Next Article in Journal
Computer-Aided Diagnosis in Mammography Using Content-Based Image Retrieval Approaches: Current Status and Future Perspectives
Next Article in Special Issue
Bayesian Maximum Entropy Based Algorithm for Digital X-ray Mammogram Processing
Previous Article in Journal / Special Issue
SDPhound, a Mutual Information-Based Method to Investigate Specificity-Determining Positions
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Security of the Bennett-Brassard Quantum Key Distribution Protocol against Collective Attacks

1
Departement IRO, Université de Montréal, CP 6128 Succ. Centre-Ville, Montréal H3C 3J7, Canada
2
Computer Science Department, Technion, Haifa 32000, Israel
*
Author to whom correspondence should be addressed.
Alphabetical authors order.
Algorithms 2009, 2(2), 790-807; https://doi.org/10.3390/a2020790
Submission received: 16 October 2008 / Revised: 17 April 2009 / Accepted: 7 May 2009 / Published: 3 June 2009
(This article belongs to the Special Issue Algorithms and Molecular Sciences)

Abstract

:
The theoretical Quantum Key-Distribution scheme of Bennett and Brassard (BB84) has been proven secure against very strong attacks including the collective attacks and the joint attacks. Though the latter are the most general attacks, collective attacks are much easier to analyze, yet, they are conjectured to be as informative to the eavesdropper. Thus, collective attacks are likely to be useful in the analysis of many theoretical and practical schemes that are still lacking a proof of security, including practical BB84 schemes. We show how powerful tools developed in previous works for proving security against the joint attack, are simplified when applied to the security of BB84 against collective attacks whilst providing the same bounds on leaked information and the same error threshold.

1. Introduction

Quantum Theory allows us to have new cryptographic protocols of which we can prove security. Those protocols are secure against adversaries with unlimited power*. One of those protocols is the Quantum Key Distribution (QKD) protocol which is named BB84 after its inventors Bennett and Brassard [1]. In this protocol, two users (conventionally named Alice and Bob) wish to set up a common random key, using a quantum channel and a classical (insecure) authenticated channel. Their adversary (named Eve) is trying to eavesdrop on both of those channels in order to have as much information as possible about the agreed key.
The goal of Alice and Bob is to use a protocol that can be proven secure, potentially even un-conditionally secure, against powerful eavesdropping. In this paper we discuss the security of the BB84 protocol against the collective attacks [2,3,4], that form a subclass of the joint attacks (which are the most powerful theoretic attacks). This subclass is conjectured to contain the strongest joint attacks and therefore, to be as informative to Eve as the joint attack [2,3]. In addition, analyzing the collective attack is much simpler than analyzing the joint attack. Thus, analyzing the collective attack might be highly relevant for practical setups of QKD where proving security is still a hard task.
We improve the analysis done in [4] to the BB84 scheme against all collective attacks. The analysis shown in [4] bounds the information in a non-optimal way which adds a factor of 2 r 2 m to the information bound, where r is the amount of error-correction bits revealed during the protocol, and m is the final-key length. Our proof uses methods that are used in [5] for the joint attack, in order to achieve an optimized bound for the collective attack.
Let H 2 be the 2-dimensional Hilbert space with standard (or computational) basis | 0 0 , | 1 0 . Let | 0 1 = 1 2 [ | 0 0 + | 1 0 ] and | 1 1 = 1 2 [ | 0 0 - | 1 0 ] ; it is clear that | 0 1 , | 1 1 is an orthonormal basis; it is called the Hadamard basis. The unitary map H such that H | 0 0 = | 0 1 and H | 1 0 = | 1 1 is called the Hadamard transform. Due to linearity, H | 0 1 = 1 2 [ H | 0 0 + H | 1 0 ] = | 0 0 and similarly, H | 1 1 = | 1 0 i.e. H · H = I (the identity). Those bases are used for measurements in the BB84 scheme; measuring a state represented as the density matrix ρ in the b basis returns output 0 with probability 0 b | ρ | 0 b and 1 with probability 1 b | ρ | 1 b . Thus if the state | 0 b (or | 1 b ) is measured in the b basis, it results with output 0 (1) with certainty. Yet, when | 0 b or | 1 b is measured in the b ¯ = 1 - b basis, the output is random, i.e. 0 with probability 1 / 2 and 1 with probability 1 / 2 . This is the principle underlying the BB84 quantum key distribution protocol [1]. Alice sends Bob qubits (2-dimensional systems), each qubit in one of the four state | i b with i , b { 0 , 1 } . In order to send a bitstring i = i 1 i t to Bob, Alice first draws randomly a bitstring b = b 1 b t and then sends the state | i b = | i 1 b 1 | i t b t = H b | i where H b = H b 1 H b t and | i = | i 1 i t , with H 0 = I and H 1 = H . In the conventional setting, Bob measures each qubit in one of those two bases, and whenever they used the same basis they obtain the same bit i. Using classical error correction and privacy amplification protocols, Alice and Bob reach a final key of length m < t bits. In this paper, bitstrings of (an arbitrary) length t are denoted by a bold letter (e.g. we use below the 2 n bits string i = i 1 i 2 n with i 1 , , i 2 n { 0 , 1 } ) and are identified to elements of the t-dimensional F 2 -vector space F 2 t .

1.1. A Formal Description of the BB84 Protocol

Let us describe the BB84 protocol we shall use in this paper.
  • Alice and Bob agree on a large number n, an error threshold p a and on a linear error-correction code C with parity check matrix P C of order r × n . They agree as well on a linear key-generation function (privacy amplification) represented by a matrix P K of order m × n . Those matrices can be publicly known beforehand or they can be determined during the protocol and sent over the classical channel. The ( r + m ) × n matrix whose rows are those of P C and P K put together is required to be of rank r + m .
  • Alice randomly chooses 2 n -bit strings i , b F 2 2 n , where F 2 denotes the two element field, with elements { 0 , 1 } , i.e. the field of integers modulo 2. Alice encodes the state | i b = | i 1 b 1 | i 2 n b 2 n and sends it to Bob over the quantum channel, one qubit at a time. Each time Bob receives a qubit he informs Alice, yet he doesn’t measure it§.
  • Alice publicly sends Bob the string b . Bob applies H b = H b 1 H b 2 n to his state, so that if Bob had the state | i b , once he performs H b he possesses the state | i = | i 1 i 2 n . Bob then measures these qubits in the computation basis.
    We denote by i B the string measured by Bob. If there is no noise and no eavesdropping, he gets exactly the bitstring i sent by Alice.
  • Alice randomly chooses n-bits that will be used to detect eavesdropping. This is done by choosing a 2 n -bit string that has exactly n ones. Formally, Alice chooses s F 2 2 n such that | s | = n . Alice publicly sends Bob s .
    The bits indexed by j [ 1 .. 2 n ] such that s j = 0 are used for testing, while the rest are used for generating the final key (via error correction and privacy amplification). We denote the appropriate substrings of i , b that are relevant for the testing by i s ¯ and b s ¯ , while the substrings relevant for creating the key are denoted i s and b s .
  • For each j [ 1 .. 2 n ] such that s j = 0 , Alice and Bob publish the value of the jth-bit. Bob and Alice compare those bit values, and if more than n p a bits mismatch, they abort the protocol. The pre-fixed protocol parameter p a is actually the ratio of allowed bit-flips on the testing bits.
  • Alice and Bob keep the values of the remaining n bits secret. Alice’s string is denoted x = i s and named the information string. The corresponding bitstring on Bob’s side is denoted x B .
  • Alice sends Bob the r-bit error-correction string ξ = x P C T (where P C T is the transpose of the parity check matrix). Bob uses ξ to correct his string x B . The string ξ is called the syndrome of the string x (with regard to P C ).
  • Alice and Bob compute the m-bit final key k = x P K T .

2. Description of Eve’s attack and its properties

To each qubit | ϕ j ( j [ 1 .. 2 n ] ) sent by Alice, Eve attaches a separate probe that we assume to be in a pure state | 0 j E and applies a unitary transform U j to the composite system | 0 j E | ϕ j . She then keeps her probes in a quantum memory for subsequent measurement and sends Bob his part of the system. For each qubit there is thus a particular Hilbert probe space, and a particular U j ; they are decided beforehand by Eve and are thus fixed for all possible choices of i , b and s .

2.1. Eve’s attack on a single qubit

Since the attack is bitwise, we now concentrate the analysis on some fixed qubit, drop momentarily the subindex j, and express the global effect of Eve’s action on this particular qubit with respect to the basis | 0 b , | 1 b :
U | 0 E | 0 b = | E 00 b | 0 b + | E 01 b | 1 b = | ϕ 0 b
U | 0 E | 1 b = | E 10 b | 0 b + | E 11 b | 1 b = | ϕ 1 b ;
| E 00 b , | E 01 b , | E 10 b and | E 11 b are vectors (“non normalized states”) in Eve’s Hilbert probe space corresponding to this particular qubit. Since U is unitary, | ϕ 0 b and | ϕ 1 b are of norm 1 and orthogonal. This means that
E 00 b | E 00 b + E 01 b | E 01 b = 1
E 10 b | E 10 b + E 11 b | E 11 b = 1
E 00 b | E 10 b + E 01 b | E 11 b = 0 E 10 b | E 00 b + E 11 b | E 01 b = 0

2.2. Extending the attack to multiple qubits — the collective attack

For each qubit j [ 1 .. 2 n ] , Eve applies the unitary U j on the space H j E H 2 where H j E is her probe space and H 2 is the qubit space. Eve’s view expressed with respect to basis b j is obtained by tracing out Bob from the states | ϕ 0 b j j and | ϕ 1 b j j , resulting with the respective density matrices
( ρ 0 b j ) j = | E 00 b j j E 00 b j | + | E 01 b j j E 01 b j |
( ρ 1 b j ) j = | E 10 b j j E 10 b j | + | E 11 b j j E 11 b j | .
If Alice sends the string i using bases b , then Eve’s global state is the tensor product of all those states ( ρ i j b j ) j . After the test bits are revealed, Eve needs only those ( ρ i j b j ) j for which s j = 1 . The set { j s j = 1 } has n elements; let us denote it { j 1 , , j n } , so that s j l = 1 for 1 l n . Eve’s global state corresponding to s , b and x can now be written
ρ x b s = ( ρ i j 1 b j 1 ) j 1 ( ρ i j n b j n ) j n = l = 1 n ρ i j l b j l j l .
We can rewrite Eq. (8) using the n-bit strings x and b = b s with the index l running from 1 to n (instead of the 2 n strings i and b indexed by { j 1 , , j n } ),
ρ x b s = ρ x b = ρ x 1 b 1 ρ x n b n = l = 1 n ρ x l b l .
It is the state ρ x b s (or a mixture of such states) that Eve measures collectively to guess the string x (or directly the final key k ) once b , s and the information for error correction and privacy amplification is known to her.

2.3. The probability of error

Assuming a qubit is attacked by U as defined by (1) and (2), an error occurs if Alice sends 0 and Bob measures 1 or if Alice sends 1 and Bob measures 0. Let k be the value measured by Bob, i the value sent by Alice for a specific qubit, and b the basis used by Alice to encode i. The probability of Bob measuring an error is then given by
p ( k = 1 i = 0 ) p ( i = 0 ) + p ( k = 0 i = 1 ) p ( i = 1 ) = E 01 b | E 01 b 1 2 + E 10 b | E 10 b 1 2 ,
and we denote
p e b 1 2 E 01 b | E 01 b + E 10 b | E 10 b .

2.4. The probability of error in the conjugate basis

We are now interested in p e b ¯ where b ¯ = 1 - b (i.e. 0 ¯ = 1 and 1 ¯ = 0 ) corresponds to the basis conjugate to that given by b. The attack U is always the one described by (1) and (2) in the b basis but, in order to calculate the probability or error when Alice encodes i j as | i j b ¯ instead of | i j b , we now need to express U in the b ¯ basis. From Equation (10), we know that the probability of error for this situation is given by
p e b ¯ = 1 2 E 01 b ¯ | E 01 b ¯ + E 10 b ¯ | E 10 b ¯ .
Using the fact that
| 0 b ¯ = 1 2 [ | 0 b + | 1 b ] , | 1 b ¯ = 1 2 [ | 0 b - | 1 b ]
and using the linearity of U, we deduce directly from (1) and (2) that
U | 0 E | 0 b ¯ = 1 2 | E 00 b + | E 10 b | 0 b + 1 2 | E 01 b + | E 11 b | 1 b ,
U | 0 E | 1 b ¯ = 1 2 | E 00 b - | E 10 b | 0 b + 1 2 | E 01 b - | E 11 b | 1 b .
Replacing | 0 b and | 1 b on the right-hand sides with their values in terms of | 0 b ¯ and | 1 b ¯ i.e. | 0 b = 1 2 [ | 0 b ¯ + | 1 b ¯ ] and | 1 b = 1 2 [ | 0 b ¯ - | 1 b ¯ ] we obtain
U | 0 E | 0 b ¯ = + 1 2 | E 00 b + | E 10 b + | E 01 b + | E 11 b | 0 b ¯ (13) + 1 2 | E 00 b - | E 11 b + | E 10 b - | E 01 b | 1 b ¯ U | 0 E | 1 b ¯ = + 1 2 | E 00 b - | E 11 b - | E 10 b - | E 01 b | 0 b ¯ (14) + 1 2 | E 00 b - | E 10 b - | E 01 b + | E 11 b | 1 b ¯
where the terms for | E 01 b ¯ and | E 10 b ¯ are parenthesized so that we can easily see that
p e b ¯ = 1 2 E 01 b ¯ | E 01 b ¯ + E 10 b ¯ | E 10 b ¯ = 1 4 ( E 00 b | - E 11 b | ) ( | E 00 b - | E 11 b ) + ( E 10 b | - E 01 b | ) ( | E 10 b - | E 01 b ) .
We expand this result by using the identities ϕ | ψ = ψ | ϕ ¯ and z + z ¯ = 2 Re ( z ) for z C (here the overline indicates the complex conjugate). Using equalities (3) and (4) we get
p e b ¯ = 1 4 2 - E 00 b | E 11 b - E 11 b | E 00 b - E 01 b | E 10 b - E 10 b | E 01 b (15) p e b ¯ = 1 2 1 - Re E 00 b | E 11 b + E 01 b | E 10 b .
This Formula will be used to connect the disturbance induced by Eve when Alice encodes in the b ¯ j basis bits i j such that s j = 1 to the information Eve can get when Alice encodes them in the b j basis. Following the “Information versus Disturbance” [6] principle we will show that the more information Eve gets when the encoding is in the b basis, the more disturbance she causes when the bits are encoded and tested in the conjugate basis. Hence, we can bound Eve’s knowledge about the key by bounding the allowed error-rate in the protocol.

2.5. Flat attacks with respect to basis b

Assume now that Eve’s attack U is fixed, and that P e b ¯ is given by Eq. (15). We will present a virtual attack that is proven to be better for Eve, as it induces a smaller error-rate. This virtual attack cannot be executed by Eve since it requires knowledge of the basis b used by Alice (a knowledge that, of course, Eve does not have at the stage in which she chooses her transformation U). Still, the existence of such an attack that is proven to be better for Eve, allows us to derive bounds on Eve’s knowledge when the original attack (actually used by Eve) is applied.
Proposition 1.
For each attack U with ρ 0 b , ρ 1 b and p e b given by (6), (7) and (10), that satisfy
E 00 b | E 11 b + E 01 b | E 10 b = e i θ r for r R +
there exists U b with the same ρ 0 b , ρ 1 b and p e b as U, which satisfy
E 00 b | E 11 b + E 01 b | E 10 b = r .
Proof.
Let S θ b : H 2 H 2 be defined by S θ b | 0 b = | 0 b and S θ b | 1 b = e i θ | 1 b . S θ b is clearly unitary and consequently so is 1 j E S θ : H j E H 2 H j E H 2 where 1 j E is the identity on H j E . Let U b = U ( 1 j E S - θ ) . U b is such that
U b | 0 | 0 b = e - i θ | E 00 b | 0 b + e - i θ | E 01 b | 1 b = | ϕ 0 b ,
U b | 0 | 1 b = e - i θ | E 10 b | 0 b + e - i θ | E 11 b | 1 b = | ϕ 1 b .
From those equalities it follows that ρ 0 b and ρ 1 b are left unchanged as can be seen from equations (6) and (7). In the same way, the right hand side of (10) is also clearly left unchanged and so p e b is left unchanged. Finally
E 00 b | E 11 b + E 01 b | E 10 b = E 00 b | e - i θ E 11 b + E 01 b | e - i θ E 10 b by (16) = e - i θ e i θ r = r .
The attack U b provides the same “view” ρ 0 b , ρ 1 b to Eve, and the same probability of being detected if the b basis is used. However, from Eq. (15) we see that it reduces p e b ¯ to the minimum value (15) can take, because Re ( z ) | z | for any z C . This means that by replacing U by U b Eve’s probability of being detected had the other basis been chosen can only decrease; U b is thus better for Eve, since she needs to take into account all possible bases used by Alice. U b will be coined the “flat” attack associated to U with respect to basis b. Since Eve is not aware of the basis b used, the flat attack is merely a mathematical tool. Moreover it depends on b. However, by bounding Eve’s information when that basis is used we will eventually get a bound on Eve’s information under the original attack.
In the more general case of bitstrings, since Eve’s view comes from the tensor product of density matrices on individual qubits, using the flat attacks on all qubits does not change Eve’s global view, nor the probability of error in the b basis. A flat attack will thus be flat for each qubit. In a flat attack (one qubit case), there exist r R + such that
E 00 b | E 11 b + E 01 b | E 10 b = r ,
p e b ¯ = 1 2 ( 1 - r ) .
A short summary: we consider two possible cases for a specific qubit sent by Alice to Bob that is attacked by Eve with a flat unitary transform U:
(1)
Alice and Bob use the b basis. Eve’s attack causes a bit-flip with probability
p e b = 1 2 E 01 b | E 01 b + E 10 b | E 10 b .
(2)
However, if Alice and Bob use the b ¯ basis, Eve’s attack causes a bit-flip with probability p e b ¯ = 1 2 1 - Re E 00 b | E 11 b + E 01 b | E 10 b = 1 2 ( 1 - r ) .

2.6. A purification

We now assume the attack is flat, i.e. it satisfies equations (3)–(5), (20), and also, as a result, equation (21). Still working on a single qubit let us now define | ψ 0 b and | ψ 1 b as
| ψ 0 b = | E 00 b | 0 + | E 01 b | 1 ; | ψ 1 b = | E 11 b | 0 + | E 10 b | 1 .
where the (normalized and orthogonal) states | 0 and | 1 live in some Hilbert space H that need not correspond to any physical reality (they are useful mathematical entities). If we trace states | ψ 0 b ψ 0 b | and | ψ 1 b ψ 1 b | over the span of | 0 and | 1 in H , we get the states ρ 0 and ρ 1 respectively. The states | ψ 0 b and | ψ 1 b are thus called lift-ups of ρ 0 and ρ 1 . Since they are also pure, they are said to be purifications of ρ 0 and ρ 1 . Moreover they are normalized and by Eq. (20) their overlap is
ψ 0 b | ψ 1 b = E 00 b | E 11 b + E 01 b | E 10 b = r .
This establishes a direct relation between the overlap of | ψ 0 b and | ψ 1 b and the probability of error p e b ¯ . Since the overlap r is real and positive, with 0 r 1 , there is an angle α such that
cos ( 2 α ) = r = ψ 0 b | ψ 1 b 0 α π / 4 .
As a consequence, we get
p e b ¯ = 1 2 [ 1 - cos ( 2 α ) ] = sin 2 ( α ) or sin ( α ) = ( p e b ¯ ) 1 / 2 .
Since ψ 0 b | ψ 1 b is real, it is equal to ψ 1 b | ψ 0 b and consequently the (non normalized) states | ψ 0 b + | ψ 1 b and | ψ 0 b - | ψ 1 b are orthogonal and their norms are 2 + 2 cos ( 2 α ) = 2 cos ( α ) and 2 - 2 cos ( 2 α ) = 2 sin ( α ) respectively. We thus let
| 0 H b = 1 2 cos ( α ) [ | ψ 0 b + | ψ 1 b ] ; | 1 H b = 1 2 sin ( α ) [ | ψ 0 b - | ψ 1 b ] .
Using this basis, we can re-write the purification for x { 0 , 1 } , as
| ψ x b = cos ( α ) | 0 H b + ( - 1 ) x sin ( α ) | 1 H b .

3. Proof of security of BB84 against collective attacks

3.1. Parity strings for the code and the key

We recall that bitstrings of length n are identified with elements of F 2 n . Vector addition thus corresponds to component-wise sum modulo 2 and thus to the eXclusive-OR of the corresponding bitstrings. We denote a · b the scalar product (modulo 2) of the two strings a and b of the same length, e.g., for n-bit strings, a · b = i = 1 n a i b i = a 1 b 1 + + a n b n . Let { v 1 , , v n } be a basis of F 2 n . For any r let V r denote the span of { v 1 , , v r } and V r c the span of { v r + 1 , , v n } ; it is clear that V r c + V r c = F 2 n ; moreover, if we let v , w V r and v , w V r c then
v + v = w + w v = w and v = w .
This property is normally summarized by saying that F 2 n is the direct sum of V r c and V r c , i.e., V r c + V r c = F 2 n and V r c V r c = { 0 } .
The vectors v 1 , , v r are used as the rows of P C , the parity check matrix for the error correcting code which yields the syndrome ξ = x P C T ; the vectors v r + 1 , , v r + m are used as the rows of a privacy amplification matrix P K such that if x is the string sent by Alice, then the m-bit key is x P K T . Let
d r , m min r r < r + m d H ( v r + 1 , V r ) = min r r < r + m d r , 1 .
This parameter on which security depends relates in terms of Hamming distance the parity strings used to generate the key k to the parity strings used to generate the error correction information ξ. A large value of d r , m will be shown to imply little information for Eve on the key k , given she knows ξ (Theorem 8).

3.2. The Shannon distinguishability

We shall use SD ( α , β ) as it is defined in [4,5] to denote the Shannon Distinguishability between the state (or density matrix) α and the state (or density matrix) β. Consider the following protocol: Sam chooses ‘0’ or ‘1’, randomly with equal probability. If Sam chooses ‘0’, he sends the state α over to Rachel. Otherwise, he sends β. SD ( α , β ) is by definition Rachel’s accessible information i.e. the maximum mutual information between Sam’s encoded bit and Rachel’s measurement of the state she received. Notice that when α and β are orthogonal (thus they form a basis), Rachel can always distinguish between them, and has information of exactly 1 bit about Sam’s chosen bit. On the other hand, if α = β , Rachel can never distinguish between those states, and she has 0 bits of information. Important result of the error function are summarized in the following lemma:
Lemma 2.
(a) If ρ ˜ x is a lift-up of ρ x (where x { 0 , 1 } ), then S D ( ρ 0 , ρ 1 ) S D ( ρ ˜ 0 , ρ ˜ 1 ) ; (b) The Shannon Distinguishability of two states can be bounded by half the Trace Norm of their difference: SD ( ρ 0 , ρ 1 ) 1 2 tr | ρ 0 - ρ 1 |
Proof.
See [4, Theorem 1 and 2].

3.3. Representing states for bitstrings

Let s be a fixed string of length 2 n with a 1 in positions j 1 , , j n corresponding to the n information bits. As in Eq. (9), given the basis string b = b 1 b n = b j 1 b j n and x = x 1 x n = i j 1 i j n we define the state | ψ x b = l = 1 n | ψ x l b l . Using (26), we write the state as
| ψ x b = l = 1 n cos ( α l ) | 0 l + ( - 1 ) x l sin ( α l ) | 1 l ,
where | 0 l and | 1 l represent the vectors | 0 H b l and | 1 H b l corresponding to the attack U j l on the j l -th qubit (the l-th information qubit). If for c = c 1 c n { 0 , 1 } n we define
d c , l = cos ( α l ) if c l = 0 sin ( α l ) if c l = 1 d c = d c , 1 d c , n
then
| ψ x b = c { 0 , 1 } n d c ( - 1 ) x · c | c
where | c stands for | ( c 1 ) 1 ( c n ) n ; for instance if c = 0100 then | c is | 0 1 | 1 2 | 0 3 | 0 4 with | 0 l and | 1 l as defined above, and d c = cos ( α 1 ) sin ( α 2 ) cos ( α 3 ) cos ( α 4 ) . We notice that the factors of d c 2 can be interpreted as probabilities, and from (24) we deduce
d c , l 2 = cos 2 ( α l ) = q l b l ¯ if c l = 0 sin 2 ( α l ) = p l b l ¯ if c l = 1
where p l b l ¯ is the probability of an error on the bit of index j l (the l-th information bit) when encoded and measured in the conjuguate basis and q l b l ¯ = 1 - p l b l ¯ is the probability of no error on the same bit under the same conditions.
Due to the above, d c 2 is the probability of having exactly the error string c on the bits i j such that s j = 1 when those bits are encoded and measured in the other basis. Since, according to the protocol, the bits such that s j = 1 are the “information bits”, we will say, by abuse of language, that this is the probability of error on information bits. If we represent by C I the random variable corresponding to the error in Bob’s measurement of the information bits, and by B I the random variable giving the corresponding basis string chosen by Alice then we can write, for c { 0 , 1 } n , b { 0 , 1 } 2 n and s { 0 , 1 } 2 n such that | s | = n ,
d c 2 = P [ C I = c B I = b s ¯ , s ]
where b s ¯ = b ¯ = b 1 ¯ b n ¯ . This probability is not conditional on the syndrome ξ; all possible errors are taken into account here, even with values of x inconsistent with ξ.

3.4. Case of a one-bit key

We begin with proving the security of a 1-bit key, and then extend our proof to an arbitrary m-bit length key. This case corresponds to m = 1 and the key (when not discarded) is x · v r + 1 where x is the string sent by Alice (that is, P K has only one row, which equals v r + 1 ). Let ξ = x P C T be the r bit syndrome announced publicly by Alice and let us denote ρ ^ 0 and ρ ^ 1 Eve’s states corresponding to key 0 and key 1 respectively. Those states are obtained by normalizing the operators
ρ k = x | x P C T = ξ x · v r + 1 = k ρ x b
and, since tr ( ρ 0 ) = tr ( ρ 1 ) = 2 n - r - 1 , ρ ^ 0 and ρ ^ 1 are equally likely, and
ρ ^ k = 1 2 n - r - 1 x | x P C T = ξ x · v r + 1 = k ρ x b .
Changing the attack to a flat one, does not change ρ x l b l , and therefore does not change ρ ^ k . Moreover, since | ψ x l b l ψ x l b l | as defined in Equation (26) is a purification of ρ x l b l , it follows that
ρ ˜ k = 1 2 n - r - 1 x | x P C T = ξ x · v r + 1 = k | ψ x b ψ x b |
is a lift-up of ρ ^ k . According to lemma 2, SD ( ρ ^ 0 , ρ ^ 1 ) SD ( ρ ˜ 0 , ρ ˜ 1 ) and SD ( ρ ˜ 0 , ρ ˜ 1 ) 1 2 tr | ρ ˜ 0 - ρ ˜ 1 | and thus
SD ( ρ ^ 0 , ρ ^ 1 ) 1 2 tr | ρ ˜ 0 - ρ ˜ 1 | .

3.5. Calculating and bounding the trace norm for one bit: the Biham basis.

We now wish to bound 1 2 tr | ρ ˜ 0 - ρ ˜ 1 | according to the specific attack Eve has performed. Taking advantage of the fact that V r c + V r c = F 2 n and V r c V r c = { 0 } (i.e. the sum is “direct”), equation (30) rewrites as
| ψ x b = v V r c ( - 1 ) x · v v V r ( - 1 ) x · v d v + v | v + v .
For each ξ { 0 , 1 } r , let i ξ be a fixed n-bit string such that i ξ P C T = ξ . By definition of the syndrome, ξ = x P C T and thus ( x - ξ ) P C T = 0 , i.e. ( x - i ξ ) is a code word of C. Since every string v in the dual code C = V r is orthogonal to every code word, we get that v ( x - i ξ ) = 0 and thus v x = v i ξ . It follows that
| ψ x b = v V r c ( - 1 ) x · v v V r ( - 1 ) i ξ · v d v + v | v + v .
If we define | η v = v V r ( - 1 ) i ξ · v d v + v | v + v , we conclude with
| ψ x b = v V r c ( - 1 ) x · v | η v .
Lemma 3.
The non normalized states | η v for v V r c are orthogonal.
Proof.
η v 1 | η v 2 = v 1 V r ( - 1 ) i ξ · v 1 d v + v ¯ v 1 + v 1 | v 2 V r ( - 1 ) i ξ · v 2 d v 2 + v 2 | v 2 + v 2 .
If v 1 + v 1 | v 2 + v 2 0 , then v 1 + v 1 = v 2 + v 2 which, by (27), implies v 1 = v 2 (and v 1 = v 2 ).  ☐
The | η v thus provide an orthogonal (but not orthonormal) basis with which we can simply represent | ψ x b , as shown in (36).
Using (33) we get
ρ ˜ 0 - ρ ˜ 1 = 1 2 n - r - 1 x | x P C T = ξ x · v r + 1 = 0 | ψ x b ψ x b | - 1 2 n - r - 1 x | x P C T = ξ x · v r + 1 = 1 | ψ x b ψ x b | .
The set of elements { x | x P C T = ξ } is the code coset containing the string i ξ , namely, { c + i ξ | c C } , where for every different element c, the string c + i ξ represents a different possible x . Moreover, the final key bit k can be written as ( c + i ξ ) · v r + 1 and using (36), we get
ρ ˜ 0 - ρ ˜ 1 = 1 2 n - r - 1 c C ( - 1 ) ( c + i ξ ) · v r + 1 | ψ c + i ξ b ψ c + i ξ b | = 1 2 n - r - 1 c C ( - 1 ) ( c + i ξ ) · v r + 1 m V r c ( - 1 ) ( c + i ξ ) · m | η m m V r c ( - 1 ) ( c + i ξ ) · m η m |
which can be written as
ρ ˜ 0 - ρ ˜ 1 = 1 2 n - r - 1 m , m V r c ( - 1 ) ( m + m + v r + 1 ) · i ξ c C ( - 1 ) ( m + m + v r + 1 ) · c | η m η m | .
Lemma 4.
For every Linear Code C,
c C ( - 1 ) c · w = | C | w C 0 e l s e ,
Proof.
If w C then c · w = 0 for every c C by the definition of C . Otherwise, let { β 1 β k } be a basis of C over F 2 . Every codeword c C can be written in a unique way as a linear combination c = α 1 β 1 + + α k β k with ( α 1 , , α k ) F 2 k . Since w C there is i such that β i · w 0 . Assume wlg that β 1 · w = 1 ; then
c C ( - 1 ) c · w = ( α 1 , , α k ) F 2 k ( - 1 ) ( α 1 β 1 + + α k β k ) · w = [ ( - 1 ) 0 + ( - 1 ) 1 ] ( α 2 , , α k ) F 2 k - 1 ( - 1 ) ( α 2 β 2 + + α k β k ) · w = 0 .
By Lemma 4, the parenthesized factor in the right-hand side of (37) is zero unless m + m + v r + 1 C = V r , however, m , m , v r + 1 V r c , and so is their sum. Thus, when the parenthesized factor is not zero, m + m + v r + 1 must equal 0, since V r V r c = { 0 } . The resulting sum must equal | C | = 2 n - r . The equality m + m + v r + 1 = 0 rewrites as m = m + v r + 1 and (37) reduces to
ρ ˜ 0 - ρ ˜ 1 = 2 m V r c ( - 1 ) ( m + ( m + v r + 1 ) + v r + 1 ) · i ξ | η m η m + v r + 1 | = 2 m V r c | η m η m + v r + 1 | .
Therefore we conclude that
1 2 tr | ρ ˜ 0 - ρ ˜ 1 | = tr m V r c | η m η m + v r + 1 | .
By Lemma 3, η m | η n = 0 if m n with m , n V r c . If we let η m | η m = d η m 2 we get, m V r c d η m 2 = 1 by (36). Let us rewrite the | η m for m V r c as | η m = d η m | η ^ m with η ^ m | η ^ n = δ m , n for m , n V r c . It is known that for any operator A, | A | = A A and thus
tr m V r c | η m η m + v r + 1 | = tr m V r c | η m η m + v r + 1 | m V r c | η m + v r + 1 η m | = tr m , m V r c | η m η m + v r + 1 | η m + v r + 1 η m | = tr m V r c d η m + v r + 1 2 d η m 2 | η ^ m η ^ m | = m V r c d η m + v r + 1 d η m
where the last equation follows directly from the spectral decomposition that figures under the square root. Using the fact that V r c = V r + 1 c v r + 1 + V r + 1 c and that this union is disjoint, we deduce
1 2 tr | ρ ˜ 0 - ρ ˜ 1 | = 2 m V r + 1 c d η m d η m + v r + 1 .
In order to bound this result we use the following Lemma,
Lemma 5.
Let I be any set, s : I I be such that s 2 = 1 I and p i 0 with i I p i 1 . Let I I and E I such that I s ( I ) = and I E s ( E ) ; then
i I p i p s ( i ) i E p i .
Proof.
For i I , if i E let h ( i ) = s ( i ) E and h ( s ( i ) ) = i , else let h ( i ) = i E and h ( s ( i ) ) = s ( i ) . This function is well defined because i and s ( i ) cannot be both in I . Moreover h ( h ( i ) ) = i and h is thus 1–1 on I .
i I p i p s ( i ) = i I p h ( i ) p s ( h ( i ) ) i I p h ( i ) i I p s ( h ( i ) ) i E p i
the first inequality being justified by Schwartz inequality.    ☐
We now use the lemma. Let I = V r c , I = V r + 1 c , s ( m ) = m + v r + 1 ; clearly I s ( I ) = and s 2 = 1 I . Let also E = m I d H ( m , V r ) d r , 1 / 2 where d r , 1 was defined as the smallest Hamming distance between v r + 1 and the elements of V r . For the lemma to apply, we need to show that I E s ( E ) . If m I was such that m E and m s ( E ) then s ( m ) E , d H ( m , V r ) < d r , 1 / 2 and d H ( m + v r + 1 , V r ) < d r , 1 / 2 ; this implies d H ( v r + 1 , V r ) < d r , 1 , contrary to the definition of d r , 1 . By the definition of E, if c = m + v for m E and v V r then | c | d r , 1 / 2 . Consequently, letting p m = d η m 2 for m I , m I p m = 1 and
By (39) 1 2 tr | ρ ˜ 0 - ρ ˜ 1 | 2 = 4 m V r + 1 c d η m d η m + v r + 1 2 By Lemma 5 4 m E d η m 2 2 = 4 m V r c d H ( m , V r ) d r , 1 / 2 v V r d m + v 2 4 | c | d r , 1 / 2 d c 2 .
Using Lemma 2 (Eq. (34), we get
SD ( ρ ^ 0 , ρ ^ 1 ) 1 2 tr | ρ ˜ 0 - ρ ˜ 1 | 2 | c | d r , 1 / 2 d c 2 .
Note that this result is identical to the bound derived in [5, Lemma 4.5 (Eq. D.8)]. This result is much better than the loose bound [5, Lemma D.2 (Eq. D.3)] which is based on the methods of [4].
As a consequence, using (31) we get
SD ( ρ ^ 0 , ρ ^ 1 ) 2 P | C I | d r , 1 / 2 B I = b ¯ , s .

3.6. Bounding Eve’s accessible information

We now rewrite more carefully inequality (41) so as to be able to take into account all the parameters that were fixed and that we will now let vary in order to average Eve’s information on the entire range of these parameters.
Let c = i + i B , the exclusive-or of the 2 n -bit string sent by Alice and of the one measured by Bob. Each index 1 l 2 n such that c l = 1 corresponds to a mismatch in Bob’s bit value with respect to the value sent by Alice. If s l = 1 the bit is an “information bit” and if s l = 0 it is a “test bit”. The corresponding “error on the information bits” is thus c s and the error on the test bits is c s ¯ . The random variable corresponding to c s and c s ¯ are denoted C I and C T respectively; they depend on b and s . In order to lighten the notation, we will write P [ C I = c s b , s ] to mean the probability that the error string on the bits such that s i = 1 be c s conditional to Alice having used the basis string b and the selection string s . As a consequence, P [ C I = c s b + s , s ] denotes the probability that the error string on information bits be c s if the selection string is s and the basis string is b + s , i.e. is just the same as b but all the bases corresponding to the positions selected by s (of the information bits) are replaced by their conjuguates. Equations (31) and (41) can now be rewritten more cleanly as
d c s 2 = P [ C I = c s b + s , s ] = P [ C I = c s c s ¯ , b + s , s ]
SD ( ρ ^ 0 , ρ ^ 1 ) 2 P | C I | d r , 1 / 2 b + s , s
where in the right hand side of (42) we use the fact that qubits are attacked independently, the error on information bits thus being independent of the error c s ¯ on test bits. Equation (43) was derived for a (virtual) flat attack associated to b . That flat attack had the same ρ ^ 0 and ρ ^ 1 as the original attack, and could only give a lower error rate in the conjuguate bases. As a consequence equation (43) also holds for the original attack U and from now on, the probability of error on the right-hand side will be understood to be the one induced by the original attack U = U 1 U 2 n .
For any such fixed attack U, Eve’s information depends only on the syndrome ξ, the characteristic string s for the information bits, and the corresponding bases of the information string b s (yet, as said, we use the entire 2 n -bit string b ).
Corollary 6.
For a 1-bit key k,
I ( K ; E b , s , ξ , c s ¯ ) = I ( K ; E b , s , ξ ) 2 P | C I | d r , 1 2 b + s , s
where K is the random variable giving as output key k and E is the random variable corresponding to the outputs of Eve’s (optimal) measurement.
Proof.
This follows from the fact that error ( ρ ^ 0 , ρ ^ 1 ) is Eve’s accessible information on k if she holds ρ ^ k given by (32). These states correspond to Eve’s state when Alice encodes the key-bit k assuming Eve learns ξ, b and s . Eve’s information also depends in principle on c s ¯ but since her attack on a qubit is independent of the other qubits, the bits of c s ¯ have no influence on her state and may be omitted from the parameters on which Eve’s information I depends.    ☐
Proposition 7.
For an m-bit key k ,
I ( K ; E b , s , ξ , c s ¯ ) = I ( K ; E b , s , ξ ) 2 m P | C I | d r , m 2 b + s , s .
Proof.
This follows from Corollary 6 by applying the chain rule for mutual information. Details of the proof can be found in [5, Section 4.5].   ☐
The value we want to bound is Eve’s expected information, assuming Eve gets no information if the test fails, which happens when | c s ¯ | n > p a . If we let
I ( p a ) ( K ; E b , s , ξ , c s ¯ ) = I ( K ; E b , s , ξ ) if | c s ¯ | n p a 0 otherwise
then the accessible information to bound, denoted** I Eve ( p a ) , is given by
I Eve ( p a ) = b , s , ξ , c s ¯ I ( p a ) ( K ; E b , s , ξ , c s ¯ ) p ( b , s , ξ , c s ¯ ) .
Theorem 8.
I Eve ( p a ) 2 m P | C I | n d r , m 2 n | C T | n p a
where | C T | n is the random variable corresponding to the error rate on test bits and | C I | n is the random variable corresponding to the error rate on the information bits.
Proof.
The function x 2 is convex, i.e. ( i p i x i ) 2 i p i x i 2 for p i 0 , i p i = 1 . We apply this to the square I Eve ( p a ) 2 of the information we want to bound.
by 47 I Eve ( p a ) 2 = b , | s | = n , ξ , c s ¯ I ( p a ) ( K ; E b , s , ξ , c s ¯ ) p ( b , s , ξ , c s ¯ ) 2 by convexity of  x 2 b , | s | = n , ξ , c s ¯ I ( p a ) 2 ( K ; E b , s , ξ , c s ¯ ) p ( b , s , ξ , c s ¯ ) by (46) b , | s | = n , ξ , | c s ¯ | n p a I 2 ( K ; E b , s , ξ ) p ( b , s , ξ , c s ¯ ) by (45) and (42) 4 m 2 b , | s | = n , ξ , | c s ¯ | n p a P | C I | d r , m 2 c s ¯ , b + s , s p ( b , s , ξ , c s ¯ ) = 4 m 2 b , | s | = n , | c s ¯ | n p a P | C I | d r , m 2 c s ¯ , b + s , s p ( b , s , c s ¯ ) . by convexity of x 2
Since the test bits are unaffected by replacing the basis of the information bits:
p ( b , s , c s ¯ ) = p ( c s ¯ b , s ) p ( b , s ) = p ( c s ¯ b + s , s ) p ( b , s ) = p ( c s ¯ b + s , s ) p ( b + s , s ) = p ( c s ¯ , b + s , s ) ,
and, letting b ˜ = b + s ,
I Eve ( p a ) 2 4 m 2 b ˜ , | s | = n , | c s ¯ | n p a | C I | d r , m 2 c s ¯ , b ˜ , s p ( c s ¯ , b ˜ , s ) by convexity of x 2
= 4 m 2 b ˜ , | s | = n P | C I | d r , m 2 | C T | n p a b ˜ , s p ( b ˜ , s )
= 4 m 2 P | C I | d r , m 2 | C T | n p a

3.7. Proof of security

Following the point of view of [5] we choose a code such that d r , m 2 n > p a + ϵ for some ϵ; the right-hand side of (48) is then less than P | C I | n > p a + ϵ | C T | n p a which itself is exponentially small in n. For each particular string c 1 c 2 n corresponding to a measurement of all qubits in some admissible basis b we can apply Hoeffding’s sampling (Theorem 10). Let X ¯ = | C I | n be the average of the sample corresponding to erroneous information bits; μ = | C I | + | C T | 2 n is the expectancy of X ¯ . | C T | n p a is equivalent to 2 μ - X ¯ p a , or equivalently, to X ¯ - μ μ - p a . For the population c 1 , , c 2 n the conditions | C I | n > p a + ϵ and | C T | n p a then rewrite to
X ¯ - μ > ϵ + p a - μ X ¯ - μ μ - p a
which implies 2 ( X ¯ - μ ) > ϵ and using Hoeffding’s theorem (Theorem 10)
P | C I | n > p a + ϵ | C T | n p a P X ¯ - μ > ϵ 2 e - 1 2 n ϵ 2 .
The above discussion gives the following
Theorem 9.
Let us be given δ > 0 , R > 0 and, for infinitely many values of n, a family { v 1 n , , v r n + m n n } of linearly independent vectors in F 2 n such that δ d r n , m n n and m n n R . Then for any p a > 0 and ϵ sec > 0 such that p a + ϵ sec δ 2 , Eve’s accessible information satisfies the following bound
I Eve ( p a ) 2 R n e - ϵ sec 2 4 n .
All we need to guarantee security is thus vectors { v 1 n , , v r n + m n n } satisfying the conditions of the theorem. Such families were proven to exist in [5].

3.8. Reliability

For the key to be reliable, we need to be sure that the error rate on the information bits is less than the maximal rate that the error correcting code can handle. The maximum number of errors for our code will be fixed to n ( p a + ϵ rel ) . For the code to be reliable with exponentially small probability of failure, we need
P | C I | n > p a + ϵ rel | C T | n p a e - 1 2 n ϵ rel 2 .
For any fixed set of used bits, the test bits and the information bits is a random partition with two subsets of size n and the argument used in the previous section applies. The same requirement figures in [5].

4. Conclusions and Discussion

In this paper we have analyzed the security of the BB84 protocol against any collective attack using the methods and tools used in proving security against the more powerful joint attack. By doing this we maintain the security proof relatively simple, yet we achieve a far more meaningful result than previously achieved for the collective attack [4]. The basic idea of this paper can also be found in a presentation given by one of us (M.B.), at the Technion [7].
The same theorems (8 and 9) proven in this paper, are also obtained by [5] for the joint attack. This result leads to an asymptotic error-rate threshold of 7.56%††, the same asymptotic result obtained for the joint attack in [5,8]. Note that these results are not just asymptotical but also explicit in the sense that for every ϵ and every threshold smaller than ( 7 . 56 - ϵ ) , a sufficiently large number n can explicitly be calculated such that the final key is reliable and secure. Explicit numbers expressing the reliability and security can also be obtained. To the best of our knowledge, such explicit results were not obtained via the methods shown in [9]. The threshold of 7.56% obtained here and in [5,8] still has a gap from the asymptotical threshold of 11% reported by [9]. This gap can be explained by the different choice of privacy amplification, see for instance [5,10,11].
Other researchers also reached very interesting results regarding the collective attack and its relations to the joint attack, via other methods. See for instance [12,13] in which it is proven that security against collective attacks implies security against joint attacks. However, their definition of the collective attack is not identical to the definition given in [2], which is used in [3,4] and in the current paper. Furthermore, the conjecture that the strongest joint attack is a collective attack is not addressed by [12,13] and remain an open problem. We leave the comparison of our result to the results obtained via these other methods for a future research.

References and Notes

  1. Bennett, C.H.; Brassard, G. Quantum Cryptography: Public key distribution and coin tossing. In Proceedings of IEEE International Conference on Computers, Systems and Signal Processing; 1984; pp. 175–179. [Google Scholar]
  2. Biham, E.; Mor, T. Security of quantum cryptography against collective attacks. Physical Review Letters 1997, 78, 2256–2259. [Google Scholar] [CrossRef]
  3. Biham, E.; Mor, T. Bounds on information and the security of quantum cryptography. Physical Review Letters 1997, 79, 4034–4037. [Google Scholar] [CrossRef]
  4. Biham, E.; Boyer, M.; Brassard, G.; van de Graaf, J.; Mor, T. Security of Quantum Key Distribution Against All Collective Attacks. Algorithmica 2002, 34, 372–388. [Google Scholar]
  5. Biham, E.; Boyer, M.; Boykin, P.O.; Mor, T.; Roychowdhury, V.P. A proof of the security of quantum key distribution. J. Cryptology 2006, 19, 381–439. [Google Scholar] [CrossRef]
  6. Fuchs, C.A.; Peres, A. Quantum-state disturbance versus information gain: Uncertainty relations for quantum information. Physical Review A 1996, 53, 2038–2045. [Google Scholar] [CrossRef]
  7. Boyer, M. Security of the BB84 QKD protocol. 2005; personal notes. [Google Scholar]
  8. Mayers, D. Unconditional security in quantum cryptography. J. ACM 2001, 48, 351–406. [Google Scholar] [CrossRef]
  9. Shor, P.W.; Preskill, J. Simple proof of security of the BB84 quantum key distribution protocol. Physical Review Letters 2000, 85, 441–444. [Google Scholar] [CrossRef] [PubMed]
  10. Watanabe, S.; Matsumoto, R.; Uyematsu, T. Noise tolerance of the bb84 protocol with random privacy amplification. International Journal of Quantum Information 2006, 4, 935–946. [Google Scholar] [CrossRef]
  11. Molotkov, S.; Timofeev, A. Explicit attack on the key in quantum cryptography (BB84 protocol) reaching the theoretical error limit Qc ≈ 11%. JETP Letters 2007, 85, 524–529. [Google Scholar] [CrossRef]
  12. Kraus, B.; Gisin, N.; Renner, R. Lower and upper bounds on the secret-key rate for quantum key distribution protocols using one-way classical communication. Physical Review Letters 2005, 95, 080501. [Google Scholar] [CrossRef] [PubMed]
  13. Renner, R. Security of Quantum Key Distribution. Arxiv preprint quant-ph/0512258, 2005. [Google Scholar]
  14. Hoeffding, W. Probability inequalities for sums of bounded random variables. Journal of the American Statistical Association 1963, 58, 13–20. [Google Scholar] [CrossRef]
  • *The only limitations are the laws of physics as we currently know them.
  • See discussion in Section 4.
  • The notations we use match the physicists “spin-notations” where | 0 0 = | 0 z and | 1 0 = | 1 z is the standard basis, and | 0 1 = | 0 x and | 1 1 = | 1 x is the Hadamard basis.
  • §Here we assume that Bob delays measuring each qubit till after learning its basis. In the more realistic case in which Bob cannot wait with his measurement, or in case some qubits are lost, Alice needs to send more qubits to make sure that 2 n qubits are obtained (in Alice’s bases) as required.
  • State ρ x b is defined by (9) and (8).
  • Here A is Hermitian, therefore | A | = A A .
  • **The notation in [5] is I Eve , the value p a being fixed.
  • ††We refer the reader to section 5 of [5] for detailed results and further discussion.

A. Hoeffding’s theorem

Theorem 10 (Hoeffding 1963).
Let X 1 , . . . , X n be either
1.
independent random variables with finite first and second moments such that a i X i b i ( 1 i n )
2.
or a random sample of size n without replacement taken from a population c 1 , . . . c N such that a i c i b i ( 1 i N )
let X ¯ = ( X 1 + . . . + X n ) / n and μ = E [ X ¯ ] be the expectancy of X ¯ , then for any ϵ > 0
Pr X ¯ - μ ϵ e - 2 n 2 ϵ 2 / i = 1 n ( b i - a i ) 2 .
In the same way Pr μ - X ¯ ϵ e - 2 n 2 ϵ 2 / i = 1 n ( b i - a i ) 2 . In case (2), μ = 1 / N i = 1 N c i , i.e. the expectancy of a sample mean is equal to the population mean. Theorem 10 can be found in [14].

Share and Cite

MDPI and ACS Style

Boyer, M.; Gelles, R.; Mor, T. Security of the Bennett-Brassard Quantum Key Distribution Protocol against Collective Attacks. Algorithms 2009, 2, 790-807. https://doi.org/10.3390/a2020790

AMA Style

Boyer M, Gelles R, Mor T. Security of the Bennett-Brassard Quantum Key Distribution Protocol against Collective Attacks. Algorithms. 2009; 2(2):790-807. https://doi.org/10.3390/a2020790

Chicago/Turabian Style

Boyer, Michel, Ran Gelles, and Tal Mor. 2009. "Security of the Bennett-Brassard Quantum Key Distribution Protocol against Collective Attacks" Algorithms 2, no. 2: 790-807. https://doi.org/10.3390/a2020790

Article Metrics

Back to TopTop