Next Article in Journal
Security, Privacy, and Linear Function Retrieval in Combinatorial Multi-Access Coded Caching with Private Caches
Previous Article in Journal
Efficient Algorithms for Permutation Arrays from Permutation Polynomials
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Security of Quantum Key Distribution with One-Time-Pad-Protected Error Correction and Its Performance Benefits

Department of Communication Systems, Jožef Stefan Institute, 1000 Ljubljana, Slovenia
Entropy 2025, 27(10), 1032; https://doi.org/10.3390/e27101032
Submission received: 1 September 2025 / Revised: 23 September 2025 / Accepted: 29 September 2025 / Published: 1 October 2025
(This article belongs to the Section Quantum Information)

Abstract

In quantum key distribution (QKD), public discussion over the authenticated classical channel inevitably leaks information about the raw key to a potential adversary, which must later be mitigated by privacy amplification. To limit this leakage, a one-time pad (OTP) has been proposed to protect message exchanges in various settings. Building on the security proof of Tomamichel and Leverrier, which is based on a non-asymptotic framework and considers the effects of finite resources, we extend the analysis to the OTP-protected scheme. We show that when the OTP key is drawn from the entropy pool of the same QKD session, the achievable quantum key rate is identical to that of the reference protocol with unprotected error-correction exchange. This equivalence holds for a fixed security level, defined via the diamond distance between the real and ideal protocols modeled as completely positive trace-preserving maps. At the same time, the proposed approach reduces the computational requirements: for non-interactive low-density parity-check codes, the encoding problem size is reduced by the square of the syndrome length, while privacy amplification requires less compression. The technique preserves security, avoids the use of QKD keys between sessions, and has the potential to improve performance.

1. Introduction

A comprehensive, self-contained proof of security for quantum key distribution (QKD) was presented in [1] that considers the effects of finite resources. The analysis includes both entanglement-based and prepare-and-measure protocols within a unified framework, using a security reduction to relate the latter to the former. Specifically, the considered protocols correspond to variants of BBM92 [2] and BB84 [3], respectively.
When a QKD protocol is represented as a completely positive trace-preserving (CPTP) map, its security can be quantified by its operational distinguishability from an ideal protocol, which is defined as one in which the final keys are independent, uniformly distributed random strings. A QKD protocol that is Δ -secure has a maximum distinguishing probability of 1 2 ( 1 + Δ ) in an optimal experiment. Formally, Δ is the diamond distance between the actual and ideal CPTP maps and extends the notion of trace distance from quantum states to quantum channels.
A critical stage in QKD is key reconciliation, where error-correction information is exchanged over a public channel. This stage can significantly influence the security. To prevent the leakage of information to a potential adversary, encryption of reconciliation data has been proposed. Among the possible schemes, the one-time pad cipher (OTP) is of particular interest due to its unconditional security, which remains intact even against quantum adversaries, provided that the strict requirements are met. The main limitation of the OTP lies in its demand for a secret key whose length is at least equal to the length of the message and which must be securely exchanged in advance between the communicating parties. For instance, in [4], a standalone non-quantum key distribution method based on optical noise and supplemented by privacy amplification is proposed to address this requirement.
The explicit integration of the OTP scheme into QKD has been explored in several studies. In [5], the OTP is used to encrypt error-correction data in order to decouple error correction from privacy amplification. In this approach, Alice and Bob must initially share an OTP key whose length is equal to the requirements of a full QKD session, and the cost of this initial key is to be offset by generating a longer quantum key. A similar strategy is adopted in [6], where part of the QKD key generated in a previous session is reused as the OTP key for the following session. While both methods are effective in principle, they require an initial pre-shared key. Consequently, a complete proof of security should consider both the initialization phase and the security implications of the key-chaining process.
In this paper, we present an alternative use of the OTP cipher within QKD that avoids pre-shared keys and chaining. Specifically, a designated block of the raw key obtained within the same QKD session is used as the OTP key to encrypt the error-correction data for the remaining portion of the raw key. A key distinction from earlier proposals is that the OTP keys used by Alice and Bob are necessarily different. Since the OTP keys originate from the same QKD session in which they are applied, eliminating the need for key reuse across sessions, the protocol allows a formal assessment of security on a per-session basis alone.
We extend the non-asymptotic security proof of Tomamichel and Leverrier [1], which analyzes the security of QKD at finite key lengths while allowing for a small probability of failure. In this setting, we show that the OTP extension achieves the same quantum key rate as the conventional protocol—where the key rate is defined as the ratio of the final key length to the total number of quantum systems shared between Alice and Bob—at the desired security level. No additional assumptions are required for the OTP keys beyond those that already apply to the raw key, which are briefly summarized in the next section and described in detail in [1] (pp. 7–9).
While the proposed OTP extension of the QKD protocol does not change its security level, it provides a practical advantage by reducing the computational requirements of error correction. We illustrate these benefits using low-density parity-check (LDPC) codes, a subclass of forward error-correction (FEC) codes that allow the receiver to detect and correct errors without retransmission. We show that the size of the encoding problem decreases by the square of the syndrome length, while the size of the decoding problem remains the same. Moreover, the QKD session requires less compression during privacy amplification.
We begin with an overview of the QKD reference protocol and summarize the main conclusions of the original security proof. The formalism and notation introduced in [1] (pp. 3–7) are adopted, and readers are encouraged to consult that work for a full treatment of the proof. A complete restatement of all theorems and lemmas is not necessary here. However, we highlight those assumptions that are relevant to the modeling of the OTP extension and the security proof.
The structure of the paper is as follows. Section 2 recalls the entanglement-based QKD protocol and introduces the notation used in the analysis. Section 3 presents the modification of the error-correction step, including a visualization of the classical and quantum systems involved. Section 4 establishes theoretical bounds on the length of the error-correction data for both noisy and noise-free channels. In Section 5, we adjust the mathematical model of the QKD reference protocol, which serves as the basis for extending the original security proof to the OTP-enhanced protocol in Section 6. Section 7 evaluates the performance benefits of the modified error-correction scheme when implemented with LDPC codes. Finally, Section 8 concludes the paper.

2. Reference Protocol

The security proof in [1] applies to a variant of the entanglement-based QKD protocol introduced in [2] and is subsequently extended to prepare-and-measure schemes with essentially identical results. For completeness, we briefly recall the relevant elements of this otherwise well-known protocol.
The protocol takes as input a bipartite quantum state ρ A B and outputs two, typically identical, binary strings K A and K B representing the final keys held by Alice and Bob, respectively. The protocol may also abort under one of two conditions: failure of parameter estimation, indicated by the flag F pe , or failure of error correction, indicated by the flag F ec .
Alice and Bob each start with m quantum systems, where the specific physical mechanism by which they are obtained is left unspecified. These systems are modeled as tensor products of local Hilbert spaces of the systems A and B. The proof in [1] relies on several assumptions—such as deterministic detection, commuting measurements, and measurement complementarity—which, while necessary for the original proof, are not repeated here. Likewise, the sifting procedure used to ensure basis matching has been completed in advance.
At the beginning of the protocol, Alice generates a set of random seeds and transmits them to Bob via the authenticated classical communication channel. These seeds determine the random selection of a subset of raw key bits for parameter estimation ( S Π ), the choice of measurement bases for parameter estimation ( S Ξ ), and the measurement bases of the remaining systems used in key extraction ( S Θ ). Two other seeds, S H ec and S H pa , are used to randomly select particular hash functions from a universal family of hash functions. For clarity, we explicitly introduce these seeds when they appear in the following analysis.
The measurement outcomes of the m quantum systems—on both Alice’s and Bob’s sides—are recorded in binary registers. Each register is partitioned into two disjoint segments according to a random selection procedure controlled by the shared seeds: a segment of length k reserved for parameter estimation, denoted by V on Alice’s side and W on Bob’s side, and a segment of length n reserved for key distillation, denoted by X on Alice’s side and Y on Bob’s side.
In the parameter estimation step, Alice transmits a transcript C V of her V over the public channel. After receiving C V , Bob compares V with his corresponding W and determines whether the observed error rate is below a predefined threshold δ . If the threshold is exceeded, Bob sets F pe = , and the protocol aborts.
The error-correction procedure is characterized by the quintuple { t , r , synd , corr , H ec } , where the details of syndrome-based error correction are explained in Section 7. In short, to reconcile discrepancies between X and Y, Alice computes an error-correction syndrome Z = synd ( X ) and transmits its public transcript C Z of length r over the authenticated classical channel. Bob applies an efficient correction algorithm X ^ = corr ( Y , Z ) , producing X ^ as his best estimate of Alice’s X.
Both parties then check the success of the error correction by computing the hash values of X and X ^ , respectively, using a randomly chosen function from a family of universal hash functions H ec . The choice of hash function is determined by the seed S H ec generated by Alice and transmitted over the public channel. After receiving Alice’s hash transcript C T of length t, Bob compares the results and sets the error-correction flag F ec accordingly; if F ec = , the protocol aborts.
In the final stage, privacy amplification is performed to meet the prescribed security parameters. A random hash function H pa from a family of universal hash functions H pa is selected using the seed S H pa , generated and publicly announced by Alice. The final keys, of length l, are computed as K A = H pa ( X ) and K B = H pa ( X ^ ) .
We summarize the notation used in the modeling and proof in Table 1, similar to [1], with additional registers introduced. The notation used to describe error-correction algorithms is given separately in Section 7.

3. OTP-Protected Error Correction

We make no restrictions on the choice of error-correction method, except that it must operate in a non-interactive, or one-way, mode. In [1], the authors propose the use of a linear code defined by a parity-check matrix. While interactive error-correction methods could, in principle, also be protected by OTP encryption, such an approach falls outside the scope of our current analysis.
To describe the extension of the QKD protocol, we adopt the representation in Figure 1, which provides a modified view of the joint evolution of the classical and quantum systems during and after error correction, based on the original representation in [1]. In this diagram, the boxes represent subsystems accessible to Alice, Bob, and the public channel, while temporary classical systems are indicated by crossed-out boxes. The preceding and following steps of the protocol are identical to those in the reference formulation.
In the proposed extension, Alice and Bob agree on a subset of their raw quantum key, which serves as a one-time pad. The quantum representations of the corresponding classical OTP registers, denoted by O on Alice’s side and O ^ on Bob’s side, contain the respective measurement outcomes of their initial quantum systems A and B. The formal introduction of these newly defined registers, together with the measurement maps that determine their contents, can be found in Section 5.
The modified procedure is as follows. Alice first computes the error-correction data P = parity ( X ) and then applies the OTP protection by forming Z = xor ( P , O ) , where xor denotes the bitwise addition modulo 2. The public transcript C Z of register Z is then transmitted via the authenticated classical channel.
After obtaining C Z , Bob reverses the transformation by calculating P ^ = xor ( Z , O ^ ) . He then applies the error-correction algorithm to obtain X ^ = corr ( Y , P ^ ) . The estimate X ^ is then processed analogously to the reference protocol: the two parties compute the hash values T and T ^ , respectively, with Bob performing the comparison of the values to verify successful reconciliation, setting the error-correction flag F ec accordingly. Depending on the result, the protocol either aborts or proceeds with privacy amplification, as described in Section 2.

4. Syndrome and Parity Lengths

For an n-bit raw key transmitted over a binary symmetric channel (BSC) with a crossover probability p, the minimum syndrome length r required for error correction is determined by the entropy of the error pattern, namely, n h ( p ) , where h ( p ) denotes the binary entropy, h ( p ) = p log 2 p ( 1 p ) log 2 ( 1 p ) . This bound follows directly from Shannon’s source coding theorem [7] and the Slepian–Wolf theorem [8] for lossless source coding with side information, and was formalized by Brassard and Salvail in [9] for syndrome-based error correction over an error-free channel.
In practice, error-correction codes are not theoretically optimal. Their efficiency is commonly quantified by a parameter f e > 1 , with larger f e indicating reduced efficiency. The actual number of syndrome bits required is therefore
r = f e n h ( p ) .
Since the OTP scheme introduces additional errors, the problem becomes equivalent to error correction over a noisy channel, which increases the required redundancy. In this case, transmitting n h ( p ) correction bits would itself require correction, adding another n h 2 ( p ) bits, which in turn would require n h 3 ( p ) bits, and so forth. The minimum number of correction bits in this setting is therefore
i = 1 n h i ( p ) = n h ( p ) 1 h ( p ) ,
where h ( p ) < 1 , as first derived in [7] from the channel capacity constraint. Accounting for inefficiency, this expression becomes
r noisy = f e n h ( p ) 1 f e h ( p )
for f e h ( p ) < 1 . Since what is exchanged in this context is not a syndrome but more general redundancy information, it is more appropriate—by analogy with classical telecommunications—to use the term parity exchange instead of syndrome exchange. Accordingly, in the OTP-protected scheme, the error-correction quintuple is updated to { t , r noisy , parity , corr , H ec } .

5. Revised Mathematical Model

We now revise the mathematical model of the QKD protocol from [1], which will serve as the basis for extending the original security proof to the OTP-enhanced version in the following section. As mentioned above, we assume that Alice and Bob each have a collection of m individual quantum systems, with Alice’s systems described by the tensor product of Hilbert spaces A = A 1 A 2 A m , and Bob’s systems analogously by B = B 1 B 2 B m . The states of these systems are arbitrary, finite-dimensional, and otherwise unrestricted, so that the joint input state is fully described by a density operator ρ A B .
Once the random seeds have been distributed over the authenticated public channel, the global state of the protocol is described by ρ A B S Π S Ξ S Θ . Each of the classical registers is represented in the model as a quantum state. For example, the register encoding the seed S Π is described as the maximally mixed state
ρ S Π = π Π m , k 1 m k | π π | S Π ,
where Π m , k is the set of all subsets of size k chosen from m elements, and { | π } π Π m , k forms an orthonormal basis of the register space.
Since the OTP modification only affects the error-correction phase, the modeling of the parameter estimation remains identical to that in [1]. Measurements are represented as CPTP maps that transform quantum systems into the content of a classical register. A general measurement is defined as
M A X : ρ A B σ X B = x X | x x | X tr A { M A x ρ A B ( M A x ) } ,
where A denotes the measured subsystem, X the resulting register, and M A x the measurement operator yielding outcome x. Without going into the explicit representation in orthonormal bases, we denote by τ A B V W S Π S Ξ S Θ the state obtained after applying the measurement map to the subsystems selected by S Π and storing the outcomes in the registers V on Alice’s side and W on Bob’s side:
τ A B V W S Π S Ξ S Θ = M A B V W | S Π S Ξ ( ρ A B ρ S Π ρ S Ξ ρ S Θ ) .
The measurement process is conceptually divided into two groups: (i) measurements used for parameter estimation and (ii) measurements used for extracting the secret key. This division is formal and has no impact on the practical realization of the protocol. Note that the measurement operators depend on bases determined by the random seed S Ξ , represented as the maximally mixed classical state ρ S Ξ . In addition, the state τ in (6) is extended by a similarly constructed ρ S Θ .
To incorporate the OTP scheme, we need to change the second group of measurements. Instead of the total measurement map defined in [1] as
M A B V W X Y | S Π S Ξ S Θ : = M A B X Y | S Π S Θ M A B V W | S Π S Ξ ,
we introduce the modified map
M A B V W X O Y O ^ | S Π S Ξ S Θ : = M A B X O Y O ^ | S Π S Θ M A B V W | S Π S Ξ ,
in which the raw keys are split into two components: X and O on Alice’s side, and Y and O ^ on Bob’s side. The OTP blocks satisfy | O | = | O ^ | = r noisy , while the remaining raw key lengths are | X | = | Y | = m k r noisy . The partitioning itself is arbitrary, provided that both parties select the same subset of the raw key. After the quantum systems A and B have been discarded, the resulting classical state is
σ V W X O Y O ^ S Π S Ξ S Θ = tr A B M A B X O Y O ^ | S Π S Θ τ A B V W S Π S Ξ S Θ .
Since the parameter estimation phase is modeled identically to [1], Equation (9) conditioned on the parameter estimation outcome is
σ V W X O Y O ^ S Π S Ξ S Θ F pe = E pe σ V W X O Y O ^ S Π S Ξ S Θ ,
where E pe ( · ) denotes the CPTP map corresponding to the parameter estimation function
pe ( v , w ) : { 0 , 1 } k × { 0 , 1 } k { , } ,
which determines the quantum representation of the flag F pe . Note that, for a general function f : X Y , the corresponding CPTP map is defined as
E f ( · ) = x X | f ( x ) Y | x x | X · | x x | X f ( x ) | Y ,
which leaves the register X intact while appending a new register Y, i.e., E f : X X Y .
By renaming V as transcript C V published on the public channel and discarding W, we obtain σ X O Y O ^ C V S Π S Ξ S Θ F pe , which is the input state for the error correction and OTP encryption.
Let E parity , E xor , and E corr denote the CPTP maps implementing the respective functions as given in Section 3, and let E ec denote the map that computes the verification hash T and the success flag F ec . The final state after error correction is then represented by the composition
σ X X ^ C V C Z C T S Π S Ξ S Θ S H ec F pe F ec = tr Y O O ^ P P ^ E ec E corr E xor E xor E parity σ X O Y O ^ C V S Π S Ξ S Θ F pe ρ S H ec ,
where the new subsystems C Z , C T , S H ec , and F ec arise from the respective CPTP maps and the inclusion of the uncorrelated quantum representation of the random seed ρ S H ec .
The modeling of the privacy amplification remains unchanged from [1]. Specifically, the distilled keys are compressed via a universal hash function H pa H pa , which is selected and publicly announced by Alice using a random seed S H pa . The final keys are K A = H pa ( X ) and K B = H pa ( X ^ ) , where the process is represented by a CPTP map E pa . The final state of the protocol is therefore
ω K A K B C S F = tr X , X ^ E pa σ X X ^ C S F ρ S H pa ,
where C S F denotes the collection of all transcripts, seeds, and flags exposed on the public channel. This state has the same structural form as in [1], although the sizes and interdependencies of the subspaces differ due to the OTP modifications.

6. Security Proof Extension

We quantify the distinguishability between the CPTP map representing the QKD protocol formalized above and that of an ideal protocol, in which the final keys K A and K B are replaced by independent, uniformly distributed random bit strings. For the entanglement-based formulation, this distinguishability is evaluated by the diamond distance
Δ = sup ρ A B E S ( A B E ) | | qkd ( ρ A B E ) qkd_ideal ( ρ A B E ) | | tr ,
where the supremum is taken over all normalized states on the joint system A B E . Here, E denotes the purifying environment controlled by the eavesdropper, Eve. It suffices to assume | E | = | A | | B | . Since purification represents the strongest possible adversary, any attack by Eve, whether collective, coherent, or memory-based, can be modeled as her holding the purification. However, it is important to emphasize that real-world security can be compromised if the underlying assumptions are violated. For example, vulnerabilities can arise if the source of the quantum state deviates from the modeled behavior or if the assumption of a sealed laboratory does not hold.
In [1], the authors establish an upper bound on Δ by uniformly bounding the trace distance of the protocol’s final state from the corresponding ideal state. More precisely, they consider
| | ω K A K B S C F E F = ( , ) χ K A K B ω S C F E F = ( , ) | | tr ,
where the notation F = ( , ) denotes the sub-normalized state [1] (p. 5) conditioned on both successful parameter estimation and successful error correction. The ideal key of length l is modeled as the maximally mixed state
χ K A K B = k { 0 , 1 } l 1 2 l | k k | K A | k k | K B ,
defined in the orthonormal basis { | k } k { 0 , 1 } l .
The derivation of Δ and its proof can be summarized as follows. Lemma 1 of [1] (p. 15) establishes that Δ can be decomposed into two contributions: one quantifying the correctness of the protocol and the other quantifying its secrecy.
The correctness term is upper-bounded by Theorem 2 of [1] (p. 16) as
Pr [ K A K B F pe = F ec = ] ω ε ec = 1 | H ec | = 2 t ,
where t denotes the length of the verification hash used during error correction.
For secrecy, the problem is reduced to bounding the simplified trace-distance expression
| | ω K A S C F E F = ( , ) χ K A ω S C F E F = ( , ) | | tr .
The security analysis introduces a scalar parameter, ν , that accounts for the unlikely event that parameter estimation passes, based on the observed error rate between registers V and W, while the fraction of mismatches between X and Y still exceeds δ by at least ν . The parameter ν thus acts as a smoothing parameter, permitting optimization over nearby quantum states in non-asymptotic entropy calculations.
Before turning to the OTP-modified protocol, we recall the final result from Theorem 3 of [1] (p. 16), which provides the secrecy bound:
· inf ν ( 0 , 1 2 δ ) ε pe ( ν ) + ε pa ( ν ) ,
with
ε pe ( ν ) = 2 exp ( m k ) k 2 ν 2 m ( k + 1 ) ,
and
ε pa ( ν ) = 1 2 2 ( m k ) log 2 1 c ¯ h ( δ + ν ) + r + t + l .
In addition to the quantities already introduced, the complementarity of Alice’s measurements in different bases is required in the last equation, with c ¯ defined as in [1] (p. 9). Ideally, c ¯ = 1 2 . Combining Lemma 1, Theorems 2 and 3, the security of the original QKD protocol, expressed by the diamond distance, is bounded as
Δ ε ec + ε pe ( ν ) + ε pa ( ν ) .
The modifications to the proof for the OTP-extended protocol begin with a reformulated conclusion of Corollary 5 [1] (p. 18). In particular, the registers used for key distillation are split into a key component and an OTP component, X X O and Y Y O ^ . This change yields the following uncertainty relation:
H min ε X O F pe = | V W S E σ + H max ε ( X O F pe = | Y O ^ ) σ ( m k ) log 2 1 c ¯ ,
where S = S Π S Ξ S Θ . For consistency with [1], we continue to use the designations X and Y for the raw keys prior to distillation, although the introduction of O and O ^ shortens them relative to the original. This uncertainty relation bounds Eve’s maximum probability of correctly guessing Alice’s key, given her quantum side information.
To adequately account for finite-size effects and the possibility of early termination, smooth min- and max-entropies are employed. For a sub-normalized state ρ A B , these are defined as
H min ε ( A | B ) ρ : = sup ρ ˜ A B S ( A B ) P ( ρ ˜ A B , ρ A B ) ε H min ( A | B ) ρ ˜
and
H max ε ( A | B ) ρ : = inf ρ ˜ A B S ( A B ) P ( ρ ˜ A B , ρ A B ) ε H max ( A | B ) ρ ˜ ,
where S ( A B ) denotes the set of sub-normalized states on A B , and P ( · , · ) denotes the purified distance [1] (p. 4). The smoothing parameter ε defines an ε -ball of nearby sub-normalized states around ρ A B , which ensures the robustness of the entropy bounds against statistical fluctuations. The standard definition of the (non-smooth) conditional quantum min-entropy [1] (p. 6) is used in (25), while the conditional max-entropy in (26) follows from the duality relation H max ( A | B ) ρ : = H min ( A | C ) ρ for any tripartite pure state ρ A B C .
We now apply the same modification introduced in the uncertainty relation to the bound on the conditional smooth max-entropy of the protocol state after successful parameter estimation. The adapted Proposition 8 of [1] (p. 19) gives
H max ε ( ν ) ( X O F pe = | Y O ^ ) σ ( m k ) h ( δ + ν ) ,
valid for any ν 0 , 1 2 δ such that ε ( ν ) 2 < Pr F pe = σ and ε ( ν ) = e ( m k ) k 2 ν 2 m ( k + 1 ) . No additional proofs are required here, since the adjustments are purely notational, arising from the introduction of the registers O and O ^ .
Following the logic of Proposition 11 in [1] (p. 21), we combine the above result with the uncertainty relation to obtain
H min ε ( ν ) X O F pe = | V W S E σ ( m k ) q ,
where q = log 2 1 c ¯ h ( δ + ν ) .
Discarding W and rewriting V as C V can be accounted for by the data-processing inequality [1] (p. 7), i.e., H min ε X | B ρ H min ε X | C E ( ρ ) , valid for any CPTP map E B C , yielding
H min ε ( ν ) X O F pe = | S C V E σ ( m k ) q .
The OTP-encrypted error-correction data C Z transmitted from Alice to Bob can be integrated using the chain rule [1] (p. 7), i.e., H min ε A | B X ρ H min ε A | B ρ log 2 | X | , for a classical register X. Applying this to the OTP-protected exchange, similar to what is implemented for the syndrome exchange of the original protocol, we obtain
H min ε ( ν ) X O F pe = | S C V C Z E σ ( m k ) q r noisy ,
where log 2 | C Z | corresponds to the OTP-specific redundancy length r noisy .
Next, we eliminate the explicit dependency on O in (30) by exploiting the properties of bitwise modulo-2 addition. Let us first assume a sub-normalized classical–quantum state ρ X Y Z A S ( X Y Z A ) , where X, Y, and Z are classical registers and A is a quantum system possibly correlated with them. Suppose the registers are related by
Z = f ( X ) Y .
Given X and Z, the value of Y is uniquely determined if f ( · ) is known. Therefore, the non-smoothed conditional min-entropy H min ( X Y | Z A ) ρ is equal to H min ( X | Z A ) ρ . This can be shown first by noting that the min-entropy in the case of a classical X conditioned on a quantum system B can be expressed more conveniently using guessing probability as H min ( X | B ) ρ : = log 2 p guess ( X | B ) ρ [1] (p. 6). Since the classical Y is uniquely determined by f ( X ) and Z, if one can guess X correctly, one automatically knows Y, i.e., p guess ( X | Z A ) ρ = p guess ( X Y | Z A ) ρ , where B is treated as Z A .
The following equalities then hold by construction:
H min ε ( X Y | Z A ) ρ = sup ρ ˜ B ε ( ρ X Y Z A ) H min ( X Y | Z A ) ρ ˜ = sup ρ ˜ B ε ( ρ X Y Z A ) H min ( X | Z A ) ρ ˜ = H min ε ( X | Z A ) ρ ,
where the first equality follows from the definition (25), the second from the fact that non-smoothed min-entropies are maximized over the same ε -ball, and the last again from the definition. In the above, the relation between X, Y, and Z is enforced by construction. We smooth first before tracing out Y, which ensures a tight, operationally meaningful bound. On the other hand, restricting the smoothing region too early can result in a smaller ε -ball, which would lead to a less strict relation H min ε ( X | Z A ) ρ H min ε ( X Y | Z A ) ρ , which holds in general [10] (p. 82). We substitute f ( · ) = parity ( · ) , Y = O , Z = C Z , and A = S C V E , apply the sub-normalization F pe = , and replace ε with ε ( ν ) to get
H min ε ( ν ) X F pe = | S C V C Z E σ = H min ε ( ν ) X O F pe = | S C V C Z E σ .
With the lower bound of min-entropy established in the same form as [1],
H min ε ( ν ) X F pe = | S C V C Z E σ ( m k ) q r noisy ,
we can proceed analogously. In particular, by (i) adding the independent seed S H ec for the error-correction verification hash to the left-hand side, (ii) subtracting the verification hash length t on the right-hand side, (iii) imposing the condition F ec via Lemma 10 [1] (p. 21), and (iv) finalizing with Corollary 12 [1] (p. 22), we recover the results of Theorem 3 [1] (20)–(22), with the only difference being that r is replaced by r noisy .
Comparing the OTP-protected scheme with the original formulation for a given m, we first notice that the raw key length available for distillation differs. In the original scheme, n is equal to m k , while in the OTP scheme, n is reduced to m k r noisy . Substituting the latter into the expression for redundancy (3), we obtain
r noisy = f e n h ( δ ) 1 f e h ( δ ) = f e ( m k r noisy ) h ( δ ) 1 f e h ( δ ) .
Rearranging yields
r noisy = f e ( m k ) h ( δ ) = r .
In other words, although r noisy exceeds r for correcting the same message length, in the OTP-protected variant, the effective message length is shortened. This ensures that, for a given m and Δ , the redundancy parameters r noisy and r match exactly.
Consequently, the achievable key rate l / m is identical in both schemes for a fixed security parameter Δ . In this respect, the OTP-extended and original protocols are therefore equivalent. Since (32) is exact, while the rest of the proof reuses the bounds of the original proof, the Δ bound is as strict as in the reference scheme.

7. Error-Correction Performance

We demonstrate the benefits of the OTP scheme using LDPC codes, which achieve performance close to the Shannon limit for reliable communication over noisy channels. First introduced by Gallager in 1962 [11], LDPC codes became practical with the rise of efficient computational techniques and are now widely deployed. Their main feature is a sparse parity-check matrix—predominantly zeros with relatively few ones—enabling efficient iterative decoding, most commonly implemented via belief-propagation or message-passing algorithms.
In the following, we compare syndrome-based error correction with the parity-based OTP approach. The notation used to describe the error-correction algorithms is summarized in Table 2.
In the syndrome-based method, Alice holds a sparse parity-check matrix H of size r × ( m k ) . She calculates the syndrome of her raw key as
s A = H k A ,
where k A denotes her raw key represented as a column vector of length n = m k , and all operations are performed modulo 2. The rows of H correspond to r parity-check equations.
After obtaining s A , Bob applies an LDPC decoding algorithm to recover the most probable candidate k B , i.e., the vector closest to his raw key k B , subject to the condition
H ext k B s A = 0 ,
where H ext = H | I denotes the identity-extended parity-check matrix.
Equivalently, the process can be described in terms of error vectors. Bob first computes his own syndrome s B = H k B , then identifies the most likely error vector e satisfying s A = s B + H e , and finally reconstructs Alice’s key k B = k B + e . Both formulations are equivalent and lead to the same corrected key.
In contrast, parity-based error correction over the noisy channel requires Alice to employ a parity-generator matrix P of size r noisy × ( m k r noisy ) . This matrix is derived from the decomposition H = A | B , where A is a submatrix of size r noisy × ( m k r noisy ) , corresponding to parity-check equations for the message bits, and B is a square submatrix of dimension r noisy × r noisy corresponding to parity-check equations for the parity bits themselves. The generator matrix can be calculated as
P = B 1 A .
Alice first computes her parity bits as
p A = P k A ,
where k A is represented as a column vector of length n = m k r noisy . The OTP encryption p enc = p A + o A followed by the decryption p B = p enc + o B on Bob’s side effectively emulates the transmission of parity bits through a noisy channel, where o A and o B are one-time pad vectors on the respective sides.
After obtaining p B , Bob employs LDPC decoding algorithms to find the most probable key k B that is closest to k B by solving the equation
H k B p B = 0 .
Although H ext is larger than H, the decoding task (38) can be considered just as difficult as (41). This is because, in the syndrome-based approach, the received syndrome s A in (38) is already correct, while in the OTP scheme, the errors are present in k B and p B . The combined length of these erroneous components is equal to the length of k B alone in the syndrome case, under the condition r noisy = r . The advantage of the OTP scheme is on Alice’s side: because of the smaller matrix dimensions, computing (40) requires about r 2 fewer operations than computing (37). This estimate is approximate, since different algorithmic optimizations may be applied in practice.
The decoding tasks are comparable, and thus the robustness of the QKD protocol—measured by the success probability Pr [ F = ( , ) ] —remains essentially the same for both schemes, subject to some random variations. In contrast, the encoding tasks differ in difficulty: when expressed as the ratio of encoding problem sizes, determined by the number of elements in P and H and using (36), we obtain
r × ( m k r ) r × ( m k ) = 1 r m k = 1 f e ( m k ) h ( δ ) m k = 1 f e h ( δ ) .
Since the same parity-check matrix can be reused across multiple sessions, recalculating P for each session is unnecessary. To compute (39), the submatrix B must be nonsingular; however, the explicit inversion of B is not required to generate the parity bits. Instead, an L U decomposition of B can be performed, where B = L U , with L a lower triangular matrix and U an upper triangular matrix. By heuristically rearranging the rows and columns of H, both L and U can be made sparse. This enables efficient calculation of the parity bits using standard forward and backward substitution.
In practice, the raw key is segmented to allow the use of parity-check matrices of manageable size, suitable for software implementation or, preferably, for efficient hardware implementation. For example, 5G parity-check matrices [12] (pp. 19–26) can be employed. Using the 5G Base Graph 1 matrix with a lifting factor of 224, a matrix H of size 5072 × 10,000 can be extracted, which experimentally achieves an error-correction success rate of 0.99 at a bit error rate of 0.09. The resulting error-correction efficiency is f e 1.16 , since the theoretical redundancy is 10 , 000 h ( 0.09 ) = 4365 . The corresponding parity-generator matrix P then has the dimensions 5072 × 4928 , giving a ratio of (42) equal to 0.4928. In other words, under this setup, syndrome encoding is approximately twice as demanding as parity encoding when assessed purely in terms of problem size.
In the syndrome scheme, H is employed to generate error-correction data, whereas in the OTP scheme it is primarily used to verify parity-check equations on the receiver side, an approach more in line with classical wireless communication. One could alternatively define H as the parity generator in the OTP case, but this would break the equivalence r noisy = r , since the problem dimensions would no longer align.
The final key length l and the parameters k, t, and ν for a given Δ , m, δ , and c ¯ are identical across both schemes. However, since the length of the distilled keys n is different, the compression ratio used in privacy amplification must be adjusted accordingly. In particular, the OTP scheme requires a compression ratio that is only a fraction of the ratio of the reference scheme,
n otp l / n ref l = m k r m k = 1 f e ( m k ) h ( δ ) m k = 1 f e h ( δ ) ,
which is independent of m and coincides with the size ratio of the encoding problems (42).
Figure 2a presents the achievable key rates l / m determined by numerical optimization for Δ 10 10 and error-correction efficiency f e = 1.1 within a range of ± 0.1 . Figure 2b shows the corresponding compression ratios under f e = 1.1 .

8. Conclusions

The use of one-time pad protection in QKD has been proposed before, often accompanied by the claim that the encryption of the error-correction syndrome ensures that any remaining information leakage becomes useless to an eavesdropper. Such assertions, however, are generally only valid under restrictive assumptions and specific settings. In particular, prior work often leaves unaddressed the generation and potential leakage of pre-shared encryption keys, or relies on session chaining without adequately analyzing the security of the initial conditions. Moreover, the information available to an adversary is not limited to the public communication channel; consequently, the analysis is incomplete.
In this work, we show that the information disclosed over the public channel is determined by the choice of error-correction scheme, regardless of whether the data is encrypted, if the generation of encryption keys is also part of a security framework. Here, the overall security is evaluated in terms of the protocol’s distinguishability from the ideal QKD protocol. While the exact computation of the diamond distance between the corresponding CPTP maps is challenging, we can reuse much of the non-asymptotic treatment developed by Tomamichel and Leverrier. Apart from this theoretical equivalence, the OTP approach also offers practical implementation advantages. As shown for LDPC codes, it has the potential to reduce the computational resources required for error correction. As QKD is increasingly integrated into related technologies such as quantum secure direct communication [13], new opportunities for future research arise, in terms of both theoretical security and performance aspects of error correction.

Funding

This work was supported by the SiQUID project (Digital Europe Programme project No. 101091560 and national Recovery and Resilience Facility cofounding contract No. C1544-24-100017) and by the Slovenian Research and Innovation Agency under the grant P2-0016.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

No new data were created or analyzed in this study.

Conflicts of Interest

The author declares no conflicts of interest. The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

Abbreviations

The following abbreviations are used in this manuscript:
BSCBinary symmetric channel
CPTPCompletely positive trace-preserving
FECForward error correction
LDPCLow-density parity-check
OTPOne-time pad
QKDQuantum key distribution

References

  1. Tomamichel, M.; Leverrier, A. A largely self-contained and complete security proof for quantum key distribution. Quantum 2017, 1, 14. [Google Scholar] [CrossRef]
  2. Bennett, C.H.; Brassard, G.; Mermin, N.D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 1992, 68, 557–559. [Google Scholar] [CrossRef] [PubMed]
  3. Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, 10–12 December 1984; Volume 1, pp. 175–179. [Google Scholar]
  4. Barbosa, G.A.; van de Graaf, J. Untappable key distribution system: A one-time-pad booster. J. Inf. Secur. Cryptogr. 2016, 2, 16–28. [Google Scholar] [CrossRef]
  5. Lo, H.K. Method for decoupling error correction from privacy amplification. New J. Phys. 2003, 5, 36.1–36.24. [Google Scholar] [CrossRef]
  6. Pastushenko, V.A.; Kronberg, D.A. Improving the performance of quantum cryptography by using the encryption of the error correction data. Entropy 2023, 25, 956. [Google Scholar] [CrossRef] [PubMed]
  7. Shannon, C.E. A mathematical theory of communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef]
  8. Slepian, D.; Wolf, J. Noiseless coding of correlated information sources. IEEE Trans. Inf. Theory 1973, 19, 471–480. [Google Scholar] [CrossRef]
  9. Brassard, G.; Salvail, L. Secret-Key Reconciliation by Public Discussion. In Advances in Cryptology—EUROCRYPT ’93; Lecture Notes in Computer Science; Helleseth, T., Ed.; Springer: Berlin/Heidelberg, Germany, 1994; Volume 765, pp. 410–423. [Google Scholar] [CrossRef]
  10. Tomamichel, M. A Framework for Non-Asymptotic Quantum Information Theory. arXiv 2012, arXiv:1203.2142. [Google Scholar] [CrossRef]
  11. Gallager, R. Low-density parity-check codes. IRE Trans. Inf. Theory 1962, 8, 21–28. [Google Scholar] [CrossRef]
  12. European Telecommunications Standards Institute. ETSI Standard TS 138 212 V16.2.0 (2020-07): 5G, NR, Multiplexing and Channel Coding; Version 16.2.0; ETSI: Sophia Antipolis, France, 2020. [Google Scholar]
  13. Pan, D.; Liu, Y.C.; Niu, P.; Zhang, H.; Zhang, F.; Wang, M.; Song, X.T.; Chen, X.; Zheng, C.; Long, G.L. Simultaneous transmission of information and key exchange using the same photonic quantum states. Sci. Adv. 2025, 11, eadt4627. [Google Scholar] [CrossRef] [PubMed]
Figure 1. State of the classical and quantum systems during and after error correction with the one-time pad (OTP) protection.
Figure 1. State of the classical and quantum systems during and after error correction with the one-time pad (OTP) protection.
Entropy 27 01032 g001
Figure 2. (a) Achievable key rates l / m for the reference syndrome-based scheme and the OTP-protected scheme, computed at security parameter Δ 10 10 and error-correction efficiency f e = 1.1 ± 0.1 . Both schemes achieve identical key rates. (b) Required compression ratios in the privacy amplification step for the reference syndrome-based scheme and the OTP-protected scheme, under the same parameters as in (a) and f e = 1.1 . The OTP scheme requires less compression due to shorter distilled key lengths, reflecting the reduction in effective problem size.
Figure 2. (a) Achievable key rates l / m for the reference syndrome-based scheme and the OTP-protected scheme, computed at security parameter Δ 10 10 and error-correction efficiency f e = 1.1 ± 0.1 . Both schemes achieve identical key rates. (b) Required compression ratios in the privacy amplification step for the reference syndrome-based scheme and the OTP-protected scheme, under the same parameters as in (a) and f e = 1.1 . The OTP scheme requires less compression due to shorter distilled key lengths, reflecting the reduction in effective problem size.
Entropy 27 01032 g002
Table 1. Notation used in the modeling and proof.
Table 1. Notation used in the modeling and proof.
Δ Diamond distance between two CPTP maps
A, BTensor product of Alice’s and Bob’s individual quantum systems
EPurification representing Eve’s quantum memory
mNumber of shared quantum systems measured in the same bases (raw key)
kNumber of bits of the raw key for parameter estimation
nNumber of bits of the raw key for key distillation
lLength of the final key
tLength of the hash for the error-correction check
r, r noisy Redundancy length in the syndrome and OTP scheme
f e Error-correction (in)efficiency factor
δ Threshold value for parameter estimation
ν Smoothing parameter indicating the increase in differences over δ in the non-parameter estimation part of the raw key
c ¯ Complementarity of Alice’s measurements
H ec Family of universal hash functions used to check the success of error correction
H pa Family of universal hash functions used for privacy amplification
S Π Seed for the choice of a subset of raw key bits for parameter estimation
S Ξ Seed for the choice of measurement bases for parameter estimation
S Θ Seed for the choice of measurement bases for key distillation
S H ec Seed for the selection of the hash function for checking the error correction
S H pa Seed for the selection of the hash function for privacy amplification
F pe Flag indicating the failure of the parameter estimation
F ec Flag indicating the failure of the error correction
V, WAlice’s and Bob’s registers with classical bits for parameter estimation
X, YAlice’s and Bob’s registers with classical bits for key distillation
O, O ^ Alice’s and Bob’s registers with classical bits of the OTP key
X ^ Register with Bob’s version of the key X
ZRegister with the OTP-encrypted error-correction data
PRegister containing Alice’s error-correction data
P ^ Register containing Bob’s error-correction data with noise
T, T ^ Alice’s and Bob’s registers with distilled key hash
C V Transcript of the register V disclosed on the public channel
C Z Transcript of the register Z disclosed on the public channel
C T Transcript of the register T disclosed on the public channel
K A , K B Registers containing Alice’s and Bob’s final keys
χ Quantum representation of an ideal key
ρ Quantum state before any measurement
τ Quantum state after parameter estimation
σ Quantum state after error correction
ω Final quantum state
Table 2. Notation used in describing error-correction algorithms.
Table 2. Notation used in describing error-correction algorithms.
HParity-check matrix of size r × ( m k )
ASubmatrix of H = A | B of size r noisy × ( m k r noisy )
BSquare submatrix of H = A | B of size r noisy × r noisy
PParity-generator matrix of size r noisy × ( m k r noisy )
H ext Identity-extended parity-check matrix of size r × ( m k + r )
L, ULower and upper triangular decomposition of B
k A , k B Alice’s and Bob’s raw keys for distillation of length m k (syndrome scheme) and m k r noisy (parity scheme)
s A , s B Alice’s and Bob’s key syndromes of length r
o A , o B Alice’s and Bob’s one-time pad vectors of length r noisy
p A Parity data of Alice’s key of length r noisy
p B Parity data of Alice’s key with noise on Bob’s side of length r noisy
p enc OTP-encrypted parity data of length r noisy
e Bob’s most likely error vector of length m k
k B Bob’s most likely key of length m k (syndrome scheme) and m k r noisy (parity scheme)
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Novak, R. Security of Quantum Key Distribution with One-Time-Pad-Protected Error Correction and Its Performance Benefits. Entropy 2025, 27, 1032. https://doi.org/10.3390/e27101032

AMA Style

Novak R. Security of Quantum Key Distribution with One-Time-Pad-Protected Error Correction and Its Performance Benefits. Entropy. 2025; 27(10):1032. https://doi.org/10.3390/e27101032

Chicago/Turabian Style

Novak, Roman. 2025. "Security of Quantum Key Distribution with One-Time-Pad-Protected Error Correction and Its Performance Benefits" Entropy 27, no. 10: 1032. https://doi.org/10.3390/e27101032

APA Style

Novak, R. (2025). Security of Quantum Key Distribution with One-Time-Pad-Protected Error Correction and Its Performance Benefits. Entropy, 27(10), 1032. https://doi.org/10.3390/e27101032

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop