L.; Chen, Z.B. Finite-key analysis for quantum conference key agreement with asymmetric channels. Quantum Sci. Technol. 2021, 6, 045019. [Google Scholar] [CrossRef]
  17. Zhao, W.; Shi, R.; Feng, Y.; Ruan, X. Conference key agreement based on continuous-variable quantum key distribution. Laser Phys. Lett. 2021, 18, 075205. [Google Scholar] [CrossRef]
  18. Kumar, A.; Garhwal, S. State-of-the-Art Survey of Quantum Cryptography. Arch. Comput. Methods Eng. 2021, 28, 3831–3868. [Google Scholar] [CrossRef]
  19. Ashraf, S.; Gao, M.; Chen, Z.; Naeem, H.; Ahmad, A.; Ahmed, T. Underwater pragmatic routing approach through packet reverberation mechanism. IEEE Access 2020, 8, 163091–163114. [Google Scholar] [CrossRef]
  20. Zhang, Q.; Xu, F.; Chen, Y.A.; Peng, C.Z.; Pan, J.W. Large scale quantum key distribution: Challenges and solutions. Opt. Express 2018, 26, 24260–24273. [Google Scholar] [CrossRef] [Green Version]
  21. Barbeau, M.; Kranakis, E.; Perez, N. Authenticity, Integrity and Replay Protection in Quantum Data Communications and Networking. ACM Trans. Quantum Comput. 2022, 3, 9. [Google Scholar] [CrossRef]
  22. Ashraf, S.; Ahmad, A.; Yahya, A.; Ahmed, T. Underwater routing protocols: Analysis of link selection challenges. AIMS Electron. Electr. Eng. 2020, 4, 234–248. [Google Scholar] [CrossRef]
  23. Bedington, R.; Arrazola, J.M.; Ling, A. Progress in satellite quantum key distribution. npj Quantum Inf. 2017, 3, 1–13. [Google Scholar] [CrossRef]
  24. Vasylyev, D.; Vogel, W.; Moll, F. Satellite-mediated quantum atmospheric links. Phys. Rev. A 2019, 99, 053830. [Google Scholar] [CrossRef] [Green Version]
  25. Lucamarini, M.; Yuan, Z.L.; Dynes, J.F.; Shields, A.J. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters. Nature 2018, 557, 400–403. [Google Scholar] [CrossRef]
  26. Cao, X.-Y.; Gu, J.; Lu, Y.-S.; Yin, H.-L.; Chen, Z.-B. Coherent one-way quantum conference key agreement based on twin field. New J. Phys. 2021, 23, 043002. [Google Scholar] [CrossRef]
  27. Curty, M.; Azuma, K.; Lo, H.-K. Simple security proof of twin-field type quantum key distribution protocol. npj Quantum Inf. 2019, 5, 1–6. [Google Scholar] [CrossRef]
  28. Ribeiro, J.; Murta, G.; Wehner, S. Fully device-independent conference key agreement. Phys. Rev. A 2018, 97, 022307. [Google Scholar] [CrossRef] [Green Version]
  29. Wabnig, J.; Bitauld, D.; Li, H.; Laing, A.; O’brien, J.; Niskanen, A. Demonstration of free-space reference frame independent quantum key distribution. New J. Phys. 2013, 15, 073001. [Google Scholar] [CrossRef]
  30. Laing, A.; Scarani, V.; Rarity, J.G.; O’Brien, J.L. Reference-frame-independent quantum key distribution. Phys. Rev. A 2010, 82, 012304. [Google Scholar] [CrossRef] [Green Version]
  31. Wang, C.; Sun, S.H.; Ma, X.C.; Tang, G.Z.; Liang, L.M. Reference-frame-independent quantum key distribution with source flaws. Phys. Rev. A 2015, 92, 042319. [Google Scholar] [CrossRef]
  32. Zhang, C.-M.; Zhu, J.-R.; Wang, Q. Decoy-State Reference-Frame-Independent Measurement-Device-Independent Quantum Key Distribution With Biased Bases. J. Light. Technol. 2017, 35, 4574–4578. [Google Scholar] [CrossRef]
  33. Yin, H.L.; Fu, Y. Measurement-device-independent twin-field quantum key distribution. Sci. Rep. 2019, 9, 1–13. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  34. Liu, H.; Wang, J.; Ma, H.; Sun, S. Reference-Frame-Independent Quantum Key Distribution Using Fewer States. Phys. Rev. Appl. 2019, 12, 034039. [Google Scholar] [CrossRef] [Green Version]
  35. Li, Q.; Zhu, C.; Ma, S.; Wei, K.; Pei, C. Reference-frame-independent and measurement-device-independent quantum key distribution using one single source. Int. J. Theor. Phys. 2018, 57, 2192–2202. [Google Scholar] [CrossRef]
  36. Liu, K.; Li, J.; Zhu, J.-R.; Zhang, C.-M.; Wang, Q. Decoy-state reference-frame-independent quantum key distribution with both source errors and statistical fluctuations. Chin. Phys. B 2017, 26, 120302. [Google Scholar] [CrossRef]
  37. Sekga, C.; Mafu, M. Reference frame independent twin field quantum key distribution with source flaws. J. Phys. Commun. 2021, 5, 045008. [Google Scholar] [CrossRef]
  38. Wang, C.; Song, X.T.; Yin, Z.Q.; Wang, S.; Chen, W.; Zhang, C.M.; Guo, G.C.; Han, Z.F. Phase-reference-free experiment of measurement-device-independent quantum key distribution. Phys. Rev. Lett. 2015, 115, 160502. [Google Scholar] [CrossRef]
  39. Liang, W.Y.; Wang, S.; Li, H.W.; Yin, Z.Q.; Chen, W.; Yao, Y.; Huang, J.Z.; Guo, G.C.; Han, Z.F. Proof-of-principle experiment of reference-frame-independent quantum key distribution with phase coding. Sci. Rep. 2014, 4, 1–6. [Google Scholar] [CrossRef] [Green Version]
  40. Wang, J.; Liu, H.; Ma, H.; Sun, S. Experimental study of four-state reference-frame-independent quantum key distribution with source flaws. Phys. Rev. A 2019, 99, 032309. [Google Scholar] [CrossRef]
  41. Tamaki, K.; Curty, M.; Kato, G.; Lo, H.K.; Azuma, K. Loss-tolerant quantum cryptography with imperfect sources. Phys. Rev. A 2014, 90, 052314. [Google Scholar] [CrossRef] [Green Version]
  42. Tang, Z.; Wei, K.; Bedroya, O.; Qian, L.; Lo, H.-K. Experimental measurement-device-independent quantum key distribution with imperfect sources. Phys. Rev. A 2016, 93, 042308. [Google Scholar] [CrossRef] [Green Version]
  43. Pereira, M.; Curty, M.; Tamaki, K. Quantum key distribution with flawed and leaky sources. npj Quantum Inf. 2019, 5, 1–12. [Google Scholar] [CrossRef] [Green Version]
  44. Koashi, M. Simple security proof of quantum key distribution based on complementarity. New J. Phys. 2009, 11, 045018. [Google Scholar] [CrossRef]
  45. Koashi, M. Complementarity, distillable secret key, and distillable entanglement. arXiv 2007, arXiv:0704.3661. [Google Scholar]
  46. Zhang, C.M.; Zhu, J.R.; Wang, Q. Practical reference-frame-independent quantum key distribution systems against the worst relative rotation of reference frames. J. Phys. Commun. 2018, 2, 055029. [Google Scholar] [CrossRef]
  47. Ma, X.; Qi, B.; Zhao, Y.; Lo, H.K. Practical decoy state for quantum key distribution. Phys. Rev. A 2005, 72, 012326. [Google Scholar] [CrossRef] [Green Version]
  48. Wei, Z.; Wang, W.; Zhang, Z.; Gao, M.; Ma, Z.; Ma, X. Decoy-state quantum key distribution with biased basis choice. Sci. Rep. 2013, 3, 1–4. [Google Scholar] [CrossRef] [Green Version]
  49. Zhou, C.; Bao, W.S.; Chen, W.; Li, H.W.; Yin, Z.Q.; Wang, Y.; Han, Z.F. Phase-encoded measurement-device-independent quantum key distribution with practical spontaneous-parametric-down-conversion sources. Phys. Rev. A 2013, 88, 052333. [Google Scholar] [CrossRef] [Green Version]
  50. Ma, X. Quantum cryptography: Theory and practice. arXiv 2008, arXiv:0808.1385. [Google Scholar]
  51. Sekga, C.; Mafu, M. Three-party reference frame independent quantum key distribution protocol. Chin. Phys. B 2021, 30, 120301. [Google Scholar] [CrossRef]
  52. Ma, X.; Lo, H.K. Quantum key distribution with triggering parametric down-conversion sources. New J. Phys. 2008, 10, 073018. [Google Scholar] [CrossRef] [Green Version]
  53. Tamaki, K.; Lo, H.K.; Fung, C.H.F.; Qi, B. Phase encoding schemes for measurement-device-independent quantum key distribution with basis-dependent flaw. Phys. Rev. A 2012, 85, 042307. [Google Scholar] [CrossRef] [Green Version]
  54. Murtaza, G.; Colautti, M.; Hilke, M.; Lombardi, P.; Cataliotti, F.S.; Zavatta, A.; Bacco, D.; Toninelli, C. Efficient room-temperature molecular single-photon sources for quantum key distribution. arXiv 2022, arXiv:2202.12635. [Google Scholar]
Figure 1. The illustration of an RFI-QKD protocol with three participating parties. Alice prepares a two-photon entangled state using a spontaneous parametric down-conversion (SPDC) source. This is followed by manipulation of the two photons into quantum states belonging to the bases { X , Y , Z } using a phase modulator (PM). Next, the states are transmitted to Bob and Charlie through the insecure quantum channel. In this figure, IM: intensity modulator, BS: beam splitter, FM: Faraday Mirror, WDM: Wavelength Division Multiplexing, CIRC: Circulator, SPD: single-photon detector. Bottom left: A Bloch sphere representation of the four states used in the three-party RFI protocol. The Z basis states lie on the poles of the Bloch sphere and the X , Y basis states lie on the equator of the Bloch sphere.
Figure 1. The illustration of an RFI-QKD protocol with three participating parties. Alice prepares a two-photon entangled state using a spontaneous parametric down-conversion (SPDC) source. This is followed by manipulation of the two photons into quantum states belonging to the bases { X , Y , Z } using a phase modulator (PM). Next, the states are transmitted to Bob and Charlie through the insecure quantum channel. In this figure, IM: intensity modulator, BS: beam splitter, FM: Faraday Mirror, WDM: Wavelength Division Multiplexing, CIRC: Circulator, SPD: single-photon detector. Bottom left: A Bloch sphere representation of the four states used in the three-party RFI protocol. The Z basis states lie on the poles of the Bloch sphere and the X , Y basis states lie on the equator of the Bloch sphere.
Optics 03 00019 g001
Figure 2. (a) Plot of the expected secret key rate for our proposed protocol in terms of the transmission distance (km) based on fixed encoding source flaws δ = 0.35 , δ = 0.20 , δ = 0.10 , and δ = 0 . A case where source flaws are the same in different bases is assumed. The rotation angle for the reference frames is β = π / 5 . (b) The expected secret key rate for our proposed protocol in terms of distance (km) of the transmission for a fixed misalignment degree of β = π / 5 , β = π / 6 , β = π / 7 , and β = 0 ; it is assumed that misalignment is the same in both channels. The encoding source flaws are fixed at δ = 0.10 , and the parameters used in the experiment are as follows: dark counts rate P d = 1.7 × 10 6 , channel loss coefficient 0.2 km/dB, and detection efficiency η = 14.5 % . For comparison, plots for the two-party RFI QKD protocol are provided.
Figure 2. (a) Plot of the expected secret key rate for our proposed protocol in terms of the transmission distance (km) based on fixed encoding source flaws δ = 0.35 , δ = 0.20 , δ = 0.10 , and δ = 0 . A case where source flaws are the same in different bases is assumed. The rotation angle for the reference frames is β = π / 5 . (b) The expected secret key rate for our proposed protocol in terms of distance (km) of the transmission for a fixed misalignment degree of β = π / 5 , β = π / 6 , β = π / 7 , and β = 0 ; it is assumed that misalignment is the same in both channels. The encoding source flaws are fixed at δ = 0.10 , and the parameters used in the experiment are as follows: dark counts rate P d = 1.7 × 10 6 , channel loss coefficient 0.2 km/dB, and detection efficiency η = 14.5 % . For comparison, plots for the two-party RFI QKD protocol are provided.
Optics 03 00019 g002
Figure 3. Plot of the expected secret key rate for our proposed protocol (solid blue line) in terms of the transmission distance (km) based on fixed encoding source flaws δ = 0.10 . A case where source flaws are the same in different bases is assumed. The rotation angle for the reference frames is β = π / 5 . For comparison purposes, the plot of the curve for the PM-QCC protocol [14] is denoted by the red dashed line. The parameters used in the experiment are as follows: dark counts rate P d = 1.7 × 10 6 , channel loss coefficient 0.2 km/dB, and detection efficiency η = 14.5 % .
Figure 3. Plot of the expected secret key rate for our proposed protocol (solid blue line) in terms of the transmission distance (km) based on fixed encoding source flaws δ = 0.10 . A case where source flaws are the same in different bases is assumed. The rotation angle for the reference frames is β = π / 5 . For comparison purposes, the plot of the curve for the PM-QCC protocol [14] is denoted by the red dashed line. The parameters used in the experiment are as follows: dark counts rate P d = 1.7 × 10 6 , channel loss coefficient 0.2 km/dB, and detection efficiency η = 14.5 % .
Optics 03 00019 g003
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Sekga, C.; Mafu, M. Tripartite Quantum Key Distribution Implemented with Imperfect Sources. Optics 2022, 3, 191-208. https://doi.org/10.3390/opt3030019

AMA Style

Sekga C, Mafu M. Tripartite Quantum Key Distribution Implemented with Imperfect Sources. Optics. 2022; 3(3):191-208. https://doi.org/10.3390/opt3030019

Chicago/Turabian Style

Sekga, Comfort, and Mhlambululi Mafu. 2022. "Tripartite Quantum Key Distribution Implemented with Imperfect Sources" Optics 3, no. 3: 191-208. https://doi.org/10.3390/opt3030019

Article Metrics

Back to TopTop