Skip to main content
Log in

Simple analysis of security of the BB84 quantum key distribution protocol

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

A simple proof of security of the BB84 protocol is presented in this paper. The proof is achieved in an information-theoretic way without referring to the formalism of quantum error-correction codes. Two examples are presented and discussed, showing that some previous results are special cases of the framework in this paper. It is suggested that the proof here sheds new light on security analysis of quantum key distribution, and that its technique may also improve the studies of other quantum information tasks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)

    MATH  Google Scholar 

  2. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22, 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  3. Merkle, R.: Secure communications over insecure channels. Commun. ACM 21, 294–299 (1978)

    Article  Google Scholar 

  4. Rivest, R.L., Shamir, A., Adleman, L.M.: A method of obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  5. Scarani, V., Bechmann-Pasquinucci, H., Cerf, N.J., Dušek, M., Lütkenhaus, N., Peev, M.: The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301 (2009)

    Article  ADS  Google Scholar 

  6. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74, 145 (2002)

    Article  ADS  Google Scholar 

  7. Vernam, G.S.: Cipher printing telegraph systems for secret wire and radio telegraphic communications. J. Am. Inst. Electr. Eng. 45, 109–115 (1926)

    Google Scholar 

  8. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, 1984, pp. 175–179. IEEE, New York (1984)

  9. Lo, H.-K., Curty, M., Qi, B.: Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 108, 130503 (2012)

    Article  ADS  Google Scholar 

  10. Yin, Z.-Q., Fung, C.-H.F., Ma, X., Zhang, C.-M., Li, H.-W., Chen, W., Wang, S., Guo, G.-C., Han, Z.-F.: Measurement-device-independent quantum key distribution with uncharacterized qubit sources. Phys. Rev. A 88, 062322 (2013)

    Article  ADS  Google Scholar 

  11. Yin, Z.-Q., Fung, C.-H.F., Ma, X., Zhang, C.-M., Li, H.-W., Chen, W., Wang, S., Guo, G.-C., Han, Z.-F.: Mismatched-basis statistics enable quantum key distribution with uncharacterized qubit sources. Phys. Rev. A 90, 052319 (2014)

    Article  ADS  Google Scholar 

  12. Bennett, C.H., Brassard, G., Mermin, N.D.: Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 68, 557 (1992)

    Article  ADS  MathSciNet  Google Scholar 

  13. Calderbank, A.R., Shor, P.W.: Good quantum error-correcting codes exist. Phys. Rev. A 54, 1098–1105 (1996)

    Article  ADS  Google Scholar 

  14. Steane, A.M.: Multiple-particle interference and quantum error correction. Proc. R. Soc. Lond. A 452, 2551–2577 (1996)

    Article  ADS  MathSciNet  Google Scholar 

  15. Lo, H.-K., Chau, H.F.: Unconditional security of quantum key distribution over arbitrarily long distances. Science 283, 2050–2056 (1999)

    Article  ADS  Google Scholar 

  16. Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441 (2000)

    Article  ADS  Google Scholar 

  17. Bennett, C.H., DiVincenzo, D.P., Smolin, J.A., Wootters, W.K.: Mixed-state entanglement and quantum error correction. Phys. Rev. A 54, 3824–3851 (1996)

    Article  ADS  MathSciNet  Google Scholar 

  18. Yuen, H.P.: Security of quantum key distribution. IEEE Access 4, 724–749 (2016)

    Article  Google Scholar 

  19. Mayers, D.: Unconditional security in quantum cryptography. J. ACM 48, 351–406 (2001)

    Article  MathSciNet  Google Scholar 

  20. Biham, E., Boyer, M., Boykin, P.O., Mor, T., Roychowdhury, V.: A proof of the security of quantum key distribution (extended abstract). In: Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, pp. 715–724. ACM Press, New York (2000)

  21. Bruß, D.: Optimal eavesdropping in quantum cryptography with six states. Phys. Rev. Lett. 81, 3018 (1998)

    Article  ADS  Google Scholar 

  22. Bechmann-Pasquinucci, H., Gisin, N.: Incoherent and coherent eavesdropping in the six-state protocol of quantum cryptography. Phys. Rev. A 59, 4238 (1999)

    Article  ADS  MathSciNet  Google Scholar 

  23. Horodecki, R., Horodecki, M.: Information-theoretic aspects of inseparability of mixed states. Phys. Rev. A 54, 1838 (1996)

    Article  ADS  MathSciNet  Google Scholar 

  24. Holevo, A.S.: Some estimates for the amount of information transmittable by a quantum communications channel. Probl. Peredachi Inf. 9, 3–11 (1973)

    MathSciNet  Google Scholar 

  25. Devetak, I., Winter, A.: Distillation of secret key and entanglement from quantum states. Proc. R. Soc. A 461, 207–235 (2005)

    Article  ADS  MathSciNet  Google Scholar 

  26. Robert, J.-M.: Detection et Correction d’Erreurs en Cryptographie, Master thesis, Université de Montréal, (1985)

  27. Brassard, G., Salvail, L.: Secret-key reconciliation by public discussion. In: Advances in Cryptology—EUROCRYPT ’93, pp. 410–423. Springer, Berlin (1994)

  28. Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22, 265–279 (1981)

    Article  MathSciNet  Google Scholar 

  29. Bennett, C.H., Brassard, G., Robert, J.-M.: Privacy amplification by public discussion. SIAM J. Comput. 17, 210–229 (1988)

    Article  MathSciNet  Google Scholar 

  30. Caves, C.M., Fuchs, C.A., Schack, R.: Unknown quantum states: the quantum de Finetti representation. J. Math. Phys. 43, 4537 (2002)

    Article  ADS  MathSciNet  Google Scholar 

  31. Christandl, M., König, R., Renner, R.: Postselection technique for quantum channels with applications to quantum cryptography. Phys. Rev. Lett. 102, 020504 (2009)

    Article  ADS  Google Scholar 

  32. Gottesman, D., Lo, H.-K., Lütkenhaus, N., Preskill, J.: Security of quantum key distribution with imperfect devices. Quantum Inf. Comput. 5, 325–360 (2004)

    MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

The author is grateful to Professor W.-Y. Hwang for the encouragement to study security proofs of QKD protocols. The study is supported by the National Natural Science Foundation of China (Grant No. 11905209) and the China Postdoctoral Science Foundation (Grant No. 2018M630063). The author also acknowledges support from the National Natural Science Foundation of China (Grant No. 11875050) and the NSAF (Grant No. U1930403).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hong-Yi Su.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Su, HY. Simple analysis of security of the BB84 quantum key distribution protocol. Quantum Inf Process 19, 169 (2020). https://doi.org/10.1007/s11128-020-02663-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-020-02663-z

Keywords

Navigation