Paper The following article is Open access

Conference key agreement with single-photon interference

, and

Published 11 December 2019 © 2019 The Author(s). Published by IOP Publishing Ltd on behalf of the Institute of Physics and Deutsche Physikalische Gesellschaft
, , Citation Federico Grasselli et al 2019 New J. Phys. 21 123002 DOI 10.1088/1367-2630/ab573e

Download Article PDF
DownloadArticle ePub

You need an eReader or compatible software to experience the benefits of the ePub3 file format.

1367-2630/21/12/123002

Abstract

The intense research activity on Twin-Field (TF) quantum key distribution (QKD) is motivated by the fact that two users can establish a secret key by relying on single-photon interference in an untrusted node. Thanks to this feature, variants of the protocol have been proven to beat the point-to-point private capacity of a lossy quantum channel. Here we generalize the main idea of the TF-QKD protocol introduced by Curty et al to the multipartite scenario, by devising a conference key agreement (CKA) where the users simultaneously distill a secret conference key through single-photon interference. The new CKA is better suited to high-loss scenarios than previous multipartite QKD schemes and it employs for the first time a W-class state as its entanglement resource. We prove the protocol's security in the finite-key regime and under general attacks. We also compare its performance with the iterative use of bipartite QKD protocols and show that our truly multipartite scheme can be advantageous, depending on the loss and on the state preparation.

Export citation and abstract BibTeX RIS

Original content from this work may be used under the terms of the Creative Commons Attribution 3.0 licence. Any further distribution of this work must maintain attribution to the author(s) and the title of the work, journal citation and DOI.

The most mature and developed application of quantum communication [1, 2] is certainly quantum key distribution (QKD) [38]. The majority of the QKD protocols proposed so far involve just two end-users, Alice and Bob, who want to establish a secret shared key. Nowadays there is a vibrant research towards protocols which are proven to be secure in the most adversarial situation possible (i.e. reducing the assumption on the devices) [914], but at the same time are also implementable with today's technology [1518]. In this context, a protocol which recently received great attention is the Twin-Field (TF) QKD protocol originally proposed by Lucamarini et al [19], further developed to prove its security [2027] and experimentally implemented [2831]. Indeed, the TF-QKD protocol relies only on single-photon interference occurring in an untrusted node, making it a measurement-device-independent (MDI) QKD protocol capable of overcoming the repeaterless bounds [32, 33].

In a scenario where several users are required to share a common secret key, one can for instance perform bipartite QKD protocols between pairs of users and then use the secret keys established in this way to encode the final common secret key. Alternatively, one can perform a truly multipartite QKD scheme—also known as conference key agreement (CKA)—whose purpose is to deliver the same secret key to all the parties involved in the protocol [3539]. In order to accomplish such a task, a resource which seems necessary is the multipartite Greenberger–Horne–Zeilinger (GHZ) state [3438] or a multipartite private state—a 'twisted' version of the GHZ state [40, 41].

In this work we introduce a CKA which exploits for the first time the multipartite entanglement of a W-class state [42], in order to deliver the same secret key to all users. Despite having a number of users involved, the scheme relies on single-photon interference in an untrusted node and it is inspired by the bipartite TF-QKD protocol by Curty et al [24]. We prove the security of our CKA in the finite-key scenario, allowing Eve to perform the most general attacks (coherent attacks) on the transmitted signals. We compare the performance of our genuinely multipartite QKD scheme with the iterative use of bipartite QKD protocols, both in the asymptotic regime and in the finite-key regime. In doing so, we show that performing a truly multipartite scheme can yield a higher secret key rate, depending on the loss and on the state preparation.

The paper is structured as follows. In section 1 we present the CKA based on single-photon interference, while in section 2 we discuss the establishment of a secret conference key where the entanglement resource is a W state. In section 3 we prove the CKA security in the finite-key scenario (the detailed proof is given in appendix A). In section 4 we provide simulations of the protocol's secret key rate and compare them with the repeated use of bipartite schemes (further comparisons in appendix C). We present our conclusions in section 5. In appendix B we report in detail the calculations of the relevant parameters for an honest implementation of the protocol.

1. Conference key agreement

As anticipated in the introduction, our CKA scheme is an extension of the original bipartite TF-QKD protocol [24], Protocol 1 to a scenario with N users who want to establish a secret conference key. The parties distill the secret key by sending optical pulses to an untrusted node and by performing suitable measurements on a qubit they hold. In order to keep the notation symmetric, the N parties involved in the multipartite QKD protocol are named: ${\mathrm{Alice}}_{1},{\mathrm{Alice}}_{2}$, ..., AliceN. The protocol is composed of L rounds, each round is characterized by the following eight steps (see figure 1):

  • (i)  
    Every party (Alicei) prepares an optical pulse ai in an entangled state with a qubit Ai, given by:
    Equation (1.1)
    where $0\leqslant q\leqslant 1,| 0{\rangle }_{{a}_{i}}$ is the vacuum state, $| 1{\rangle }_{{a}_{i}}$ is the single-photon state, and $\{| 0{\rangle }_{{A}_{i}},| 1{\rangle }_{{A}_{i}}\}$ is the computational basis of qubit Ai.
  • (ii)  
    Every party sends her optical pulse ai to the untrusted node via optical channels characterized by transmittance t, in a synchronized manner.
  • (iii)  
    The central node applies a Bell-multiport beam splitter [4348] with M input and output ports1 to the incoming pulses and features a threshold detector Di at each output port (i = 1, ..., M). The action of the multiport beam splitter is defined by the unitary transformation given in figure 1.
  • (iv)  
    The central node announces the measurement outcome ki for every detector Di, with ki = 0 and ki = 1 corresponding to a no-click and a click event, respectively. The round gets discarded if ${\sum }_{i=1}^{M}{k}_{i}\ne 1$, i.e. whenever single-photon interference did not occur in the central node. The probability that only detector Dj clicked is pj.
  • (v)  
    According to a preshared secret key of $L\cdot h({p}_{\mathrm{PE}})$ bits2 , the round is classified as a parameter-estimation (PE) round with probability pPE or as a key-generation (KG) round with probability $1-{p}_{\mathrm{PE}}$. There are on average $m={{Mp}}_{j}{{Lp}}_{\mathrm{PE}}$ PE rounds that do not get discarded.
    • (a)  
      In case of a PE round, every party measures her qubit in the Z-basis and then announces the measurement outcome to compute the frequency: ${Q}_{Z}^{m}=(1+\langle {Z}^{\otimes N}{\rangle }_{m})/2$.
    • (b)  
      In case of a KG round, conditioned on detector Dj clicking, Alicei measures her qubit in the basis of the operator ${O}_{{XY}}({\varphi }_{i})=\cos {\varphi }_{i}X+\sin {\varphi }_{i}Y$ (where X and Y are the Pauli operators), with ${\varphi }_{i}=\arg ({U}_{{ij}})$ (Uij is given in figure 1). The parties announce m randomly chosen measurement results in order to estimate the quantum bit error rate (QBER) by computing the frequency: ${Q}_{{A}_{1}{A}_{i}}^{m}=(1-\langle {O}_{{XY}}({\varphi }_{1}){O}_{{XY}}({\varphi }_{i}){\rangle }_{m})/2$, i.e. the frequency of discordant outcomes.
  • (vi)  
    The secret key shared by the N users is extracted from the remaining $n={{Mp}}_{j}L-2m$ raw key bits of the KG rounds.
  • (vii)  
    ${\mathrm{Alice}}_{1}$ broadcasts the error correction information that every other party uses to correct her raw key to ${\mathrm{Alice}}_{1}$'s raw key.
  • (viii)  
    ${\mathrm{Alice}}_{1}$ broadcasts a suitable two-universal hash function and every party applies it to her key for privacy amplification.

Remarks. Note that the quantity ${Q}_{Z}^{m}$ is the frequency of the outcome +1 when the parties measure the operator ${Z}^{\otimes N}$. By making an analogy with the bipartite scenario, one can view ${Q}_{Z}^{m}$ as an estimation of the phase-error rate between ${\mathrm{Alice}}_{1}$ and the other $N-1$ parties (when the phase-error rate is defined as in [24]).

Figure 1.

Figure 1. The CKA based on single-photon interference in the untrusted central node and on trusted measurements performed on each party's (Alicei) qubit.

Standard image High-resolution image

Since the Bell-multiport beam splitter redirects each incoming photon with equal probability to each potential output port, the probability of having a click in only one specific detector is the same for all detectors, i.e. pj reads the same for j = 1, ..., M. For this reason, the total probability of having exactly one click in any detector is given by ${{Mp}}_{j}$.

In an honest implementation of the protocol, where the parties' state preparation and the operations of the central node are carried out as described above, the state of the qubits A1, ..., AN from which the parties distill a secret key is approximately a W-class state of N qubits [42], as we show in section 2. Therefore, the protocol here introduced represents an alternative to other multipartite QKD protocols [3438] where the entanglement resource used to generate the key is, instead, a noisy version of the GHZ state of N qubits. Moreover, the W-class state used by the CKA is an entangled state which is post-selected after the interference of one single photon at the multiport beam splitter. Thus the resulting key rate scales linearly with the transmittance t of one of the quantum channels linking the parties to the central node. This is in contrast to the other mentioned multipartite QKD protocols [3438], where the distribution of an N-qubit GHZ state (e.g. encoded in orthogonal polarizations of a photon) would lead to a key rate which scales with tN (with t being the transmittance of the link between one party and the node distributing the GHZ state). This makes our CKA much more suited to high-loss scenarios than previously proposed multipartite QKD protocols.

2. Multipartite QKD with a W state

As mentioned at the end of section 1, the entanglement resource exploited to distill the secret key is a noisy W-class state of N qubits [42], which is post-selected after single-photon interference occurred in the central node. In fact, the optimization of the CKA key rate (section 4) over the parameter q weighting the initial superposition of the qubit-photon state always yields values of q close to 1. This means that the quantum signal sent by the parties is strongly unbalanced towards the vacuum. Thus the events in which one of the detectors clicks are mainly caused by the arrival and detection of one photon. However, because of the balanced superposition generated by the multiport beam splitter, the detected photon could be sent by any party with equal probability. Since the photon is initially entangled to the qubit in state $| 1\rangle $, the qubits' state conditioned on the detection is a coherent superposition of states in which one qubit is in state $| 1\rangle $ and all the others are in state $| 0\rangle $, that is the mentioned W-class state. A secret conference key can then be extracted by proper measurements performed on such a state.

Let us start by considering the simplistic scenario in which the parties share the N-partite W state:

Equation (2.1)

It has been proven [35] that the parties cannot extract perfectly correlated outcomes in any set of local measurement bases (for N ≥ 3). Indeed, the only N-qubit state achieving that and yielding uniformly distributed random measurement outcomes is the GHZ state. Nevertheless, the N-partite W state can still be used to extract a secret conference key. The key bits are given by the outcomes of the X-basis measurements performed by the N parties on their respective qubit. The expected QBER between any two parties is given by $1/2-1/N$, which amounts to subtracting the fraction $h(1/2-1/N)$ from the secret key rate due to error correction (h(x) is the binary entropy). On the other hand, the eavesdropper's knowledge about the key can be estimated via the phase-error rate QZ (as defined in section 1, more details in appendix A), which turns out to be zero on the W state. This is crucial for having a non-zero key rate even when the number of parties is large. The resulting asymptotic key rate, when the parties share an N-partite W state, is given by $1-h(1/2-1/N)$.

Our CKA is constructed following the same philosophy. The only difference is that the conditional state shared by the parties after the detector's click is not exactly the W state given by (2.1), but rather a noisy W-class state (the full expression is given in appendix B). Indeed, the multiport beam splitter introduces complex phases in the balanced superposition of states shared by the parties, that depend on which detector clicked. For this reason, we require the parties to adjust their KG measurements in the X, Y plane in order to remove such phases and obtain the same QBER ($1/2-1/N$) they would observe by measuring in the X-basis had they shared the standard W state (2.1). However, the adjusted KG measurements do not commute with the operations performed in the untrusted node and prevent the CKA from being recast as an MDI prepare-and-measure scheme, opposed to its bipartite version [24]. Consequently, the multipartite scheme presented here is more challenging to implement than its bipartite counterpart, i.e. the TF-QKD protocol. In particular, it cannot be reformulated as a scheme where the parties prepare coherent states and send them to node C for measurement. Nonetheless, the operations that the parties are required to perform seem to be within technological reach [49, 50]. In particular, the qubit system could be realized by a nitrogen-vacancy electron spin, whose coherence time has recently reached the order of seconds [51]. The entanglement between the electron spin and the photon's Fock state would then be generated via selective optical pulses and coherent rotations [49], which would entangle the electron spin with the presence or absence of a photon.

3. Finite-key analysis

The protocol presented in section 1 can be effectively regarded as an N-partite QKD protocol solely characterized by the unknown quantum state ${\rho }_{{A}_{1}{A}_{2}...{A}_{N}}^{{{Mp}}_{j}L}$, which is the global state of the parties' qubits in all the rounds that were not discarded3 . In this way we allow the eavesdropper, who is in total control of the untrusted node, to perform any kind of operation (coherent attacks) on the whole set of signals sent by the parties in the different rounds. As described above, in each round the parties perform trusted measurements on the state ${\rho }_{{A}_{1}{A}_{2}...{A}_{N}}^{{{Mp}}_{j}L}$, according to the preshared key they hold. The security of such a multipartite QKD protocol can be proven thanks to the finite-key analysis developed in [37]. In particular, since ${\mathrm{Alice}}_{1}$ (who holds the key to which all the other parties correct their raw key) measures her qubit only in the two mutually unbiased bases Z and X, the protocol's security proof follows analogous lines to the one of the N-BB84 protocol presented in [37]. The security is guaranteed even when the state preparation and the measurement devices of the other parties (${\mathrm{Alice}}_{2},\ldots ,{\mathrm{Alice}}_{N}$) are not trusted (a detailed proof is given in appendix A).

Theorem 1. The CKA in section 1, with the optimal 1-way error-correction protocol (which is ${\varepsilon }_{\mathrm{EC}}$-fully secure and $2(N-1){\varepsilon }_{\mathrm{PE}}\,$-robust) and where the secret key generated by two-universal hashing has length

Equation (3.1)

is ${\varepsilon }_{\mathrm{tot}}$-secure with ${\varepsilon }_{\mathrm{tot}}=2{\varepsilon }_{\mathrm{PE}}+{\varepsilon }_{\mathrm{EC}}+{\varepsilon }_{\mathrm{PA}}$, where ${\varepsilon }_{\mathrm{PE}}$ is defined as:

Equation (3.2)

and $\gamma (n,m,{{\rm{\Lambda }}}_{m},\varepsilon )$ is the positive root of the following equation:

Equation (3.3)

We remark that the length $L\cdot h({p}_{\mathrm{PE}})$ of the preshared key must be subtracted from the secret key length in order to have the net amount of fresh secret key bits. We also remark that our leakage estimation considers the worst-case QBER affecting the parties' raw keys, which is (with high probability) not larger than the QBER observed in appositely designated KG rounds with the appropriate statistical correction. This is in contrast to several other finite-key analyses [5255], where either the QBER is assumed to be known a priori or its estimation does not account for statistical fluctuations.

In the asymptotic regime ($L\to \infty $), the finite-size effects are not present and the secret key rate (r = /L) reads:

Equation (3.4)

where QZ and ${Q}_{{A}_{1}{A}_{i}}$ are the probabilities correspondent to the frequencies defined in section 1.

4. Simulations

In this section we provide plots of the secret key rate—number of secret key bits per round—achieved by the CKA both with finite-key effects (3.1) and in the asymptotic regime (3.4), as a function of the loss in one of the channels linking a party to the central node, measured in dB ($-10{\mathrm{log}}_{10}t$). We assume that the protocol is honestly implemented as described in section 1 and we account for a dark count probability of ${p}_{d}={10}^{-9}$ in every detector (which can be attained with superconducting nanowire single photon detectors [29]) and for a polarization and a phase misalignment between ${\mathrm{Alice}}_{1}$ and each other party of 2%. The relevant error rates and probabilities for this configuration are given in appendix B. The plots are optimized over the parameter q of the initial superposition between the two qubit-photon states, unless otherwise stated. The finite-key plots are further optimized over the probability pPE of performing a PE round and over the security parameters ${\varepsilon }_{x},{\varepsilon }_{z},{\varepsilon }_{\mathrm{EC}}$ and εPA, constrained by a fixed total security parameter of εtot = 10−8.

In order to assess the performance of our CKA with an untrusted node, we consider the situation in which the central node is removed and the N parties are linked by a star network, where the transmittance of the link between any two parties is t2. For this configuration, we consider the conference key rate generated by the following strategy and compare it to our CKA key rate. One selected party performs the best possible bipartite QKD scheme with every other party in the network, i.e. N − 1 times. Because of the network symmetry, every bipartite secret key has the same length and its asymptotic rate is upper bounded by the Pirandola–Laurenza–Ottaviani–Banchi bound [33] given by: $-{\mathrm{log}}_{2}(1-{t}^{2})$. Then, the selected party encodes the final conference key by using the keys she/he established singularly with each other party. Hence, the conference key length is equal to the bipartite keys' lengths, but the total number of rounds4 needed to establish the conference key is given by the number of rounds performed by a pair of parties, multiplied by the number of bipartite schemes (N − 1). Thus the conference key rate achieved by this strategy is upper bounded by:

Equation (4.1)

We will refer to (4.1) as the direct-transmission bound, even though we emphasize that it only upper bounds the achievable conference key rate when the strategy we just described is employed. Indeed, we do not claim that this strategy yields the highest possible conference key rate for the considered network configuration. In this section we show that our CKA provides an advantage, in terms of performance, with respect to the above strategy (4.1).

4.1. Asymptotic regime

In figure 2 we plot the asymptotic key rate of the CKA (equation (3.4), solid and dotted lines) as a function of the loss in one of the quantum channels, for different number parties establishing the secret conference key. In particular, the solid lines are obtained by fixing M = N, i.e. the number of input (output) ports of the beam splitter is given by the number of parties taking part to the protocol. The dotted lines are instead obtained by fixing the number of ports to M = 10. Finally, the dashed lines represent the direct-transmission bound (4.1) for the correspondent number of parties.

Figure 2.

Figure 2. The CKA key rate (equation (3.4), solid and dotted lines) and the direct-transmission bound (equation (4.1), dashed lines), as a function of the loss in the channel linking one party to the central node, for different number of parties N = 2, 3, 5 and 9 (black, blue, red and green; top to bottom). The CKA key rate overcomes the correspondent direct-transmission bound for increasing losses, as the number of parties increases. For instance, the CKA performed by 5 parties becomes advantageous at distances larger than 150 km (assuming a fiber attenuation of α = 0.2 dB km−1). We also observe that having more ports in the beam splitter than parties involved in the protocol is advantageous at low losses (dotted lines are above the solid lines) but disadvantageous at high losses, where more ports imply a higher chance of having a dark count.

Standard image High-resolution image

We observe that the CKA key rate can surpass the direct-transmission bound for sufficiently high losses. This is expected since the CKA key rate basically scales linearly with the transmittance t of the quantum channel linking one party to the central node, while the direct-transmission rate scales linearly with the transmittance (t2) of the whole channel linking two parties [33]. We note, however, that the performance advantage of the CKA with respect to the direct-transmission bound decreases for increasing number of parties. This is due to the fact that an increase of the number of parties is more detrimental for the CKA rate as it severely affects the QBER5 , than for the direct-transmission bound, where it simply increases the total number of rounds dividing the key length. Moreover, the presence of dark counts in the detectors prevents the CKA from outperforming the direct-transmission bound if the number of parties is too large (see the N = 9 case in figure 2). Indeed, they are the cause of the sudden drop of the key rate at high losses, i.e. where the probability of detecting one photon becomes comparable to the probability of having a dark count. Moreover, their effect increases with the number of parties since the key rate optimization yields a lower probability of having a single click in one of the detectors, when more parties are involved. Note, however, that while the CKA rate accounts for devices' imperfections (e.g. dark counts), the direct-transmission bound is attained only in the ideal scenario of no imperfections.

From figure 2 we also deduce that performing the CKA with a higher number of ports in the beam splitter (dotted lines, where M = 10) is advantageous at low losses and disadvantageous at high losses. The advantage of having more output ports is that the probability that two photons arrive at the same detector diminishes (this is an error source in our CKA). However, these errors could only occur if there is a non-negligible probability that two photons arrive at the central node, i.e. when the losses are low. At the same time, the presence of more output ports—and thus detectors—increases the chances of a dark count. And the negative effect of dark counts on the performance becomes tangible when their probability is comparable to the probability of having a click in a detector, i.e. at high losses.

Another relevant scenario for assessing the CKA performance in comparison to the iteration of bipartite protocols could be the following. The parties are given the same CKA experimental setup but they are now allowed to use it in pairs (or larger subgroups) in consecutive runs, effectively performing the original TF-QKD protocol [24], Protocol 1 between one selected party and every other party. The different established keys are then used to encode the final conference key, similarly to the direct-transmission scenario. This strategy can then be compared to the case where the parties choose to use the CKA setup all at once, thus performing a truly multipartite QKD scheme. A detailed analysis of this comparison in the asymptotic regime is given in appendix C. It turns out that, depending on the loss and on the state preparation, it is still advantageous to perform a multipartite protocol instead of iteratively executing bipartite protocols, on the CKA experimental setup.

4.2. Finite-key effects

In figure 3(a) we plot the finite-key conference rate (equation (3.1) divided by L) as a function of the number of rounds L, for different fixed values of the loss (20 and 30 dB, solid and dotted–dashed lines) and different number of parties. We stress the fact that we normalize the key length to the total number of rounds (L), i.e. we also take into account the rounds that get discarded due to double-clicks or no click in the detectors. The horizontal dashed lines correspond to the value of the direct-transmission bound (4.1) for the various combinations of losses and number of parties. We observe that the number of rounds leading to a non-zero key rate is in general higher than other multipartite schemes (see for example [37]). This is caused by the fact that the CKA devised here relies on single-photon interference events, which are only a fraction of all the events occurring in an experiment run. A considerable amount of rounds gets thus discarded, but still contributes to the rounds' count. Nevertheless, the number of rounds needed for a non-zero key rate is comparable to other bipartite TF-QKD protocols [56, 57]. On the other hand, the advantage of relying on single-photon interference in a multipartite scenario is the excellent scaling of the protocol's key rate with respect to losses, which allows it to overcome the asymptotic direct-transmission bound (dashed lines) even with a finite number of rounds.

Figure 3.

Figure 3. (a) Finite-key conference rate (equation (3.1) over L) as a function of the number of rounds L, for fixed losses of 20 dB (solid lines) and 30 dB (dotted–dashed lines), and different number of parties: N = 2, 3 and 5 (black, blue and red; top to bottom). We observe that the rates quickly achieve their asymptotic value once the number of non-discarded rounds is enough to get a non-zero key. The CKA key rates overcome the direct-transmission bound (dashed lines) even in the finite-key scenario. (b) Minimum number of rounds such that the finite-key rate (equation (3.1) over L) is at least 10% of its asymptotic value, as a function of the number of parties and for fixed losses (1 dB blue circles, 20 dB red squares and 40 dB green diamonds). We notice that increasing the number of parties and/or the losses is more detrimental for the finite-key rate than for the asymptotic one, due to an increase of the fraction of discarded rounds and thus of the statistical fluctuations. Here we study the finite-key effects on our CKA. The number of ports in the beam splitter is given by the number of parties taking part to the protocol: M = N.

Standard image High-resolution image

In figure 3(b) we instead plot the minimum number of rounds (Lmin) such that the finite-key rate (/L) does not decrease more than 90% with respect to its asymptotic value r (3.4), i.e.: ${\ell }({L}_{\min })/{L}_{\min }\geqslant r/10$. The threshold Lmin is plotted as a function of the number of parties (N) and for fixed values of the loss. We observe that Lmin increases both with the number of parties and with the loss. The reason is that, in both cases, the fraction of the total number of rounds that gets discarded increases. This has a negative effect both on the asymptotic rate and on the finite-key rate, however the effect on the latter is greater, thus requiring a larger number of rounds Lmin to maintain the finite-key rate within 90% range of the asymptotic one. Indeed, a larger fraction of discarded rounds decreases the prefactor ${{Mp}}_{j}$ in both the finite- and the asymptotic-key rates, but it additionally decreases the number of rounds used for PE in the finite-key regime. This causes larger statistical fluctuations and thus a smaller finite-key rate.

5. Conclusions

In this work we introduced a new multipartite QKD protocol that exploits for the first time the correlations derived from an N-partite W state [42] to establish a secret conference key among the N users. In an honest implementation of the protocol, the W state is post-selected thanks to the interference of a single photon in a central node, extending the idea of the bipartite TF QKD protocol devised in [24] to the multipartite scenario. Hence the resulting key rate scales linearly with the transmittance of one of the quantum channels linking the parties to the central node, making the protocol particularly suited for conference keys established in high-loss scenarios.

We prove the protocol's security in the finite-key regime by considering the most adversarial situation possible, i.e. coherent attacks are allowed by the eavesdropper. In order to achieve this, we rely on previous results on the finite-key security of multipartite QKD schemes derived in [37] and employ the entropic uncertainty relation [58].

We provide simulations of the conference key rate both in the finite- and in the asymptotic-key regime. We compare the performance of our CKA to that achieved by performing bipartite QKD schemes between one party and each of the others and then using the established keys to encode the conference key. In particular, we analyze the cases where the bipartite schemes are performed with the same setup used for the CKA (in appendix C) and in the direct-transmission scenario (i.e. the central node is removed and the optimal bipartite QKD scheme is performed). We show that, in both cases, the execution of a truly multipartite scheme could be advantageous even when finite-key effects are accounted for.

Although the feasibility of the proposed CKA requires further investigation, with this work we demonstrate that, in principle, multipartite QKD does not necessarily need a GHZ-class state as its entanglement resource and that it can be implemented even in high-loss scenarios.

Acknowledgments

We thank Marcos Curty, Daniel Miller and Hua-Lei Yin for helpful discussions. This project has received funding from the European Union's Horizon 2020 research and innovation programme under the Marie Skłodowska-Curie grant agreement No. 675662.

Appendix A.: Security proof

In order to prove the security of our CKA in the finite-key scenario, we start from the general security statement given in [37, theorem 1]. The resulting secret key length is thus determined by the amount of information the eavesdropper has about the secret key and by the information the parties leak during the classical post-processing. The former is quantified by the min-entropy ${H}_{\min }^{\varepsilon }({\rho }_{{XE}}^{n}| E)$, where ${\rho }_{{XE}}^{n}$ is the classical-quantum state of ${\mathrm{Alice}}_{1}$'s raw key and the eavesdropper's quantum system E which is partially correlated to it. Since the eavesdropper's system is unknown, one cannot directly compute the mentioned min-entropy. Nevertheless, it can be bounded by means of the uncertainty relation [58] for smooth-entropies as follows:

Equation (A.1)

where the max-entropy on the rhs quantifies the uncertainty of Alice1's Z-measurement results when the Z-outcomes of the remaining N − 1 parties are known, if all parties would measure Z in the n rounds yielding the raw-key. The max-entropy can be upper bounded via the phase-error rate QnZ—as defined in section 1—of the n raw-key rounds. We get:

Equation (A.2)

where $h(\cdot )$ is the binary entropy function: $h(x)=-x{\mathrm{log}}_{2}(x)-(1-x){\mathrm{log}}_{2}(1-x)$. Finally, since the parties do not directly observe the phase-error rate QnZ of the n rounds producing the raw key, this can be inferred through the theory of random sampling without replacement. In particular, the phase-error rate of the raw key (QnZ) can be upper bounded with high probability, once the observed phase-error rate (${Q}_{Z}^{m}$) is known. For this, we make use of the following tail inequality [56, lemma 1] which features a tighter bound with respect to the Serfling inequality.

Lemma 1. [56]. Let ${{ \mathcal X }}_{n+m}$ be a random binary string of $n+m$ bits, ${{ \mathcal X }}_{m}$ be a random sample (without replacement) of m entries from the string ${{ \mathcal X }}_{n+m}$ and ${{ \mathcal X }}_{n}$ be the remaining bit string. Upon calling ${{\rm{\Lambda }}}_{m}$ and ${{\rm{\Lambda }}}_{n}$ the frequencies of bit value 1 in string ${{ \mathcal X }}_{m}$ and ${{ \mathcal X }}_{n}$, respectively, for any $\varepsilon \gt 0$ it holds:

Equation (A.3)

where $\gamma (n,m,{{\rm{\Lambda }}}_{m},\varepsilon )$ is the positive root of the following equation:

Equation (A.4)

By applying lemma 1 to the case of QnZ, we can finally bound the eavesdropper knowledge about the secret key as follows:

Equation (A.5)

The remaining part of the secret key length that needs to be estimated is the error-correction information sent through the classical public channel, and thus leaked to the eavesdropper. Since we consider a one-way scheme where ${\mathrm{Alice}}_{1}$ broadcasts the same error-correction information to all the parties through the public channel, the information gained by the eavesdropper is bounded by the binary entropy of the worst QBER between ${\mathrm{Alice}}_{1}$ and any other party, by means of [37, theorem 2].

Putting these considerations together, we obtain the security statement given in theorem 1.

We remark that the only requirements needed for the security proof to hold are that ${\mathrm{Alice}}_{1}$ is actually measuring qubits and that her measurement device is working as expected (i.e. it measures in the X and Z basis) [58, 59]. This means that we do not need to trust the measurement devices of the other parties (as long as they are memoryless), nor their state preparation (including ${\mathrm{Alice}}_{1}$'s).

Appendix B.: Channel model

In this section we compute the QBER (${Q}_{{A}_{1}{A}_{k}}$), the phase-error rate (QZ) and the probability that a given detector clicked (pj), assuming that the protocol is implemented as described in section 1. We also account for a dark count probability pd in each detector and we consider the specific scenario in which there are a polarization and a phase misalignment of angles θ and ϕ, respectively, between Alice1 and each other party. In the simulations of section 4 we set: pd = 10−9 and $\theta =\phi =\arcsin \sqrt{0.02}$. For simplicity, we assume that the input signals of the N parties enter the first N ports of the M-port beam splitter. Nevertheless, the results in terms of achieved key rate are independent of which input ports are used, thanks to the balanced redistribution of the input photons to the output ports of the considered Bell-multiport beam splitter (see figure 1). We remark that the expressions derived here together with the asymptotic key rate given in (3.4) reproduce those of the original TF-QKD protocol [24, Protocol 1] in the case of two parties (N = 2) with a balanced 2-port beam splitter (M = 2).

We first derive the QBER, the phase-error rate and the probability pj assuming no dark counts in the detectors, i.e. every click is caused by the arrival of one or more photons. In the last Subsection we use the derived expressions to obtain analogous quantities, with the assumption that every detector has a probability pd of clicking conditioned on no photon arriving.

B.1. Qubits' state conditioned on one click

According to the protocol, the global state of the parties' qubits and signals, before sending the signals to the central node, reads:

Equation (B.1)

where the phase mismatch ϕk is defined as zero if k = 1 and as ϕ if $k\ne 1$, which means that every other party has the same phase mismatch with respect to Alice1. The signals ak are then sent to the central node through lossy optical channels, which are modeled as beam splitters with transmittance t. The global state after the transmission of the signals to the untrusted relay reads:

Equation (B.2)

where ${l}_{k}^{\dagger }$ is the creation operator of the lost photon in channel $k,\vec{b}$ is a N-bit vector that runs from 0 to ${2}^{N}-1$ in binary notation (covering all the possible combinations of qubit states) and $| \vec{b}| $ is the Hamming weight of vector $\vec{b}$. From now on, we denote as $g(\cdot )$ the bijective function that takes as input a binary vector and outputs the correspondent decimal number.

We assume now that the polarization of the photons sent by ${\mathrm{Alice}}_{2},...{\mathrm{Alice}}_{N}$ is rotated by an angle θ with respect to Alice1's signal:

Equation (B.3)

where θk is defined as zero if k = 1 and as θ if $k\ne 1$, while the subscripts ${}_{{\rm{P}}}$ and ${}_{{{\rm{P}}}_{\perp }}$ indicate the polarization of ${\mathrm{Alice}}_{1}$'s signal and its orthogonal direction, respectively.

Finally, the global state after the application of the Bell-multiport beam splitter on the incoming signals (its action on the incoming creation operators is reported in figure 1) is:

Equation (B.4)

where ${\sigma }_{j,{\rm{P}}}^{\dagger }$ and ${\sigma }_{j,{{\rm{P}}}_{\perp }}^{\dagger }$ are the creation operators of the output signals in the two orthogonal polarizations and Ukj is reported in figure 1. At this point, every output signal is measured in the respective threshold detector. Since the detectors do not distinguish the polarization of the output signals, we will use the subscript ${}_{{\sigma }_{j}}$ to indicate the combined Hilbert space of the signals exiting port j, when there is no ambiguity.

We are now ready to compute the conditional state of the qubits ${A}_{1},\ldots ,{A}_{N}$ when only detector Dj clicked:

Equation (B.5)

where pj is the probability that only detector Dj clicked, ${\rho }_{{A}_{1}...{A}_{N}}^{j}$ is the normalized conditional state of the qubits and ${P}_{| 0{\rangle }_{{\sigma }_{j}}}$ is the projector on the vacuum state of output signal j. In order to compute (B.5), we start by calculating the following quantity:

Equation (B.6)

where the effect of the projectors is to select the outcome signal σj and to remove the case $g(\vec{b})=0$, since it would correspond to a vacuum state for the outcome signal σj. We now focus on rewriting the following term:

Equation (B.7)

Equation (B.8)

where we expanded the product in the first line of (B.7) by introducing a sum over the binary vector $\vec{d}$. The sum runs over all the N-bit vectors $\vec{d}$ for which dk = 0 whenever bk = 0, for all k –the condition ${d}_{k}\wedge {b}_{k}={d}_{k}\,\forall \,k$. This is to make sure that the kth factor in the first line does not contribute to the expanded product in the second line whenever bk = 0. The remaining bits of $\vec{d}$ that are not affected by the mentioned condition, can be either 1 or 0. If dk = 1 we intend that, for this particular term in the sum, the contribution of the kth factor in the first line of (B.7) is given by its first addend ($\sqrt{t}\,{U}_{{kj}}(...)$). While if dk = 0 and bk = 1, we mean that the contribution is coming from the second addend ($\sqrt{1-t}\,{l}_{k}^{\dagger }$). The exponents in the second line of (B.7) are chosen according to these rules. Finally, (B.8) is obtained by using the definition of Ukj from figure 1 and by applying the creation operators on the vacuum. We now expand the remaining product in (B.8) with the same technique and obtain the following expression:

Equation (B.9)

We now substitute (B.9) back into (B.6) and note that the effect of the projectors $({\mathrm{id}}_{{\sigma }_{j}}-{P}_{| 0{\rangle }_{{\sigma }_{j}}}){\otimes }_{i\ne j}{P}_{| 0{\rangle }_{{\sigma }_{i}}}$ is to remove the case $g(\vec{d})=0$ from (B.9). Hence we get:

Equation (B.10)

By substituting (B.10) into (B.5) we finally get the state of the qubits conditioned on Dj clicking:

Equation (B.11)

We use the Kronecker deltas to reduce the sums over $\vec{d},\vec{d^{\prime} },\vec{f}$ and $\vec{f^{\prime} }$. The third delta fixes the value of $\vec{d^{\prime} }$: $\vec{d^{\prime} }=\vec{b}\oplus \vec{b^{\prime} }\oplus \vec{d}$. The fixed value of $\vec{d^{\prime} }$ combined with the other constraints on this vector imply additional constraints on $\vec{d}$. In particular, $\vec{d^{\prime} }\ne 0$ implies $\vec{d}\ne \vec{b}\oplus \vec{b^{\prime} }$ while $\vec{d^{\prime} }\wedge \vec{b^{\prime} }=\vec{d^{\prime} }$ implies $\vec{b^{\prime} }\wedge (\vec{b}\oplus \vec{d})\,=\vec{b}\oplus \vec{d}$. Finally the first two deltas imply $| \vec{d}| =| \vec{d^{\prime} }| $, which combined with the third delta yields $| \vec{b}| =| \vec{b^{\prime} }| $. Putting everything together allows to simplify (B.11) as follows:

Equation (B.12)

where the sets of binary vectors ${ \mathcal D }(\vec{b},\vec{b^{\prime} }),{ \mathcal F }(\vec{d})$ and ${ \mathcal F }^{\prime} (\vec{f},\vec{d},\vec{b},\vec{b^{\prime} })$ are defined as follows:

Equation (B.13)

Equation (B.14)

Equation (B.15)

We can now sum over the vectors $\vec{f^{\prime} }$ since no term depends on them in (B.12):

Equation (B.16)

where the asterisk on the binomial coefficient means that it is defined as zero if $| \vec{f}| =0$ and ${b}_{1}\oplus {d}_{1}\oplus {b}_{1}^{{\prime} }=1$. Finally, since every term just depends on $| \vec{f}| $, we can sum over all the vectors $\vec{f}$ with equal Hamming weight and obtain the final expression for the conditional state of the qubits when detector Dj clicked:

Equation (B.17)

B.2. Probability of exactly one click

We can now compute the probability pj of having just one click in detector Dj by simply computing the trace of both sides in (B.17):

Equation (B.18)

In order to obtain an easier expression to compute, we distinguish the cases: ${b}_{1}=0,{b}_{1}=1$ and the special case $\vec{b}=100...0$:

Equation (B.19)

We can now partially sum over the vectors $\vec{d}$ since the terms in the sums only depend on the Hamming weight of these vectors:

Equation (B.20)

By employing the following identity:

Equation (B.21)

both in the second and last row of (B.20), we get the following expression:

Equation (B.22)

The remaining sum over m can be similarly simplified as follows:

Equation (B.23)

By substituting (B.23) into (B.22) and by partially summing over vectors $\vec{b}$ we obtain the final expression for the probability that only detector Dj clicks:

Equation (B.24)

We observe that the probability pj that only detector Dj clicks is independent of the particular detector because of the symmetric action of the multiport beam splitter.

B.3. QBER

Starting from the conditional state (B.17), we can compute the QBER between Alice1 and Alicek's outcomes when they measure their qubit in the eigenbasis of the operator ${O}_{{XY}}({\varphi }_{1})$ and ${O}_{{XY}}({\varphi }_{k})$, respectively, with ${O}_{{XY}}(\varphi )=\cos (\varphi )X+\sin (\varphi )Y$ (X and Y are the Pauli operators). The operator OXY(φ) has eigenvalues λ = ± 1 and correspondent eigenvectors: $| \lambda {\rangle }_{\varphi }=\tfrac{1}{\sqrt{2}}(| 0\rangle +\lambda {{\rm{e}}}^{{\rm{i}}\varphi }| 1\rangle )$.

To start with, we compute the following quantity:

Equation (B.25)

and we insert it into the probability that Alice1 measured the outcome +1 and Alicek measured the outcome −1, when Dj clicked:

Equation (B.26)

where ${ \mathcal Q }(\vec{b})$ is a set of at most 2 binary vectors, defined as: ${ \mathcal Q }(\vec{b})=\{\vec{b},\overline{{b}_{1}}{b}_{2}...\overline{{b}_{k}}...{b}_{N}{\rm{(iff}}\ {b}_{1}\oplus {b}_{k}=1)\}$ 6 . This means that the sum over $\vec{b^{\prime} }$ is reduced to just one term, namely $\vec{b^{\prime} }=\vec{b}$, plus the possibility of a second term in which $\vec{b^{\prime} }$ differs from $\vec{b}$ in position 1 and k, as long as the bits of vector $\vec{b}$ differ from each other in those positions. Now we compute the sum over $\vec{b^{\prime} }$ as follows:

Equation (B.27)

where the set ${ \mathcal D }(\vec{b},\overline{{b}_{1}}{b}_{2}...\overline{{b}_{k}}...{b}_{N})$ simplifies to: ${ \mathcal D }(\vec{b},\overline{{b}_{1}}{b}_{2}...\overline{{b}_{k}}...{b}_{N})=\{\vec{d}\in {g}^{-1}([1,{2}^{N}-1]):\vec{d}\wedge \vec{b}=\vec{d},{d}_{1}={b}_{1},\,{d}_{k}={b}_{k}\}$. We notice that the first addend in (B.27) is proportional to pj (B.18):

Equation (B.28)

Finally, we split the sums over $\vec{b}$ in the two sub-cases: b1 = 1, bk = 0 and b1 = 0, bk = 1 and we notice that the two contributions differ only in the exponential term. By summing the two contributions, the exponential factor produces a cosine function and one gets:

Equation (B.29)

In a similar fashion, one computes the probability of A1 measuring the outcome −1 and Ak measuring the outcome +1 and obtains an identical expression to (B.29). In conclusion, the QBER conditioned on Dj clicking is given by twice the probability given in (B.29).

By fixing the angles φ1 and φk as mentioned in the protocol's description: φ1 = 0 and ${\varphi }_{k}=\arg ({U}_{{kj}})\,=\tfrac{2\pi }{M}(k-1)(j-1)$ we minimize the QBER and thus increase the secret key rate. This requires Alicek to adjust her measurement depending on which detector clicked, implying that such measurement does not commute with the operations performed by node C. On the other hand, the QBER is now minimal and reads the same regardless of which couple (A1, Ak) one considers or which detector Dj clicks:

Equation (B.30)

where pj is given in (B.24).

B.4. Phase-error rate

Finally we compute the phase-error rate, defined as the probability that the product of the Z-measurement results of all the parties equals +1 (i.e. the qubit of an even number of parties collapsed in state $| 1\rangle $, which corresponds to the outcome Z = −1):

Equation (B.31)

where the quantum state ${\rho }_{{A}_{1},\ldots ,{A}_{N}}^{j}$ conditioned on detector Dj clicking is given in (B.17) and the case $g(\vec{f})=0$ is excluded since $| \vec{0}\rangle $ does not appear in (B.17). By following analogous steps to those presented in appendix B.2 we obtain the following expression for the phase-error rate:

Equation (B.32)

B.5. Dark counts

So far we computed the quantities ${p}_{j},{Q}_{{A}_{1}{A}_{k}}$ and QZ assuming that every click in the detectors is due to the arrival of one or more photons. By naming Ωph the event in which one or more photons arrive at detector Dj and no other photon arrives at any other detector, we can formally express the computed quantities as:

Equation (B.33)

Equation (B.34)

Equation (B.35)

For the setup presented in section 1 and the channel model described at the beginning of this section, the explicit expressions of (B.33), (B.34) and (B.35) are given in (B.24), (B.30) and (B.32), respectively.

We now assume that every detector is characterized by a probability pd of clicking conditioned on no photon arriving. We also define Ωclick to be the event in which only detector Dj clicks and ${{\rm{\Omega }}}_{\mathrm{no}\mathrm{ph}}$ to be the event in which no photon arrives at any detector. Then, the error rates ${Q}_{{A}_{1}{A}_{k}}^{\mathrm{dc}}$ and ${Q}_{Z}^{\mathrm{dc}}$ and the probability ${p}_{j}^{\mathrm{dc}}$ that enter the key rate formula and that model the correspondent observed quantities read as follows:

Equation (B.36)

Equation (B.37)

Equation (B.38)

where ${p}_{j},{Q}_{{A}_{1}{A}_{k}}$ and QZ are defined in (B.33), (B.34) and (B.35), respectively, while the probabilities related to the arrival of no photon read:

Equation (B.39)

Equation (B.40)

Equation (B.41)

The probabilities (B.39), (B.40) and (B.41) are obtained by following similar steps to those presented in this section and that led to the final expressions for ${p}_{j},{Q}_{{A}_{1}{A}_{k}}$ and QZ, respectively. The starting point in this case is the conditional state of the qubits when no photon arrived at any detector:

Equation (B.42)

Appendix C.: Optimized CKA

Although we have shown in section 4 that a truly multipartite QKD scheme can outperform the iterative use of any bipartite QKD scheme in the direct-transmission scenario (i.e. the central node is removed), this does not necessarily hold when one has at hand the CKA experimental setup and uses it to perform bipartite QKD protocols. In other words, it might be possible to outperform the multipartite CKA by iteratively executing its bipartite version (fix N = 2 in equation (3.4)) between one selected party and all the other N − 1 users, and then using the established secret keys to encode the final conference key via one-time pad encryption. In this case the asymptotic conference key rate would be $r(2)/(N-1)$ according to the reasoning given at the beginning of section 4, where r(N) is given in (3.4). More generally, it might be advantageous to group the N parties in subsets of equal cardinality, let them perform the CKA within the subset, and then use the secret keys established in each subset to encode the conference key. Since one selected party must belong to every subset in order to distribute the final conference key to the others in a secure way, there are $(N-1)/d$ subsets of d + 1 users each. In this case the asymptotic conference key rate would read: $d\cdot r(d+1)/(N-1)$. In order to investigate which of these configurations yields the highest asymptotic conference key rate, we optimize the rate with respect to the possible subdivisions of the N parties in groups of equal cardinality (i.e. we maximize it with respect to all the divisors d of N − 1):

Equation (C.1)

which includes the cases where the parties are iteratively performing bipartite protocols (d = 1) and where the N parties are performing the CKA all at once like in figure 2 ($d=N-1$).

In figure C1(a) we plot the optimized conference key rate for N = 5 parties (equation (C.1), solid lines) as a function of the loss in each quantum channel, for different fixed values of the parameter q and a fixed number of input (output) ports of the beam splitter: M = 5. We also plot the direct transmission bound (4.1) for the same number of parties. The correspondent optimal number of parties within each subset depends on the loss and on the value of q, and it is given in figure C1(b).

Figure C1.

Figure C1. (a) The optimized conference key rate (equation (C.1), solid lines) as a function of the loss in the channel linking one party to the central node, for different fixed values of q: q = 0.995, 0.998 and 0.999 (top to bottom). We also plot the direct transmission bound (equation (4.1), dashed line) for five parties. We observe that the optimized key rate outperforms the standard CKA especially at high losses (compare with the case N = 5 in figure 2), since having a lower number of parties taking part to the CKA all at once reduces the negative effect of dark counts. (b) The optimal number of parties belonging to the subsets in which the total number of users (N = 5) have been subdivided, as a function of the loss in one quantum channel, for different fixed values of q: q = 0.995, 0.998 and 0.999 (bottom to top). We observe that performing a truly multipartite scheme could be optimal especially at low losses, i.e. when the parties' shared state is well approximated by a multipartite W state. We optimize the conference key rate achieved by N = 5 parties over the cardinality of the subsets of parties performing the CKA all at once. The different keys established within each subgroup (which can be composed of either two, three or five parties each) are then used to encode the final conference key.

Standard image High-resolution image

From figure C1(a) we observe that the resulting key rate, although not being optimized over the parameter q, is similar to the N = 5 key rate in figure 2 for most losses, since we fixed q to values close to the optimal ones. Furthermore, it performs better than the standard CKA with five parties in the high-loss region. Indeed, as already explained in figure 2, the effect of dark counts becomes greater when more parties are performing the CKA at the same time. Thus, allowing for a lower number of parties within each subset increases the maximum tolerated loss.

In figure C1(b) we observe that at low losses it is optimal for the five parties to perform a truly multipartite scheme rather than iteratively performing bipartite protocols. The reason is that in the ideal scenario of extremely low losses ($t\longrightarrow 1$) and q close to 1, there is only one party successfully sending one photon to the central node to be detected. In this case the post-selected state shared by the parties is the W-class state used for establishing the secret key. Of course, there are more chances that this event is going to happen when more parties are involved, thus a multipartite scheme is advantageous with respect to an iteration of bipartite schemes. One can see this also analytically, by showing that the asymptotic rate (3.4) of the CKA performed by N parties all at once can be approximated as follows (when the above assumptions hold):

Equation (C.2)

while the rate achieved by subdividing the task in N − 1 bipartite schemes is:

Equation (C.3)

By numerically comparing (C.2) with (C.3) for sufficiently high values of q, one notices that the former results in a higher key rate. When the value of q decreases, the probability that two or more parties send their photon to the central node increases, reducing the key rate. Being such events more likely when more parties are involved, the iterative execution of bipartite schemes is favored. Similarly, increasing the loss transforms the same events—which are more likely with more parties—from neglected events (if they cause double clicks) to harmful events (when some photons get lost in the transmission), thus favoring the iteration of schemes with a low number of parties.

Footnotes

  • We assume that there are at least as many input ports of the beam splitter as parties taking part to the protocol, i.e. M ≥ N.

  • Where $h(x)=-x{\mathrm{log}}_{2}x-(1-x){\mathrm{log}}_{2}(1-x)$ is the binary entropy function.

  • On average, the number of rounds that are not discarded by the CKA is ${{Mp}}_{j}L$.

  • By round we mean a set of steps of a given QKD protocol which contains only one transmission of quantum signals (more parties at the same time can transmit a quantum signal).

  • The QBER scales with the number of parties as $1/2-1/N$, see section 2.

  • The straight line over a bit indicates its negation.

Please wait… references are loading.
10.1088/1367-2630/ab573e