Next Article in Journal
Topological Dimensions from Disorder and Quantum Mechanics?
Next Article in Special Issue
Bosonic Representation of Matrices and Angular Momentum Probabilistic Representation of Cyclic States
Previous Article in Journal
Causal Factor Disentanglement for Few-Shot Domain Adaptation in Video Prediction
Previous Article in Special Issue
Quantum and Quantum-Inspired Stereographic K Nearest-Neighbour Clustering
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Security of the Decoy-State BB84 Protocol with Imperfect State Preparation

Laboratory of Quantum Information Technologies, National University of Science and Technology MISIS, Moscow 119049, Russia
*
Author to whom correspondence should be addressed.
Entropy 2023, 25(11), 1556; https://doi.org/10.3390/e25111556
Submission received: 6 October 2023 / Revised: 6 November 2023 / Accepted: 14 November 2023 / Published: 17 November 2023

Abstract

:
The quantum key distribution (QKD) allows two remote users to share a common information-theoretic secure secret key. In order to guarantee the security of a practical QKD implementation, the physical system has to be fully characterized and all deviations from the ideal protocol due to various imperfections of realistic devices have to be taken into account in the security proof. In this work, we study the security of the efficient decoy-state BB84 QKD protocol in the presence of the source flaws, caused by imperfect intensity and polarization modulation. We investigate the non-Poissonian photon-number statistics due to coherent-state intensity fluctuations and the basis-dependence of the source due to non-ideal polarization state preparation. The analysis is supported by the experimental characterization of intensity and phase distributions.

1. Introduction

The BB84 protocol [1] of quantum key distribution (QKD) between two distant parties, Alice and Bob, is based on the preparation and measurement of qubits in two bases (e.g., the computational Z-basis and the Hadamard X-basis), rotated relative to each other on the Bloch sphere by an angle of π / 2 . Any practical realization of the protocol inevitably introduces misalignments in the quantum state preparation and in the alignment of the measurement bases compared to the ideal ones, thus opening loopholes for information leakage to a potential eavesdropper (Eve). In particular, the preparation misalignments lead to the basis-dependence of the source that can allow Eve to distinguish the bases and attack two basis states separately. In the earliest security proof by Mayers [2], the source is assumed to be perfect. The simplified proof by Koashi and Preskill [3] allows the source to be uncharacterized but basis-independent. The proofs by Lo and Chau [4], Shor and Preskill [5] and Koashi [6] are all based on the phase error correction and assume the basis choice to be unknown to Eve. The phase error is a hypothetical error in the equivalent virtual entanglement-based protocol if the qubits of the EPR pair were measured on a complementary basis. It is well known that for an ideal source, the phase and bit error rates in two bases are equal in the asymptotic limit; that is, E Z phase = E X bit . However, if the source is basis-dependent, one cannot simply use one basis information to estimate the other. Thus, in this approach, the correct phase error rate estimation, taking into account the finite-key-size effects, is crucial for security analysis of the protocol with state preparation misalignments.
Further analysis by Gottesman et al. (referred to as GLLP) [7] proves the BB84 security for practical implementation of the QKD protocol when Alice’s and Bob’s devices are flawed. However, the GLLP approach is too conservative, it assumes the worst-case scenario when Eve can enhance the state preparation flaws by exploiting the channel loss. For this reason, the so-called loss-tolerant QKD protocol was proposed by Tamaki et al. [8], demonstrated experimentally [9,10] and later on developed in Refs. [11,12,13,14,15,16,17]. This three-state BB84-like protocol is based on the complementarity approach [6] and uses the bases mismatch events information. Considering the imperfect phase/polarization modulation, it is demonstrated that the key rate is dramatically improved, although the phase error rate estimation technique is quite complicated.
The original BB84 protocol was described using the qubits encoded into the polarization states of a single photon. In practice, the single-photon source is approximated by weak coherent pulses generated by a highly attenuated laser. There is a non-zero probability for such a coherent state to contain multiple photons that can be exploited by Eve performing the photon-number-splitting (PNS) attack [18,19]. The invention and further development of the decoy-state method [20,21,22,23] solves this problem by introducing extra states of different intensity (mean photon number per pulse) and significantly improves the GLLP bound on the maximum secure transmission distance. For a complete formal security proof of the decoy-state method see, e.g., Ref. [24]. Due to inaccuracies of realistic intensity modulation, the intensities of the signal and decoy states can vary from pulse to pulse and, hence, cannot be considered constant parameters of the protocol. It can open another potential loophole and allow Eve to improve her attack strategy.
Another well-known loophole of the leaky source is the Trojan-horse attack (THA) in which Eve injects bright light pulses into Alice’s device and then measures the back-reflected light in order to extract information about Alice’s state preparation like the basis choice and the intensity setting in the decoy-state QKD protocol. The information leakage from Alice’s IM and PM during THA is studied in Refs. [25,26,27,28,29]. The THA on the loss-tolerant protocol is investigated in Refs. [13,14,16,17] but only for the case of single-photon source.
In this work, we consider the most widely used two-decoy-state BB84 [23] with polarization encoding and focus on two types of source flaws—the fluctuating coherent-state intensities and the polarization misalignment due to Alice’s imperfect intensity and phase modulators. We assemble a simplified optical scheme for quantum state preparation that mimics the features of realistic commercial QKD devices and extract the intensity/phase distributions from laboratory test measurements. We study the non-Poissonian photon-number statistics following Refs. [30,31,32] in order to take into account the fluctuating signal and decoy pulse intensities. In contrast to the model-independent analysis in [30,31], we do not rely on the knowledge of upper/lower bounds on intensities but determine the intensity probability distributions directly from the experiment. We extend this research and also investigate the imperfect encoding state preparation. Using the idea of fully-passive source [33], we compute the averaged density matrices and apply the imbalanced quantum coin approach [7] to estimate the phase error rate. In particular, it is demonstrated that for our setup the encoding inaccuracies can lead to the key rate reduction not exceeding 50% for channel losses up to 20 dB (equivalent to transmission distances up to 100 km), and the critical transmission distance can reach ∼120 km. Since our experimental analysis is made for illustrative purposes only, we believe that the modulation precision and data analysis can be further improved, and the key rate bound can be increased. Provided with a complete set of explicit formulas, our framework can be applied to any practical QKD system with a characterized source that implements not the loss-tolerant but the usual decoy-state BB84 protocol.
This paper is organized as follows. In Section 2, we investigate the non-Poissonian photon-number statistics of weak coherent states and estimate the effect of pulse intensity fluctuations on the secret key rate. In Section 3, we study the polarization distributions and bound the phase error rate for the QKD protocol with a realistic phase modulator. The main conclusions are given in Section 4.

2. Intensity Fluctuations

2.1. Experimental Setup

In this work, we investigate the efficient BB84 protocol [34] with non-optimized basis choice probabilities of p X = 0.9 and p Y = 0.1 in which the X-basis is used for the secret key distillation while the Y-basis is used for the phase error rate estimation. In order to counteract the PNS attack, we apply the three-intensity decoy-state technique [21,23]: the signal state of intensity μ is used for the secret key generation, and two decoy states of intensities ν 1 and ν 2 are used for the single-photon yield and bit error rate estimation. For simplicity, we choose the reasonable values of μ 0.3 , ν 1 0.1 and ν 2 10 3 which turn out to be close to the optimal ones for a wide range of transmission distances. The states are randomly generated with the probabilities of p μ = 0.5 and p ν 1 , 2 = 0.25 .
Our experimental setup for preparing and monitoring Alice’s quantum states of given intensity α { μ , ν 1 , ν 2 } and polarization is presented in Figure 1. The pulses with an average optical power of approximately 2 mW are emitted by a DFB laser operating at 1550 nm wavelength. First, the relative classical pulse intensity I α is adjusted by the intensity modulator (IM) by applying an appropriate voltage V α on the modulation electrodes such that I ν 1 , 2 / I μ = ν 1 , 2 / μ with I μ chosen to be larger than half of the maximum output intensity. Then, the polarization state is chosen by applying one of the four voltages V i on the phase modulator (PM). Finally, the classical pulses are attenuated to the required weak coherent-state level with the variable optical attenuator (VOA).
The IM output intensity I α is the result of the interference of two waves, propagating via two paths of the Mach–Zehnder interferometer with different optical path lengths. This difference is created by varying the optical index in the waveguide active layer of each path with an electric field between the modulation electrodes. The IM is designed to have equal arms and thus balanced optical paths. However, there is always some imbalance, caused by the change of the refractive index of the optical mode of the waveguide due to possible variations of temperature (thermo-optic and pyroelectric effects), optical power in the waveguide (photorefractive effect) or mechanical stress (strain-optic effect). As a result, a time-dependent phase (and consequently I α ) drift is induced. In order to compensate for this drift, the time-averaged power is measured by the power meter (PwM) and tuned by the proportional–integral–derivative (PID) controller to the initial value by applying the relevant voltage V bias to the bias electrodes. All these effects together with the limiting resolution of control voltage circuits and the laser noise cause some fluctuations in the output intensities.
In order to quantify the intensity fluctuations, we connect a classical photodetector (Thorlabs RXM40AF) directly to the IM output and record the voltage oscillograms. Following Ref. [35], we remove the noise by applying a filtering technique based on the singular-value-decomposition. In Figure 2, we present the obtained probability density function (PDF) of I α normalized by the total PM+BS+VOA attenuation. As evidenced by good agreement with the data, a regular Gaussian PDF given by Equation (1), is the right choice of function to parametrize the intensity fluctuations:
G ( α , α ¯ i , σ α i ) = 1 2 π σ α i e ( α α ¯ i ) 2 2 σ α i 2 ,
where α ¯ i are the mean values and σ α i are the standard deviations, with the best-fit values tabulated on the right of the plot in Figure 2.

2.2. Non-Poissonian Photon-Number Statistics

The single-photon source is often approximated by a weak coherent-state source, realized in practice as strongly attenuated laser radiation. The emitted phase-randomized state is described as a mixture of Fock states,
ρ α = n = 0 P n | α | n n | = n = 0 e α α n n ! | n n | ,
where the photon number follows the Poisson distribution P n | α with mean photon number α . Note that usually in the literature α is assumed to be a constant parameter that does not vary during the QKD session. However, in a realistic experimental setup, the intensity parameter is a fluctuating variable as discussed in the previous subsection.
It is known that the assumption of Poissonian photon-number statistics is not really necessary for the decoy-state BB84 protocol—one can derive the generalized security bounds for any arbitrary P n | α distribution. The first detailed model-independent analysis of the source errors in the photon-number space is provided by Wang et al. in Refs. [30,31]. The authors derive the generalized conservative bounds on the single-photon component’s yield and QBER in terms of arbitrary upper/lower bounds on P n | α . In this work, we closely follow the theoretical approach of [30,31] but do not use the bounded P n | α that rely on the knowledge of allowed intervals [ α min , α max ] for the coherent state source. Instead, we assume ρ α of every single pulse to be Poissonian but with random normally-distributed parameter α . Thus, the n-photon state probability is modified as follows,
P n | α = 0 e α α n n ! G ( α , α ¯ , σ α ) d α 0 G ( α , α ¯ , σ α ) d α ,
where we integrate only the positive intensity values that have physical meaning.
The experimentally measured gain—the probability that an emitted pulse of intensity α is detected by Bob—can be expressed as
Q α = n = 0 P n | α Y n ,
where the yield Y n is the conditional probability of a detection event (click) on Bob’s side, given that Alice sends out an n-photon state. The key idea of the decoy-state method is that since Eve cannot distinguish the | n states of signal pulse from those of decoy pulse, the yields { Y n } n = 0 must be equal for signal and decoy states [20]. However, this indistinguishability assumption may not hold in practice. In Ref. [36], the authors consider an imperfect source with passive side channels, which can partially distinguish signal and decoy states from a mismatch in such degrees of freedom as time and frequency domains. In this work, we neglect the impact of such side channels and focus only on the intensity fluctuations.
Taking into account the finite-statistics effects, the generalized lower bounds on the zero-photon and single-photon yields are determined by (for more details see Appendix A)
Y 0 l = max Q ν 2 l P 1 | ν 1 Q ν 1 u P 1 | ν 2 P 0 | ν 2 P 1 | ν 1 P 0 | ν 1 P 1 | ν 2 , 0 ,
Y 1 l = Q ν 1 l P 0 | ν 2 Q ν 2 u P 0 | ν 1 P 2 | ν 1 P 0 | ν 2 P 2 | ν 2 P 0 | ν 1 P 2 | μ Q μ u P 0 | μ Y 0 l P 0 | ν 2 P 1 | ν 1 P 0 | ν 1 P 1 | ν 2 P 2 | ν 1 P 0 | ν 2 P 2 | ν 2 P 0 | ν 1 P 2 | μ P 1 | μ .
where Q α u , l are the upper/lower bounds on the Q α -estimators given by Equation (A13). For brevity, here, we omit the basis index of Q α u , l and Y 0 , 1 l .
To investigate the effect of non-Poissonian statistics on the privacy amplification, in Figure 3 we plot the simulated ratio of the secret over verified key lengths, sec / ver , as a function of transmission distances for the scenarios of perfect (Poissonian statistics with P n | α = e α ¯ α ¯ n / n ! ) and imperfect (non-Poissonian statistics with P n | α defined by Equation (3)) intensity modulation. The verified key is the error-corrected sifted key that passed the subsequent hash-tag verification. The secret key length formula is given in Appendix B. Here, we assume the photon source to be basis-independent ( Δ = 0 in Equation (A16)). One can see from the plot that, surprisingly, the imperfect preparation provides a better key rate than the perfect one for the entire distance range. The reason is the following: due to rather wide distribution of ν 2 relative to its mean value, the probability of the single-photon component of ρ ν 2 turns out to be enhanced several times with respect to the ideal Poissonian source with the mean photon number ν ¯ 2 ; as a consequence, the term P 0 | ν 1 P 1 | ν 2 in the denominator of Equation (6) becomes non-negligible, which, in turn, increases Y 1 l and, hence, sec . One could naively think that increasing σ ν 2 would improve sec even more; however, this would lead to the violation of the required condition (A2) starting from some value of n, making the Y 0 -estimation (A1) incorrect. Increasing σ ν 2 , e.g., by 5 times would violate (A2) for n 12 . In order to avoid the overestimation of the single-photon and multi-photon contributions to ρ ν 2 due to the noise, we propose to set P 0 | ν 2 = 1 and P n 1 | ν 2 = 0 (i.e., ν 2 0 ), which provides a more conservative evaluation of sec (see the green curve in Figure 3). In this case, the secret key turns out to be more than 95% of the key generated with an ideal IM, for any distance up to 100 km.
To conclude this section, we make a comparison with the model-independent approach of Wang et al. [30,31]. The single-photon gain is given by Equation (43) in Ref. [31] which can be written in our notations as
Q 1 l = P 1 | μ l Y 1 l = P 1 | μ l Q ν 1 l P 2 | μ l Q μ u P 2 | ν 1 u P 2 | μ l P 0 | ν 1 u P 2 | ν 1 u P 0 | μ l Q ν 2 u P 0 | ν 2 l P 2 | μ l P 1 | ν 1 u P 2 | ν 1 u P 1 | μ l ,
with bounded probabilities for coherent states defined as
P n | α u ( l ) = e α l ( u ) , n = 0 ( α u ( l ) ) n n ! e α u ( l ) , n = 1 , 2
Using the experimental intensity distributions in Figure 2 we determine α u , l as
α u ( l ) = α ¯ ± z 1 ε σ α , Pr ( α α l ) = Pr ( α α u ) = ε ,
where z 1 ε is the normal distribution quantile,
z 1 ε = Φ 1 ( 1 ε ) = 2 erf 1 ( 1 2 ε ) .
For illustration, the red curve in Figure 3 represents the normalized secret key length (A11) computed with Q 1 l defined by Equation (7) and z 1 ε = 1 ( ε 0.16 ). We find that for z 1 ε 2.3 ( ε 0.011 ) the secret key transmission is impossible at any distance. One can clearly see superiority of the proposed method for the particular setup and measurement precision since it provides larger key length and the maximum attainable transmission distance.

3. Phase Fluctuations

3.1. Polarization State Preparation and Basis-Dependence

Any arbitrary polarization state can be described by azimuthal and polar angles φ [ 0 , 2 π ) and θ [ 0 , π ] on the Bloch sphere,
| ψ ( φ , θ ) = cos θ 2 | H + e i φ sin θ 2 | V ,
where | H and | V denote the horizontal and vertical polarization vectors, aligned with the PM crystal axes. In our setup, the linearly polarized light is injected to PM at a 45 angle to the crystal axes, which corresponds to θ = π / 2 [37]. In general, the electric field amplitudes along the ordinary and extraordinary axes initially have some phase difference ϕ 0 without any voltage supply due to the crystal birefringence. The additional random relative phase ϕ i { 0 , π , π / 2 , 3 π / 2 } , determining the basis and bit value, is created by applying an appropriate voltage V i along one of the crystal axes. Thus, the azimuthal angle of the ith state is φ i = ϕ 0 + ϕ i .
In the protocol with perfect state preparation, the qubits are prepared and measured in the elliptical polarization bases X : { | ψ 1 , | ψ 2 } and Y : { | ψ 3 , | ψ 4 } , obtained by rotating the standard bases X : { | D , | A } and Y : { | R , | L } around the z-axis by ϕ 0 (see Figure 4), with the basis vectors in the form of
| ψ 1 , 2 perfect = 1 2 | H ± e i ϕ 0 | V , | ψ 3 , 4 perfect = 1 2 | H ± i e i ϕ 0 | V .
Then, Bob performs his measurement in the X and Y bases by randomly applying one of the positive operator-valued measures { | ψ i perfect ψ i perfect | } .
However, in practice, the light enters PM not ideally at 45 due to mechanical inaccuracy of connection between the optical components. This error induces a deviation from θ = π / 2 on the Bloch sphere. The voltage control and, hence, { ϕ i } have some uncertainty as well. As a consequence of all these imperfections, the ideal states (12) float above/below the x y -plane and rotate around the z-axis, fluctuating around their average positions. So, the physical states sent to Bob can be written as:
| ψ i = | ψ ( φ i , θ ) ,
where φ i is a random variable with some probability distribution while θ is an a priori unknown that is determined from experiments with some uncertainty. Note that, in general, these states are no longer mutually orthogonal in the corresponding basis and do not lie in the x y -plane.
Using the density matrix formalism, the X -basis and Y -basis states are described by ρ X = 1 2 ( | ψ 1 ψ 1 | + | ψ 2 ψ 2 | ) and ρ Y = 1 2 ( | ψ 3 ψ 3 | + | ψ 4 ψ 4 | ) that can be written as
ρ X = 1 2 1 + cos θ e i φ 1 + φ 2 2 cos φ 1 φ 2 2 sin θ e i φ 1 + φ 2 2 cos φ 1 φ 2 2 sin θ 1 cos θ , ρ Y = 1 2 1 + cos θ e i φ 3 + φ 4 2 cos φ 3 φ 4 2 sin θ e i φ 3 + φ 4 2 cos φ 3 φ 4 2 sin θ 1 cos θ .
For the perfectly prepared states (12) ρ X = ρ Y , i.e., the photon source is basis-independent. If ρ X ρ Y , one cannot simply estimate the unknown single-photon phase error rate in the X -basis E 1 ph , X by the measured bit error rate in the Y -basis E 1 Y (or vice versa). The more state dependence on the basis, the easier for Eve to distinguish the bases and hence the lower secret key rate.
In Ref. [33], dedicated to the fully-passive QKD, the authors consider an equivalent virtual entanglement-based protocol with a source that emits perfectly encoded pure decoy states in the X , Y -bases and signal states with mixed polarizations in the Z-basis. It is shown that Alice’s imperfect preparation in the Z-basis is equivalent to the imperfect measurement (i.e., the trusted noise in Alice’s post-processing) and does not affect the amount of privacy amplification. However, the authors make an assumption that the polarization fluctuations in the Z-basis are symmetric on the Bloch sphere. It implies that averaged over angles ρ Z is the fully-mixed state, i.e., ρ ¯ H + ρ ¯ V = I where
ρ ¯ H = 0 2 π 0 δ θ p ( φ , θ ) | ψ ( φ , θ ) ψ ( φ , θ ) | d φ d θ , ρ ¯ V = 0 2 π π δ θ π p ( φ , θ ) | ψ ( φ , θ ) ψ ( φ , θ ) | d φ d θ ,
are the mixed states, post-selected within two cones around the z-axis with half-angle δ θ , with symmetric probability distribution p ( φ , θ ) = p ( φ + π , θ ) .
This approach is not applicable in our case since we do not assume any symmetry of angular probability distributions { p i ( φ , θ ) } . Nevertheless, we can use one of the ideas of Refs. [33,38]—the replacement of the source of randomly fluctuating pure states { | ψ i } by an equivalent source emitting the mixed states { ρ ¯ i } ,
ρ ¯ i = 0 2 π 0 π p i ( φ , θ ) | ψ ( φ , θ ) ψ ( φ , θ ) | d φ d θ ,
where { p i ( φ , θ ) } are extracted directly from experiment. In this case, the density matrices (14) are substituted for
ρ ¯ X = ρ ¯ 1 + ρ ¯ 2 , ρ ¯ Y = ρ ¯ 3 + ρ ¯ 4 .
To quantify the discrepancy between E 1 ph , X and E 1 Y , we use the concept of quantum coin, introduced in Ref. [7] in the equivalent virtual entanglement-based protocol in which both Alice and Bob measure in one basis and Alice announces the other basis. Applying the complementarity argument [6] and the Bloch sphere bound [39] to the quantum coin yields the following inequality [40],
F ( ρ ¯ X , ρ ¯ Y ) 1 Y 1 + Y 1 E 1 ph , X E 1 Y + ( 1 E 1 ph , X ) ( 1 E 1 Y ) ,
with Y 1 = ( Y 1 X + Y 1 Y ) / 2 and fidelity F between two states, defined as
F ( ρ ¯ X , ρ ¯ Y ) Tr ρ ¯ X ρ ¯ Y ρ ¯ X 2 .
For 2 × 2 matrices, it is more convenient to use the simplified form [41],
F ( ρ ¯ X , ρ ¯ Y ) = Tr ρ ¯ X ρ ¯ Y + 2 det ( ρ ¯ X ) det ( ρ ¯ Y ) .
Solving (18), one obtains the following upper bound on the single-photon phase error rate,
E 1 ph , X E 1 Y + 4 Δ ( 1 Δ ) ( 1 2 E 1 Y ) + 4 ( 1 2 Δ ) Δ ( 1 Δ ) E 1 Y ( 1 E 1 Y ) ,
Δ = 1 F ( ρ ¯ X , ρ ¯ Y ) 2 Y 1 = Δ Y 1 ,
where the quantity of Δ = ( 1 F ) / 2 is usually called the quantum coin imbalance. The lower and upper bounds on Y 1 X , Y and E 1 Y are determined via the decoy-state method and are given by Equations (6) and (A20), respectively. The finite-key-size effects are taken into account in the modified E 1 ph , X Formula (A15).

3.2. Experimental Data Analysis

Using the optical scheme shown in Figure 1, we perform a series of polarization state measurements with the fast polarimeter (model PSY-201 by General Photonics). A periodic sequence of repeated constant voltage pulses corresponding to the phase retardation angles of { 0 , π / 2 , π , 3 π / 2 } is applied to the phase modulator. The time duration of each pulse is 52 μ s. A representative result of such polarization measurements in terms of three-component Stokes vector ( S 1 , S 2 , S 3 ) is shown in Figure 5. One can see that the data points form a ring that is slightly shifted below the primary x y -plane of the Poincaré sphere. The majority of individual data points are grouped into four primary spots that are turned on that ring at an angle of ϕ 0 60 around the z-axis of the sphere (see Figure 5, right panel). Sparse points between the primary four dense regions are artifacts of not high enough acquisition rate of the polarimeter.
The typical experimental distributions of azimuthal ( φ ) and polar ( θ ) angles,
φ = sgn ( S 3 ) arccos S 2 S 2 2 + S 3 2 , θ = arccos S 1 S 1 2 + S 2 2 + S 3 2 ,
are presented in Figure 6. One can notice that the φ i —distributions are clearly asymmetric; however, the study of this asymmetry origin is beyond the scope of this work. Therefore, first, we make a conservative estimation of Δ using the model-independent approach: we extract the experimental normalized binned PDFs p φ i exp and p θ exp from Figure 6 and compute ρ ¯ i as follows,
ρ ¯ i = n , m p φ i exp ( φ i bin n ) p θ exp ( θ bin m ) | ψ ( φ i bin n , θ bin m ) ψ ( φ i bin n , θ bin m ) | w φ i w θ ,
where x bin n is the center of n th histogram bin of width w x of measured x-distribution ( x { φ i , θ } ). Then, for the density matrices computed in this way, we obtain Δ = 7 × 10 6 . In Figure 7, we plot the privacy amplification factor sec / ver where sec is determined by Equation (A11) with corrected single-photon phase error rate (21). Here, we assume no intensity fluctuations (i.e., P n | α = e α ¯ α ¯ n / n ! and Y 0 , 1 l are determined by Equations (A7) and (A8)). One can see from the plot that the critical distance at which the secret key generation becomes impossible is reduced by approximately 40 km with respect to the perfect phase modulation case. One can also remark that the secret key rate reduction is up to 9 and 47% for the short-distance (up to 50 km) and long-distance (up to 100 km) ranges, respectively.
We assume that increasing the data statistics and improving the measurement procedure with subsequent data post-processing will make the distributions smoother and symmetric. Applying a simple Gaussian model, we obtain for future prospects the following analytical approximation (verified by numerical integration),
ρ ¯ i 0 2 π 0 π G φ , φ ¯ i , σ φ i G θ , θ ¯ , σ θ | ψ ( φ , θ ) ψ ( φ , θ ) | d φ d θ 1 2 1 + e σ θ 2 2 cos θ ¯ e i φ ¯ i 1 2 ( σ φ i 2 + σ θ 2 ) sin θ ¯ e i φ ¯ i 1 2 ( σ φ i 2 + σ θ 2 ) sin θ ¯ 1 e σ θ 2 2 cos θ ¯ ,
where, for simplicity, we omit the properly defined PDF normalization factors since
0 x max G ( x , x ¯ , σ x ) d x = 1 2 erf x ¯ 2 σ + erf x max x ¯ 2 σ 1 ,
if σ x x ¯ and σ x x max x ¯ . For the same reason, we replace the integration limits in (25) by ± and obtain a very simple analytical matrix expression above. Using the fitted parameter values of { φ ¯ i , σ φ i , θ ¯ , σ θ } from Figure 6, we compute the fidelity between ρ ¯ X and ρ ¯ Y (19) and find Δ = 3 × 10 6 . One can see from the plot in Figure 7 that the critical distance is reduced by approximately 30 km compared to the ideal modulation case. Also, one can note that for the short(long)-distance range the secret key length is reduced by less than 5 (27)%. These results turn out to be less conservative than those obtained with the model-independent approach, providing better secret key generation rate.
Finally, we also compare with a very conservative estimation of Δ by finding the minimum of fidelity (i.e., maximum of Δ ),
F min = min φ i [ φ i min , φ i max ] θ [ θ min , θ max ] F ( ρ X , ρ Y ) = min φ i [ φ i min , φ i max ] θ [ θ min , θ max ] 1 2 { 1 + cos 2 θ + cos φ 1 + φ 2 φ 3 φ 4 2 cos φ 1 φ 2 2 cos φ 3 φ 4 2 sin 2 θ + | sin φ 1 φ 2 2 sin φ 3 φ 4 2 | sin 2 θ } ,
with ρ X and ρ Y , defined by Equation (14). The minimization ranges are determined from the experimental distributions in Figure 6 as, e.g., 90% confidence intervals. One can show that the minimum is achieved for the values of θ closest to π / 2 and for at least one of the four combinations of φ 1 , 3 = φ 1 , 3 min ( max ) and φ 2 , 4 = φ 2 , 4 max ( min ) since they minimize the last sin 2 θ -term which is dominant for θ π / 2 and φ 2 ( 4 ) φ 1 ( 3 ) π . This yields F min = 0.9975 and Δ max = ( 1 F min ) / 2 = 6 × 10 4 . In this case, the critical transmission distance is limited to 40 km, and the maximum sec / ver ratio is about 0.4 at zero loss. A similar estimation of F and Δ using the upper-bounded phase modulation errors is made in the GLLP security analysis for the phase-encoding decoy-state BB84 with source flaws in Ref. [9]. For completeness, on the right-hand side of Figure 7 we plot the sec / ver ratio for various Δ -values, from which one can see that Δ 10 8 is required in order to make the basis-dependence effect negligible.

4. Discussion

In this work, we study the security of practical efficient decoy-state BB84 QKD protocol with polarization encoding accounting for the source flaws due to imperfect intensity and phase modulation. Based on our experimental data, we use the normal distribution to describe the non-Poissonian photon-number statistics and derive the generalized bounds on zero/single-photon yields. We find that the effect of intensity fluctuations on the secret key length is less than 5% for any transmission distances up to 100 km. It is also demonstrated that for our experimental setup, the proposed method turns out to be less conservative than the one introduced in Refs. [30,31]. In order to take into account the imperfect polarization state preparation, we apply an idea from the fully-passive source approach [38] and compute the density matrices of mixed states in two polarization bases; then we evaluate the fidelity between them and estimate the upper bound on the phase error rate using the concept of imbalanced quantum coin [6,7,40]. From the analysis of experimental angular distributions, we find that the key length is reduced by less than 9 and 47% for the transmission distances up to 50 and 100 km, respectively. The maximum distance at which the secret key transmission becomes impossible is reduced from 160 km to 120 km when the phase modulation uncertainties are taken into account. The proposed approach of estimating the fidelity between the mixed states turns out to be significantly better than the more conservative evaluation by minimizing the fidelity of pure states (e.g., compare the maximum distance of 120 km versus 40 km). We emphasize that these results are preliminary. The fidelity estimation could be further improved in our future work by (i) enlarging the amount of data for the statistical analysis (we have just ∼2500 data points for each polarization state), (ii) improving the voltage and temperature control, (iii) applying a more advanced post-selection procedure for the polarimeter data, (iv) performing a more sophisticated angular analysis. Although the obtained numerical results are valid only for the particular simple optical layout that mimics a realistic QKD transmitter, the explicit analytical formulas of the present approach can be readily applied to any practical implementation of the widely-used two-decoy-state BB84 QKD protocol with imperfect quantum state preparation augmented with the relevant source characterization data.

Author Contributions

Conceptualization, A.R. and A.T.; methodology, A.R., A.T., V.M. and O.F.; visualization, A.R. and A.T.; investigation, A.R. and A.T.; experiment and data acquisition, V.M. and O.F.; validation, A.R., A.T., V.M. and O.F.; writing—original draft preparation, A.R. and A.T.; writing—review and editing, A.T., V.M. and O.F.; project administration and supervision, A.T.; funding acquisition, A.T. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the Priority 2030 program at the National University of Science and Technology “MISIS” under the project K1-2022-027.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest. The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

Abbreviations

The following abbreviations are used in this manuscript:
QKDQuantum Key Distribution
BB84QKD protocol developed by Bennett and Brassard in 1984
GLLPGottesman, Lo, Lütkenhaus, Preskill
EPREinstein, Podolsky, Rosen
IMIntensity Modulator
PMPhase Modulator
PDFProbability Density Function

Appendix A. Generalized Bounds on Y 0 , 1

Following the procedure for classical Poissonian source in Ref. [23], one can write
Q ν 2 P 1 | ν 1 Q ν 1 P 1 | ν 2 = ( P 0 | ν 2 P 1 | ν 1 P 0 | ν 1 P 1 | ν 2 ) Y 0 + n = 2 ( P n | ν 2 P 1 | ν 1 P n | ν 1 P 1 | ν 2 ) Y n ( P 0 | ν 2 P 1 | ν 1 P 0 | ν 1 P 1 | ν 2 ) Y 0 ,
where the inequality follows from the required condition
P n | ν 2 P 1 | ν 1 P n | ν 1 P 1 | ν 2 = 0 e ν 1 ν 2 ν 1 ν 2 n ! ( ν 2 n 1 ν 1 n 1 ) G ν 1 G ν 2 d ν 1 d ν 2 < n 2 0 .
Here, for short, we use the notation G α G ( α , α ¯ , σ α ) / 0 G ( α , α ¯ , σ α ) d α . Thus, the modified lower bound on Y 0 is given by
Y 0 Y 0 l = max Q ν 2 P 1 | ν 1 Q ν 1 P 1 | ν 2 P 0 | ν 2 P 1 | ν 1 P 0 | ν 1 P 1 | ν 2 , 0 .
Writing another combination of gains, one obtains
Q ν 1 P 0 | ν 2 Q ν 2 P 0 | ν 1 = ( P 1 | ν 1 P 0 | ν 2 P 1 | ν 2 P 0 | ν 1 ) Y 1 + n = 2 ( P n | ν 1 P 0 | ν 2 P n | ν 2 P 0 | ν 1 ) Y n ( P 1 | ν 1 P 0 | ν 2 P 1 | ν 2 P 0 | ν 1 ) Y 1 + P 2 | ν 1 P 0 | ν 2 P 2 | ν 2 P 0 | ν 1 P 2 | μ n = 2 P n | μ Y n = ( P 1 | ν 1 P 0 | ν 2 P 1 | ν 2 P 0 | ν 1 ) Y 1 + P 2 | ν 1 P 0 | ν 2 P 2 | ν 2 P 0 | ν 1 P 2 | μ ( Q μ P 0 | μ Y 0 P 1 | μ Y 1 ) ,
where the inequality follows from another required condition,
P n | μ ( P 2 | ν 1 P 0 | ν 2 P 2 | ν 2 P 0 | ν 1 ) P 2 | μ ( P n | ν 1 P 0 | ν 2 P n | ν 2 P 0 | ν 1 ) = 0 e μ ν 1 ν 2 μ n + 2 2 ! n ! ν 1 2 μ 2 ν 2 2 μ 2 ν 1 n μ n ν 2 n μ n G μ G ν 1 G ν 2 d μ d ν 1 d ν 2 n 2 0 .
As a result, the lower bound on the single-photon yield is given by
Y 1 Y 1 l = Q ν 1 P 0 | ν 2 Q ν 2 P 0 | ν 1 P 2 | ν 1 P 0 | ν 2 P 2 | ν 2 P 0 | ν 1 P 2 | μ ( Q μ P 0 | μ Y 0 l ) P 1 | ν 1 P 0 | ν 2 P 1 | ν 2 P 0 | ν 1 P 2 | ν 1 P 0 | ν 2 P 2 | ν 2 P 0 | ν 1 P 2 | μ P 1 | μ .
Substituting P n | α e α ¯ α ¯ n / n ! in Equations (A3) and (A6), one easily recovers the “classic” yield expressions for a perfect Poissonian source [23],
Y 0 l = max ν ¯ 1 Q ν 2 e ν ¯ 2 ν ¯ 2 Q ν 1 e ν ¯ 1 ν ¯ 1 ν ¯ 2 , 0 ,
Y 1 l = μ ¯ ( ν ¯ 1 ν ¯ 2 ) ( μ ¯ ν ¯ 1 ν ¯ 2 ) Q ν 1 e ν ¯ 1 Q ν 2 e ν ¯ 2 ν ¯ 1 2 ν ¯ 2 2 μ ¯ 2 Q μ e μ ¯ Y 0 l .
Also, imposing P 0 | ν 2 = 1 , P n | ν 2 = 0 and P 2 | ν 1 / P 2 | μ P n | ν 1 / P n | μ for n 2 , we recover the result of Ref. [32].
Note that { μ , ν 1 , ν 2 } are random variables, and, hence, one cannot justify the inequalities (A2) and (A5) analytically by simply imposing the constraints ν 2 < ν 1 and ν 1 + ν 2 < μ , as was performed in Ref. [23]. Therefore, we verify them numerically by computing the integrals in terms of special functions. For completeness, we present P n | α (3) for n = 0 , 1 , 2 expressed in terms of the error function:
P 0 | α = e α ¯ + σ α 2 2 1 erf α ¯ σ α 2 2 σ α 1 + erf α ¯ 2 σ α 1 , P 1 | α = e α ¯ 2 2 σ α 2 2 π 2 σ α + 2 π e ( α ¯ σ α 2 ) 2 2 σ α 2 ( α ¯ σ α 2 ) 1 + erf α ¯ σ α 2 2 σ α × 1 + erf α ¯ 2 σ α 1 , P 2 | α = e α ¯ 2 2 σ α 2 2 2 π { 2 σ α ( α ¯ σ α 2 ) + 2 π e ( α ¯ σ α 2 ) 2 2 σ α 2 σ α 2 + ( α ¯ σ α 2 ) 2 × 1 + erf α ¯ σ α 2 2 σ α } 1 + erf α ¯ 2 σ α 1 .
Using Wolfram Mathematica 12 (with numerical verification), P n | α with arbitrary n can be written in terms of the gamma function Γ and the confluent hypergeometric function of the first kind of 1 F 1 ,
P n | α = 2 n + 1 2 e α ¯ 2 2 σ α 2 σ α n 1 2 π n ! { σ α Γ n + 1 2 1 F 1 n + 1 2 , 1 2 , ( α ¯ σ α 2 ) 2 2 σ α 2 + 2 ( α ¯ σ α 2 ) Γ n + 2 2 1 F 1 n + 2 2 , 3 2 , ( α ¯ σ α 2 ) 2 2 σ α 2 } × 1 + erf α ¯ 2 σ α 1 .

Appendix B. Secret Key Length

We consider the efficient BB84 protocol [34] with the basis choice probabilities of p X = 0.9 and p Y = 0.1 , in which the X-basis is used for the secret key distillation while the Y-basis is used for the phase error estimation. Since the simultaneous rotation of the bases around the z-axis does not affect the security, here, for simplicity, we use the notation { X , Y } instead of physical { X , Y } . The length of the secret key is estimated as follows [42,43],
sec X = m 1 X , l 1 h 2 E 1 ph , X , u leak 5 log 2 1 ε pa ,
where the first and the last terms represent the privacy amplification step and are determined by m 1 X , l —the lower bound on the number of bits in the verified key of length ver X obtained from signal single-photon pulses, E 1 ph , X , u —the upper bound on the single-photon phase error rate in the X-basis, and ε pa = 10 12 —the tolerable failure probability for the privacy amplification step. The h 2 -function is the standard Shannon binary entropy. The second term in (A11) is the amount of information about the sifted key leaked to Eve during the error correction and verification steps, which can be parametrized as
leak = sift X f ec ( E ^ μ X ) h 2 ( E ^ μ X ) + hash ,
where sift X is the sifted key length, E ^ μ X is the signal quantum bit error rate (QBER), determined during the error correction step, f ec 1 is the error correction code inefficiency, and hash is the verification hash-tag length. Usually, in the literature, f ec 1.2 is assumed; however, for realistic codes, it can be significantly higher for low QBER. Therefore, we extract the f ec ( E μ ) —dependence of the low-density parity-check (LDPC) codes from Ref. [44] (see the upper-left SEC plot in Figure 3 in [44]).
The finite-key-size effects and statistical fluctuations are taken into account in our analysis. According to the central limit theorem, the binomial distributions of M α X Bi ( N α X , Q α X ) and m 1 X Bi ( ver X , Q 1 X / Q μ X ) can be well approximated by the normal distribution. The upper and lower bounds on Q α X and m 1 X are evaluated using the Wald confidence interval [42],
Q α X , u ( l ) = Q ^ α X ± z 1 ε Q ^ α X ( 1 Q ^ α X ) N α X , Q ^ α X = M α X N α X ,
m 1 X , l = ver X Q 1 X , l Q μ X , u z 1 ε ver X Q 1 X , l Q μ X , u 1 Q 1 X , l Q μ X , u , Q 1 X , l = P 1 | μ Y 1 X , l ,
where N α X and M α X are the total counts (before sifting) of transmitted and detected pulses of a given intensity, respectively.
It is well known that for the basis-independent source ( ρ X = ρ Y ) in the asymptotic limit ( N α ) the phase error rate in the X-basis is equal to the bit error rate in the Y-basis. If ρ X ρ Y and the data samples are finite, the phase error bound receives two corrections,
E 1 ph , X , u = E 1 Y , u + Θ coin + Θ stat = E ˜ 1 Y , u + Θ stat ,
where the basis-dependence correction Θ coin is parametrized in terms of the effective quantum coin imbalance Δ [40],
Θ coin = 4 Δ ( 1 Δ ) ( 1 2 E 1 Y , u ) + 4 ( 1 2 Δ ) Δ ( 1 Δ ) E 1 Y , u ( 1 E 1 Y , u ) ,
Δ = 1 F ( ρ X , ρ Y ) Y 1 X , l + Y 1 Y , l ,
and Θ stat takes into account different sizes of two random data samples and statistical fluctuations and is determined by the numerical solution of the following equation [43],
m 1 Y , l + m 1 X , l E ˜ 1 Y , u ( 1 E ˜ 1 Y , u ) m 1 Y , l m 1 X , l 2 ( m 1 Y , l + m 1 X , l ) ξ ( Θ stat ) = ε ,
ξ ( Θ stat ) = h 2 E ˜ 1 Y , u + m 1 X , l m 1 Y , l + m 1 X , l Θ stat m 1 Y , l m 1 Y , l + m 1 X , l h 2 ( E ˜ 1 Y , u ) m 1 X , l m 1 Y , l + m 1 X , l h 2 ( E ˜ 1 Y , u + Θ stat ) .
As pointed out in Ref. [42], in general, one cannot use binomial distribution for QBER since if Eve performs a coherent attack, the errors in different positions in the key cannot be treated as independent events. Therefore, the upper bound on the single-photon bit error rate is estimated differently compared to Ref. [43],
E 1 Y , u = sift Y E ^ μ Y m ¯ 0 Y , l m 1 Y , l ,
where the number of bit errors, obtained from the zero-photon pulses due to background events, is distributed as m ¯ 0 Y Bi ( N μ Y , p Y P 0 | μ Y 0 Y / 2 ) and lower bounded by
m ¯ 0 Y , l = N μ Y p Y P 0 | μ Y 0 Y , l 2 z 1 ε N μ Y p Y P 0 | μ Y 0 Y , l 2 1 p Y P 0 | μ Y 0 Y , l 2 .
Since the Y-basis is used only for parameter estimation, the signal QBER E ^ μ Y is computed directly from public disclosure of the sifted keys generated in the Y-basis. All other quantities in the Y-basis are computed the same way as in the X-basis with replacement ver X sift Y in Equation (A14).
One can count 14 statistical confidence bounds in total that are required to compute sec X . Therefore, in order to have the estimation (A11) satisfied with the probability not less than 1 ε decoy , one has to set the failure probability of each bound ε = ε decoy / 14 . We set ε decoy = 10 12 .
For the numerical simulation of Q ^ α and E ^ α , we use the simplest theoretical model from Ref. [23],
Q α = 2 p dc + 1 e t η α , E α = p dc + p opt ( 1 e t η α ) 2 p dc + 1 e t η α ,
with the single-photon detector quantum efficiency of η = 10 % and dark count probability of p dc = 10 6 , photon transmission probability of t = 10 ( β L + 3 ) / 10 determined by Bob’s internal loss of 3 dB and quantum channel loss coefficient β 0.2 dB/km, and optical misalignment error of p opt = 1 % . For the statistical analysis, we set
N μ X = sift X p X Q μ , N ν i X = N μ X p ν i p μ , N α Y = N α X p Y p X , sift Y = sift X p Y 2 p X 2 ,
where we take the X-basis sifted key block length of sift X = 1.36 × 10 6 [44]. We also neglect the error correction and verification failure probabilities and set ver X = sift X .

References

  1. Bennett, C.H.; Brassard, G. Quantum cryptography: Public-key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, 9–12 December 1984; IEEE: New York, NY, USA, 1984; pp. 175–179. [Google Scholar] [CrossRef]
  2. Mayers, D. Quantum key distribution and string oblivious transfer in noisy channels. In Proceedings of the Advances in Cryptology—CRYPTO’96, Santa Barbara, CA, USA, 18–22 August 1996; pp. 343–357. [Google Scholar] [CrossRef]
  3. Koashi, M.; Preskill, J. Secure Quantum Key Distribution with an Uncharacterized Source. Phys. Rev. Lett. 2003, 90, 057902. [Google Scholar] [CrossRef]
  4. Lo, H.K.; Chau, H.F. Unconditional Security of Quantum Key Distribution over Arbitrarily Long Distances. Science 1999, 283, 2050–2056. [Google Scholar] [CrossRef] [PubMed]
  5. Shor, P.W.; Preskill, J. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 2000, 85, 441–444. [Google Scholar] [CrossRef] [PubMed]
  6. Koashi, M. Simple security proof of quantum key distribution based on complementarity. New J. Phys. 2009, 11, 045018. [Google Scholar] [CrossRef]
  7. Gottesman, D.; Lo, H.K.; Lüttkenhaus, N.; Preskill, J. Security of quantum key distribution with imperfect devices. Quant. Inf. Comput. 2004, 4, 325–360. [Google Scholar] [CrossRef]
  8. Tamaki, K.; Curty, M.; Kato, G.; Lo, H.K.; Azuma, K. Loss-tolerant quantum cryptography with imperfect sources. Phys. Rev. A 2014, 90, 052314. [Google Scholar] [CrossRef]
  9. Xu, F.; Wei, K.; Sajeed, S.; Kaiser, S.; Sun, S.; Tang, Z.; Qian, L.; Makarov, V.; Lo, H.K. Experimental quantum key distribution with source flaws. Phys. Rev. A 2015, 92, 032305. [Google Scholar] [CrossRef]
  10. Tang, Z.; Wei, K.; Bedroya, O.; Qian, L.; Lo, H.K. Experimental measurement-device-independent quantum key distribution with imperfect sources. Phys. Rev. A 2016, 93, 042308. [Google Scholar] [CrossRef]
  11. Mizutani, A.; Curty, M.; Lim, C.C.W.; Imoto, N.; Tamaki, K. Finite-key security analysis of quantum key distribution with imperfect light sources. New J. Phys. 2015, 17, 093011. [Google Scholar] [CrossRef]
  12. Mizutani, A.; Kato, G.; Azuma, K.; Curty, M.; Ikuta, R.; Yamamoto, T.; Imoto, N.; Lo, H.K.; Tamaki, K. Quantum key distribution with setting-choice-independently correlated light sources. npj Quantum Inf. 2019, 5, 8. [Google Scholar] [CrossRef]
  13. Pereira, M.; Curty, M.; Tamaki, K. Quantum key distribution with flawed and leaky sources. npj Quantum Inf. 2019, 5, 62. [Google Scholar] [CrossRef]
  14. Pereira, M.; Kato, G.; Mizutani, A.; Curty, M.; Tamaki, K. Quantum key distribution with correlated sources. Sci. Adv. 2020, 6, eaaz4487. [Google Scholar] [CrossRef]
  15. Currás-Lorenzo, G.; Navarrete, A.; Pereira, M.; Tamaki, K. Finite-key analysis of loss-tolerant quantum key distribution based on random sampling theory. Phys. Rev. A 2021, 104, 012406. [Google Scholar] [CrossRef]
  16. Pereira, M.; Currás-Lorenzo, G.; Navarrete, A.; Mizutani, A.; Kato, G.; Curty, M.; Tamaki, K. Modified BB84 quantum key distribution protocol robust to source imperfections. Phys. Rev. Res. 2023, 5, 023065. [Google Scholar] [CrossRef]
  17. Currás-Lorenzo, G.; Pereira, M.; Kato, G.; Curty, M.; Tamaki, K. A security framework for quantum key distribution implementations. arXiv 2023, arXiv:2305.05930. [Google Scholar]
  18. Brassard, G.; Lütkenhaus, N.; Mor, T.; Sanders, B.C. Limitations on Practical Quantum Cryptography. Phys. Rev. Lett. 2000, 85, 1330–1333. [Google Scholar] [CrossRef]
  19. Lütkenhaus, N. Security against individual attacks for realistic quantum key distribution. Phys. Rev. A 2000, 61, 052304. [Google Scholar] [CrossRef]
  20. Hwang, W.Y. Quantum Key Distribution with High Loss: Toward Global Secure Communication. Phys. Rev. Lett. 2003, 91, 057901. [Google Scholar] [CrossRef]
  21. Lo, H.K.; Ma, X.; Chen, K. Decoy State Quantum Key Distribution. Phys. Rev. Lett. 2005, 94, 230504. [Google Scholar] [CrossRef]
  22. Wang, X.B. Beating the Photon-Number-Splitting Attack in Practical Quantum Cryptography. Phys. Rev. Lett. 2005, 94, 230503. [Google Scholar] [CrossRef]
  23. Ma, X.; Qi, B.; Zhao, Y.; Lo, H.K. Practical decoy state for quantum key distribution. Phys. Rev. A 2005, 72, 012326. [Google Scholar] [CrossRef]
  24. Trushechkin, A.; Kiktenko, E.; Kronberg, D.; Fedorov, A. Security of the decoy state method for quantum key distribution. Physics-Uspekhi 2021, 64, 88. [Google Scholar] [CrossRef]
  25. Lucamarini, M.; Choi, I.; Ward, M.; Dynes, J.; Yuan, Z.; Shields, A. Practical Security Bounds Against the Trojan-Horse Attack in Quantum Key Distribution. Phys. Rev. X 2015, 5, 031030. [Google Scholar] [CrossRef]
  26. Tamaki, K.; Curty, M.; Lucamarini, M. Decoy-state quantum key distribution with a leaky source. New. J. Phys. 2016, 18, 065008. [Google Scholar] [CrossRef]
  27. Wang, W.; Tamaki, K.; Curty, M. Finite-key security analysis for quantum key distribution with leaky sources. New. J. Phys. 2018, 20, 083027. [Google Scholar] [CrossRef]
  28. Molotkov, S. Trojan horse attacks, decoy state method, and side channels of information leakage in quantum cryptography. J. Exp. Theor. Phys. 2020, 130, 809–832. [Google Scholar] [CrossRef]
  29. Molotkov, S. Side channels of information leakage in quantum cryptography: Nonstrictly single-photon states, different quantum efficiencies of detectors, and finite transmitted sequences. J. Exp. Theor. Phys. 2021, 133, 272–304. [Google Scholar] [CrossRef]
  30. Wang, X.B.; Peng, C.Z.; Zhang, J.; Yang, L.; Pan, J.W. General theory of decoy-state quantum cryptography with source errors. Phys. Rev. A 2008, 77, 042311. [Google Scholar] [CrossRef]
  31. Wang, X.B.; Yang, L.; Peng, C.Z.; Pan, J.W. Decoy-state quantum key distribution with both source errors and statistical fluctuations. New. J. Phys. 2009, 11, 075006. [Google Scholar] [CrossRef]
  32. Foletto, G.; Picciariello, F.; Agnesi, C.; Villoresi, P.; Vallone, G. Security bounds for decoy-state quantum key distribution with arbitrary photon-number statistics. Phys. Rev. A 2022, 105, 012603. [Google Scholar] [CrossRef]
  33. Wang, W.; Wang, R.; Hu, C.; Zapatero, V.; Qian, L.; Qi, B.; Curty, M.; Lo, H.K. Fully Passive Quantum Key Distribution. Phys. Rev. Lett. 2023, 130, 220801. [Google Scholar] [CrossRef] [PubMed]
  34. Lo, H.K.; Chau, H.; Ardehali, M. Efficient Quantum Key Distribution Scheme and a Proof of Its Unconditional Security. J. Cryptol. 2005, 18, 133–165. [Google Scholar] [CrossRef]
  35. Huang, A.; Mizutani, A.; Lo, H.K.; Makarov, V.; Tamaki, K. Characterization of State-Preparation Uncertainty in Quantum Key Distribution. Phys. Rev. Appl. 2023, 19, 014048. [Google Scholar] [CrossRef]
  36. Huang, A.; Sun, S.H.; Liu, Z.; Makarov, V. Quantum key distribution with distinguishable decoy states. Phys. Rev. A 2018, 98, 012330. [Google Scholar] [CrossRef]
  37. Duplinskiy, A.; Ustimchik, V.; Kanapin, A.; Kurochkin, V.; Kurochkin, Y. Low loss QKD optical scheme for fast polarization encoding. Opt. Express 2017, 25, 28886–28897. [Google Scholar] [CrossRef]
  38. Zapatero, V.; Wang, W.; Curty, M. A fully passive transmitter for decoy-state quantum key distribution. Quantum Sci. Technol. 2023, 8, 025014. [Google Scholar] [CrossRef]
  39. Tamaki, K.; Koashi, M.; Imoto, N. Unconditionally Secure Key Distribution Based on Two Nonorthogonal States. Phys. Rev. Lett. 2003, 90, 167904. [Google Scholar] [CrossRef]
  40. Lo, H.K.; Preskill, J. Security of Quantum Key Distribution Using Weak Coherent States with Nonrandom Phases. Quantum Info. Comput. 2007, 7, 431–458. [Google Scholar] [CrossRef]
  41. Jozsa, R. Fidelity for Mixed Quantum States. J. Mod. Opt. 1994, 41, 2315–2323. [Google Scholar] [CrossRef]
  42. Trushechkin, A.; Kiktenko, E.; Fedorov, A. Practical issues in decoy-state quantum key distribution based on the central limit theorem. Phys. Rev. A 2017, 96, 022316. [Google Scholar] [CrossRef]
  43. Zhang, Z.; Zhao, Q.; Razavi, M.; Ma, X. Improved key-rate bounds for practical decoy-state quantum-key-distribution systems. Phys. Rev. A 2017, 95, 012333. [Google Scholar] [CrossRef]
  44. Borisov, N.; Petrov, I.; Tayduganov, A. Asymmetric Adaptive LDPC-Based Information Reconciliation for Industrial Quantum Key Distribution. Entropy 2023, 25, 31. [Google Scholar] [CrossRef] [PubMed]
Figure 1. The optical scheme of weak coherent state preparation of given intensity and polarization: Light source—DFB laser, IM—intensity modulator Optilab IMP-1550-10-PM, PM—phase modulator IXblue MPZ-LN-10, BS—beamsplitter with the split ratio of 1:99, PwM—power meter Thorlabs PM100USB+S154C, VOA—electronic variable optical attenuator. The cyan line denotes polarization-maintaining optical fiber. The connector to PM is rotated by 45 angle with respect to the PM crystal axes.
Figure 1. The optical scheme of weak coherent state preparation of given intensity and polarization: Light source—DFB laser, IM—intensity modulator Optilab IMP-1550-10-PM, PM—phase modulator IXblue MPZ-LN-10, BS—beamsplitter with the split ratio of 1:99, PwM—power meter Thorlabs PM100USB+S154C, VOA—electronic variable optical attenuator. The cyan line denotes polarization-maintaining optical fiber. The connector to PM is rotated by 45 angle with respect to the PM crystal axes.
Entropy 25 01556 g001
Figure 2. The measured probability density function of pulse intensity (mean photon number per pulse). The signal ( μ ) and two decoy ( ν 1 , 2 ) states are generated randomly with the probabilities of p μ = 0.5 and p ν 1 , 2 = 0.25 , respectively. The non-physical negative values of the vacuum decoy peak are caused by photodetector noise.
Figure 2. The measured probability density function of pulse intensity (mean photon number per pulse). The signal ( μ ) and two decoy ( ν 1 , 2 ) states are generated randomly with the probabilities of p μ = 0.5 and p ν 1 , 2 = 0.25 , respectively. The non-physical negative values of the vacuum decoy peak are caused by photodetector noise.
Entropy 25 01556 g002
Figure 3. The simulated secret key length sec , normalized to the verified key length ver , for the scenarios of perfect ( μ , ν 1 , ν 2 are constant) and imperfect ( μ , ν 1 , ν 2 fluctuate following the normal distribution) pulse intensity modulation. The red curve represents the result of the method introduced by Wang et al. in [30,31] with the intensities bounded with their ± 1 σ uncertainties.
Figure 3. The simulated secret key length sec , normalized to the verified key length ver , for the scenarios of perfect ( μ , ν 1 , ν 2 are constant) and imperfect ( μ , ν 1 , ν 2 fluctuate following the normal distribution) pulse intensity modulation. The red curve represents the result of the method introduced by Wang et al. in [30,31] with the intensities bounded with their ± 1 σ uncertainties.
Entropy 25 01556 g003
Figure 4. Alice’s output polarization states on the Bloch sphere. The blue and orange dots mark the perfectly prepared states (12), while the realistic states (13) are schematically depicted as solid angle surface areas.
Figure 4. Alice’s output polarization states on the Bloch sphere. The blue and orange dots mark the perfectly prepared states (12), while the realistic states (13) are schematically depicted as solid angle surface areas.
Entropy 25 01556 g004
Figure 5. The measured polarization states (13) on the Poincaré sphere, made in the Stokes parameter coordinates ( S 1 , S 2 , S 3 ) . The plot on the right shows the zoomed equatorial area of the sphere. The red circle is the best-fit circle given 3D points.
Figure 5. The measured polarization states (13) on the Poincaré sphere, made in the Stokes parameter coordinates ( S 1 , S 2 , S 3 ) . The plot on the right shows the zoomed equatorial area of the sphere. The red circle is the best-fit circle given 3D points.
Entropy 25 01556 g005
Figure 6. The experimental angular distributions, obtained from the spherical coordinates of the data points on the Poincaré sphere in Figure 4.
Figure 6. The experimental angular distributions, obtained from the spherical coordinates of the data points on the Poincaré sphere in Figure 4.
Entropy 25 01556 g006aEntropy 25 01556 g006b
Figure 7. (Left): The simulated secret key length sec , normalized to the verified key length ver , for scenarios of perfect and imperfect phase modulation. The orange solid (dashed) line corresponds to the fitted Gaussian (experimental binned) probability density function of angular distributions. (Right): The simulated sec / ver ratio for various values of quantum coin imbalance Δ .
Figure 7. (Left): The simulated secret key length sec , normalized to the verified key length ver , for scenarios of perfect and imperfect phase modulation. The orange solid (dashed) line corresponds to the fitted Gaussian (experimental binned) probability density function of angular distributions. (Right): The simulated sec / ver ratio for various values of quantum coin imbalance Δ .
Entropy 25 01556 g007
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Reutov, A.; Tayduganov, A.; Mayboroda, V.; Fat’yanov, O. Security of the Decoy-State BB84 Protocol with Imperfect State Preparation. Entropy 2023, 25, 1556. https://doi.org/10.3390/e25111556

AMA Style

Reutov A, Tayduganov A, Mayboroda V, Fat’yanov O. Security of the Decoy-State BB84 Protocol with Imperfect State Preparation. Entropy. 2023; 25(11):1556. https://doi.org/10.3390/e25111556

Chicago/Turabian Style

Reutov, Aleksei, Andrey Tayduganov, Vladimir Mayboroda, and Oleg Fat’yanov. 2023. "Security of the Decoy-State BB84 Protocol with Imperfect State Preparation" Entropy 25, no. 11: 1556. https://doi.org/10.3390/e25111556

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop