Mayers - 2001 - Unconditional Security in Quantum Cryptography
Mayers - 2001 - Unconditional Security in Quantum Cryptography
DOMINIC MAYERS
NEC Research Institute, Princeton, New Jersey
Abstract. Basic techniques to prove the unconditional security of quantum cryptography are
described. They are applied to a quantum key distribution protocol proposed by Bennett and
Brassard [1984]. The proof considers a practical variation on the protocol in which the channel is
noisy and photons may be lost during the transmission. Each individual signal sent into the channel
must contain a single photon or any two-dimensional system in the exact state described in the
protocol. No restriction is imposed on the detector used at the receiving side of the channel, except
that whether or not the received system is detected must be independent of the basis used to measure
this system.
Categories and Subject Descriptors: E.3 [Data Encryption]: public key cryptosystems
General Terms: Security
Additional Key Words and Phrases: Quantum cryptography, quantum information theory, uncondi-
tional security
1. Introduction
This paper proves the unconditional security of quantum key distribution and
reviews basic notions and principles which apply to any quantum key distribution
protocol, and in fact to other kind of quantum protocols as well. The protocol
that we consider was proposed by Bennett and Brassard [1984], which was also
the first proposed quantum key distribution protocol. An improved variation on
the protocol was proposed later in Bennett et al. [1992]. A first version of the
proof was published in Mayers [1996]. The proof relies on techniques provided in
Mayers and Salvail [1994], Yao [1995], and Mayers [1995], but the paper is
self-contained.
At the time of writing, all other known proofs of security in quantum
cryptography consider only restricted kinds of attacks.1 Though some of these
1
See, for example, Bennett and Brassard [1984], Bennett et al. [1966; 1992], Mayers and Salvail [1994],
Ekert [1991], Bennett [1992], Deutsch et al. [1996], Biham and Mor [1996], and Biham et al. [1998].
This research was partially supported by DIMACS and part of the work was done while the author
worked for the Department of Computer Science of Princeton University.
Author’s address: D. Mayers, NEC Research Institute, 4 Independence Way, Princeton, NJ 08540;
e-mail: [email protected].
Permission to make digital / hard copy of part or all of this work for personal or classroom use is
granted without fee provided that the copies are not made or distributed for profit or commercial
advantage, the copyright notice, the title of the publication, and its date appear, and notice is given
that copying is by permission of the Association for Computing Machinery (ACM), Inc. To copy
otherwise, to republish, to post on servers, or to redistribute to lists, requires prior specific permission
and / or a fee.
© 2001 ACM 0004-5411/01/0500-0351 $05.00
Journal of the ACM, Vol. 48, No. 3, May 2001, pp. 351–406.
352 DOMINIC MAYERS
other proofs2 encompass all attacks that can be realized with the current
technology, it is of interest to establish a security guarantee that holds against
unlimited computational power, both classical and quantum mechanical.
In Deutsch et al. [1996], the authors discuss how security (for a different kind
of quantum key distribution protocols [Ekert 1991; Bennett et al. 1996]) against
all attacks can be obtained. However, additional work was required to obtain a
bound on the eavesdropper’s information that is valid for all attacks or to obtain
a proof that such a bound exists (see the security criteria in Section 2). A bound
was proposed recently under the assumption that the honest participants use
perfect quantum computers and quantum communication devices [Lo and Chau
1998]. The above list of references is not intended to be exhaustive. A survey of
previous works in quantum cryptography can be found in Brassard and Crépeau
[1996].
In quantum key distribution, and ideally in other applications of quantum
cryptography, a security result is expected to hold against all attacks allowed by
quantum mechanics. This is what is called an unconditional security, and this is
what we will prove. On top of an unconditional security, it is desirable to have a
security that holds when quantum computing devices (such as measuring appara-
tus, sources of photons, or quantum channels) used in the protocol are imperfect.
A fundamental aspect of security is to know where the trust is required. The
property that needs to be trusted should be reasonable and simple. Here, we will
take care of an imperfect measuring apparatus and an imperfect channel in the
protocol analyzed. However, we will assume that the source transmits a single
photon per pulse with the exact polarization angle specified in the protocol.
Putting our trust in this property is not so reasonable, but fortunately a
fundamental mechanism that can take care of this issue is already known [Mayers
and Yao 1998; Mayers 2001a].
Section 2 defines the general notion of privacy for quantum key distribution.
Section 3 contains preliminaries, basic lemmas and the general model used to
analyze the protocol. In section 4, the protocol is described. Section 5 contains
the proof of privacy. The notation used is summarized in Appendix A.
2
See, for example, Mayers and Salvail [1994], Bennett et al. [1966], Deutsch et al. [1996], Biham and
Mor [1996], and Biham et al. [1998].
Unconditional Security in Quantum Cryptography 353
communicating with Alice. To address this problem, Alice and Bob can authen-
ticate [Wegman and Carter 1981] their classical messages so that Eve cannot
impersonate them any more. There exist unconditionally secure techniques for
authentication [Wegman and Carter 1981] that require that Alice and Bob share
a small secret key to begin with, so that the protocol implements key expansion
rather than key distribution [Bennett et al. 1992]. This approach can be used in a
scenario where Alice and Bob have met before to exchange the initial key. In a
scenario where Alice and Bob have never exchanged a secret key before, one
must assume that Alice and Bob have access to a faithful (classical) public
channel so that a third party cannot accomplish the impersonation attack without
being detected. The cheater can only add his messages to the messages which are
faithfully exchanged between Alice and Bob, but then Alice and Bob will see that
a third person is trying to cheat. This principle was previously mentioned in
Bennett et al. [1992].
Another related point is that a secret key is not always shared between Alice
and Bob because it is always possible for a third party to jam the quantum
channel. Alice and Bob must verify that some validation constraints are satisfied,
including an upper bound on the number of errors, and decide accordingly
whether or not they can share a secret key. These validation constraints
encompasses anything that Alice and Bob consider in order to decide whether or
not they can share a secret key. The event that the validation constraints are
satisfied is denoted ᏼ.
2.4. THE CRITERIA. To formulate our criteria, we will consider the protocol
as a random experiment that defines random variables. Let Eve’s view v be all the
classical data received or generated by Eve during the protocol. This includes
classical announcements and outcomes of measurements. Here, it is assumed
that the result of the validation test is announced to Eve at the end of the
protocol, so that the event ᏼ (TRUE when the test succeeds) is a deterministic
function of v. We often associate security of key distribution with privacy, but the
security of key distribution also includes that Alice’s and Bob’s keys must be
identical. We shall consider this other security aspect as well, but we understand
that the interesting aspect is privacy.
For privacy, it is assumed that Eve is interested about Alice’s key, which is
denoted k. The length of the key is always defined and included in Eve’s view v.
The length of the key does not have to be fixed in advance, and it may be
convenient not to fix it. For example, to use the channel at its full capacity which
may vary in time (in view of the weather, etc.), the length of the key can be made
a function of the error rate measured during the execution of the protocol. When
the test fails, the protocol sets m ⫽ 0 and k is the null string.
For any two random variables x and y, we denote by p x( x) ⫽ Pr(x ⫽ x) and
p x兩y( x兩y) ⫽ Pr(x ⫽ x兩y ⫽ y). However, when the situation permits, we will use
p( x), p( x兩y), etc, to mean p x( x), p x兩y( x兩y), etc.
冘 p 共 m 兲共 m ⫺ H 共 k兩v兲兲 ⱕ f
m
m (1)
Unconditional Security in Quantum Cryptography 355
where
冘 冘
def
H m 共 k兩v兲 ⫽ ⫺ p共k, v兩m兲log2( p(k兩v))
m
v k僆{0,1}
is the Shannon entropy of the key k conditional to Eve’s view v in the context of
a fixed length m for the key.
One would think that I(k;v) ⱕ f, where I(k;v) is the mutual information (see
Appendix B), should be the privacy criteria. To the contrary, our definition says
that the privacy criteria is simply that the key must be uniformly distributed. The
average of the quantity m ⫺ H m (k兩v), not the mutual information I(k;v),
corresponds to information that Eve has about the key. The idea is that Eve’s
attack might influence the distribution of the key k independently of her view v,
that is, Eve’s attack might even influence the a priori distribution of probability of
the key k. In an unrealistic example, Eve might attack the protocol in such a way
that the only possible keys are the keys k ⫽ 0 . . . 0 with 0 everywhere. Given
this attack, even before the protocol runs, she knows that the key will be 0 . . . 0.
A distinction between the information that is available a priori (i.e., before Eve
receives any data) and the information that is obtained a posteriori (i.e., via
Eve’s view v) seems unnecessary and artificial.
Note that in the definition of H m (k兩v) one can think that the sum runs over the
values of v such that m(v) ⫽ m because p(k, v兩m) ⫽ 0 when m(v) ⫽ m. When
m(v) ⫽ m, we have p(k, v, m) ⫽ p(k, v) and p(k, v兩m) ⫽ p(k, v)/p(m).
Therefore, we have
冘 冘 p共k, v兲
def
H m 共 k兩v兲 ⫽ ⫺ log2共 p共k兩v兲兲
v兩m ⫽ m k僆{0,1}
m p共m兲
We obtain
where the length of the key k in the right hand side runs over all nonnegative
integers. Similarly, using p(m) ⫽ 兺 k,v兩m(v)⫽m p(k, v), we have
冘 p共m兲m ⫽ 冘冋 冘
m m k,v兩m共v兲 ⫽ m
p共k, v兲 m ⫽ 册 冘 p共k, v兲m共v兲,
k,v
where, again, the length of the key k in the right-hand side runs over all
nonnegative integers. We obtain
which can be used to reformulate (1). This can be used to check that, if
p(k兩m(v) ⫽ m) ⫽ 2 ⫺m for every k and m, then
冘 p 共 m 兲共 m ⫺ H 共 k兩v兲兲 ⫽ I共k;v兩m兲,
m
m
356 DOMINIC MAYERS
where
冘 p 共 m 兲共 m ⫺ H 共 k兩v兲兲
m
m
The second term vanishes because v 僆 ᏼ implies (1) m(v) ⫽ 0 and (2) log2
p(k兩v) ⫽ log2 p(k兩v) ⫽ log2 1 ⫽ 0 since there is only a single value for the null
string. (We recall that we adopted the convention that the key k is set to the null
Unconditional Security in Quantum Cryptography 357
冘 p 共 m 兲共 m ⫺ H 共 k兩v兲兲
m
m
⫹ 冘
(k,v)兩ᏼ∧Ᏽ
p共k, v兲共m共v兲 ⫹ log2p共k兩v兲兲.
We bound the first term of the last equation, the sum over (k, v) such that
Ᏽ(k, v) is TRUE, via the relation
Ᏽ 共 k, v 兲 f p 共 k 兩 v 兲 ⫽ 2 ⫺m共1 ⫹ k,v兲,
where 兩 k, v 兩 ⱕ . For the second term, the sum over (k, v) such that ᏼ(v) ∧
Ᏽ (k, v) is TRUE, we will drop the nonpositive terms p(k, v) log2 p(k兩v). We get
⫹ 冘 p共k, v兲m共v兲.
(k,v)兩ᏼ∧Ᏽ
We finally obtain
冘 p 共 m 兲共 m ⫺ H 共 k兩v兲兲 ⱕ ln2 ⫹ m
m
m
max
ᏼ T f (  ,n D ) ᏼ E (3)
where
The term 2  2 p E
2
/(2 ␦ ⫹  ) 2 is independent of n D and can be ignored when n D is
large. With regard to the above scenario, the lemma only uses the fact that E and
T are random and not distinguishable until after the transmission. It provides an
upper bound (  , n D ) on Pr(ᏼ T ∧ ᏼ E ) for every variable fixed except E and T.
The upper bound still hold if we average over the other variables, except that we
will not average over n D because the upper bound (  , n D ) itself depends upon
n D . The following lemma is a variation on Chernoff’s lemma, a standard tool to
deal with large numbers (e.g., see Kearns [1989]). It is the basic tool used in the
proof of the fictive test lemma.
LEMMA 3 (CHERNOFF). Let X1, . . . , Xn be n independent Bernoulli variables
n
and let S ⫽ 兺i⫽1 Xi. If Pr(Xi ⫽ 1) ⫽ p for 1 ⱕ i ⱕ n, then for all 0 ⱕ ⌬p ⱕ 1, we
have
Pr 共 S ⱖ n 共 p ⫹ ⌬p 兲兲 ⱕ exp共⫺2n共⌬p兲2兲, (4)
Pr 共 S ⱕ n 共 p ⫺ ⌬p 兲兲 ⱕ exp共⫺2n共⌬p兲2兲. (5)
PROOF OF THE FICTIVE TEST LEMMA. The basic idea of the proof is the
following. The number of errors d D in D is either (1) larger or equal to ( ␦ ⫹
 / 2)n D or (2) smaller or equal to ( ␦ ⫹  / 2)n D . In the first case, the
probability of ᏼ T is small. In the second case, the probability of ᏼ E is small. In
both cases, the probability of ᏼ T ∧ ᏼ E is small.
We first do the case where d D ⱖ ( ␦ ⫹  / 2)n D . The condition ᏼ T hold only
if d T , the number of errors in T, is strictly smaller than ␦ p T n D . We will bound
from above the probability of d T ⱕ ␦ p T n D . Every i 僆 D, in particular every
Unconditional Security in Quantum Cryptography 359
position i with e[i] ⫽ 0, belongs to T with probability p T . That is, each of the
d D ⱖ ( ␦ ⫹  / 2)n D errors is put in T with probability p T . We may conservatively
assume that d D ⫽ ( ␦ ⫹  / 2)n D because a larger value for d D will only
decrease the probability. Let S ⫽ d T be the number of errors in T. We want to
obtain an upper bound on Pr(d T ⱕ ␦ p T n D ) using inequality (5). We substitute n
and p in (5) by d D and p T , respectively. We will find a value for ⌬p such that we
have
␦ p T n D ⱕ d D 共 p T ⫺ ⌬p 兲 , (6)
exp 冉 ⫺22pT2
共2␦ ⫹ 兲2
dD . 冊
Now, we use the fact ( ␦ ⫹  / 2)n D ⱕ d D and obtain
冉 ⫺2pT2
2␦ ⫹ 
冊
nD .
The second case, d D ⱕ ( ␦ ⫹  / 2)n Ᏸ , is similar to the first case, except that we
use inequality (4) instead of inequality (5) and p ⫽ p E instead of p ⫽ p T . The
event ᏼ E occurs when d E , the number of errors in E, is larger than ( ␦ ⫹
 ) p E n D . Even though d D , the total number of errors in D, is smaller than ( ␦ ⫹
 / 2)n D , we may assume that d D ⫽ ( ␦ ⫹  / 2)n D respectively. Now, we find
⌬p such that we have d D ( p E ⫹ ⌬p) ⱕ ( ␦ ⫹  ) p E n D . Since d D ⱕ ( ␦ ⫹
 / 2)n D , we obtain the seeked inequality if we have ( ␦ ⫹  / 2)n Ᏸ ⫽ ( ␦ ⫹
 ) p E n D /( p E ⫹ ⌬p). As in the first case, this equation has the solution ⌬p ⫽
 p E /(2 ␦ ⫹  ). Using (4), we get d T is larger than ( ␦ ⫹  ) p T n D (and thus larger
than d D ( p E ⫹ ⌬p)) with a probability smaller or equal to
exp 冉 ⫺22pE2
共2␦ ⫹ 兲2
dD . 冊
Here, unlike the first case, we don’t have ( ␦ ⫹  / 2)n D ⱕ d D . We only have
( ␦ ⫹  / 2)n D ⫺ 1 ⱕ d D . We can do as in the first case, except for an additional
positive term 2  2 p E
2
/(2 ␦ ⫹  ) 2 in the exponent. So we obtain
冉 ⫺2pE2
2␦ ⫹ 
nD ⫹
22pE2
共2␦ ⫹ 兲2
冊 .
We have
2 n⫺r⫺m⫺ n
pi ⱕ ⫽ 2 ⫺m ⫺ n ⫹ 共i ⫺ 1兲
2 n⫺r⫺i⫹1
m⫺1
p ⱕ 2 ⫺m ⫺ n 冘 2 ⱕ2
i⫽0
i ⫺ñ
The partial trace over the system H 1 , denoted TrH 1 , is a linear mapping from
the space of linear operators on H 1 R H 2 to the space of linear operators on H 2
n
which maps any operator E on H 1 R H 2 into 兺 i 具 i 兩E兩 i 典 where {兩 i 典} i⫽1 is any
orthoglobal basis of H 1 . The (partial) trace operation over the entire system is
denoted Tr. It is a linear functional on the space of operators. The identity
TrH ( A兩 典具 兩) ⫽ 具 兩A兩 典, in which A is any operator on H and 兩典 any state in
H, is often used.
Any physical process can be seen as a black box which receives an initial state
of some quantum system H and returns two components: a random classical
outcome x and an associated final quantum state x that lies in some other
quantum system H⬘. The POVM formalism [Peres 1993] describes this kind of
process via a mapping x 哫 E x where x represents the random classical outcome
of the process and E x : H 哫 H is a positive operator on H called the
measurement operator associated with x. Note that the POVM formalism ignores
the final system for the residual state, so H⬘ is not in the formalism. The
mapping x 哫 E x is only a formal trick to compute the probability of the classical
outcomes x. If the initial density operator state is , then the probability of x is
Tr(E x ). The final state x is not given by the POVM model (and this is not a
problem because we don’t need to compute any residual state in the proof). Let
y be a deterministic function of the outcome x. Note that y can also be seen as
the outcome of a measurement since the computation of y is also a physical
process. The measurement operator associated with y is
Ey ⫽ 冘
x兩y兩x共 x兲 ⫽ y
Ex . (7)
(For a definition of y兩x see the subsection about random variables in Section 2.)
We will extend a little bit the formalism to encompass the fact that a POVM on
a system H can be executed in view of some classical information y 僆 Y which is
available before the POVM is executed. For every y, we denote by x 哫 E x兩y or
simply E x兩y the POVM which is executed on a system H in view of y and returns
an outcome x. We say that this conditioned POVM is executed on H ⫻ Y. This
notation is useful when the POVM is executed in view of some classical
information y available before the POVM is executed or when some previous
POVM returned an outcome y in view of which the POVM is executed. It is well
known that, in accordance with the basic axioms of quantum mechanics, any
physical process can be described with such a formalism [Peres 1993].
The conjugate transpose E † of an operator E is obtained by first transposing
its matrix representation and then complex conjugating the entries. It can be
shown, that this definition is independent of the basis that we use to represent
the operator as a matrix. We have that (E 1 E 2 ) † ⫽ E †2 E †1 .
For every POVM E x兩y on H, there exist a collapse operation A x兩y on H such
† 1
that E x兩y ⫽ A x兩y A x兩y . Suppose that some POVM E y兩c is executed in view of some
2
classical information c, and next another POVM E x兩y, c is executed in view of c
1 2
and the outcome y of the first POVM. Let A y兩c and A x兩y, c be collapse operations
associated with the first and the second POVMs, respectively. The collapse
operation associated with the overall POVM that describes the effect of both
2 1
POVMs is A x,y兩c ⫽ A x兩y,c A y兩c . Therefore, the overall POVM is
Unconditional Security in Quantum Cryptography 363
1† 2† 1
⫽ A y兩c E x兩y, c A y兩c .
Note the strange fact that the overall POVM E x, y兩c cannot be expressed directly
1 2
in terms of the consecutive POVMs E y兩c and E x兩y, c . This is one advantage of the
collapse operation formalism over the POVM formalism.
3.4. THE BASIC MODEL. Here, we describe how to represent an attack against
a quantum protocol in terms of the standard POVM formalism [Peres 1993]. The
formalism should allow us to abstract the details and focus on the essential fact.
In the standard model for quantum protocols, Alice and Bob use a set of
registers and at every given step each register is controlled by one and only one
participant. We assume that every transmitted register is first transmitted to the
cheater. When a register is transmitted from a participant X to a participant Y,
the register that was controlled by X is now controlled by Y. Since the cheater
obtains control over the entire system that is transmitted, the details of the
transmission can be safely ignored in the model.
We recall that we denote by v̂ the overall random outcome of the protocol.
This outcome fixes the value of every possible random variable in the protocol,
including any classical announcement and any result of a quantum measurement.
A basic principle in the model is that we will define a view v in the protocol (e.g.,
the view seen by a given participant) as a function v ⫽ v(v̂) of this overall
outcome. As we will see, our model separates the overall outcome v̂ in two parts:
a classical part ĉ that corresponds to a random tape and a quantum part q̂ which
correspond to the outcome of the overall quantum measurement executed jointly
by all participants in the protocol. So a view is a function v on the overall
outcome v̂ ⫽ (ĉ, q̂).
In a way, the separation of v̂ in two components ĉ and q̂ is artificial because it
is always possible to represent every bit in the random tape ĉ as the outcome of
a quantum measurement, a quantum cointoss. In this way, every register, classical
or quantum, could be considered as if it was a quantum register. However, in
some part of our analysis it is convenient to use methods of computation that are
naturally understood in terms of classical information, and thus we don’t want to
always think in terms of quantum information. In any case, the protocol is
described in terms of classical information as well as quantum information and at
some point in the proof one must refer to the classical part of the protocol.
Therefore, a careful understanding of the connection between the classical part
and the quantum part is required. Such a connection is not as trivial as one might
first think.
The state space for the quantum registers is denoted H Q . The quantum system
Q
H contains every quantum register that could eventually be sent in the protocol
as well as any register that could be measured or transformed jointly with such a
register. Therefore, H Q is never entangled with another quantum system. We
denote by ĉ the content of classical random tapes or random registers available
at the beginning of the protocol. We denote by Ĉ the set of possible values for ĉ.
The random variable ĉ has some apriori distribution of probability p(ĉ). The
364 DOMINIC MAYERS
冘
def
E q兩 ĉ ⫽ Eq̂兩ĉ
q̂兩q共 ĉ, q̂兲 ⫽ q
respects E q兩ĉ ⫽ E q兩c , that is, the mapping (q, ĉ) 哫 E q兩ĉ depends on ĉ only via
c ⫽ c(ĉ, q).
These two conditions allow us to take a point of view where in someway classical
computations and quantum measurements are done separately. Condition C1
says that given the outcome q of the POVM E q兩ĉ one can compute the classical
part c as a function of the random tape ĉ only (i.e., without having to use the
state space H Q ). Condition C2 is similar, but it swaps the role of the random
tape and the state space. These two conditions are respected in the following
typical situation. First, ignoring ĉ, a part q 1 of q is obtained via a measurement
on H Q , then in view of q 1 some function c1 of ĉ is computed and the result c 1 is
included in c, then in view of c 1 another part q 2 of q is obtained, and so on.
These conditions are not respected by every partial view v ⫽ (c, q). For
Unconditional Security in Quantum Cryptography 365
example, suppose that H Q is the state space for a single photon and the random
tape ĉ contains the basis used to measure this photon. The outcome of the
measurement is q̂. If only the outcome of the measurement is announced then
we have q ⫽ q̂ and c ⫽ , the empty string. In this example, one does not know
what basis was used to return the outcome q ⫽ q̂ so the condition C2 is not
respected. If later the basis ĉ is announced, we obtain a new view where the basis
ĉ is part of the classical part, and condition C2 is respected. In our analysis, we
will only consider views in which C1 and C2 are respected.
Definition 4. Let v ⫽ (c, q) be any view that respects C1. We define
冘
def
p 共 c⬊q 兲 ⫽ p共 ĉ 兲.
ĉ兩c共 ĉ,q兲 ⫽ c
Note that p(c⬊q) is not identical to p(c兩q). The following proposition is very
easy to prove, but is nevertheless useful.
PROPOSITION 2. Let v ⫽ (c, q) be any view on v̂ that respects conditions C1 and
C2. We have
冘
def
c兩q ⫽ p共c⬊q兲⫺1 p共 ĉ 兲兩⌿共 ĉ 兲典具⌿共 ĉ 兲兩 (10)
ĉ兩c共 ĉ,q兲 ⫽ c
p v共c, q兲 ⫽ 冘 冘
ĉ兩c共 ĉ, q兲 ⫽ c q̂兩q共 ĉ, q̂兲 ⫽ q
p ĉ共 ĉ 兲TrQ共Eq̂兩ĉ兩⌿共 ĉ 兲典具⌿共 ĉ 兲兩兲. (11)
Note that without condition C1 the sum over ĉ and the sum over q̂ in Eq. (11)
could not be separated in this way. Now, the trace operation can be taken in
evidence in front of these two sums. We obtain
p v共c, q兲 ⫽ TrQ 冉 冘
ĉ兩c共 ĉ,q兲 ⫽ c
p ĉ共 ĉ 兲 冘
q̂兩q共 ĉ,q̂兲 ⫽ q
冏 冔 冊
Eq̂兩ĉ ⌿共 ĉ 兲 具⌿共 ĉ 兲兩 .
Because of C2, the sum 兺 q̂兩q(ĉ,q̂)⫽q E q̂兩ĉ is the operator E q兩ĉ ⫽ E q兩c . The
operator E q兩c can be taken in evidence out of the sum over ĉ. We obtain
Let cq be the function on ĉ defined via cq (ĉ) ⫽ c(ĉ, q). The density matrix c兩q
is exactly the density matrix that you obtain when you prepare ⌿(ĉ) with the
apriori probability p ĉ(ĉ) then compute cq and only keep the states for which cq ⫽
c. This fact is useful to write down an explicit expression for c兩q . Now, we
consider the probability p(c⬊q), that is, the probability that cq ⫽ c. Since we
defined cq as a function on ĉ, a formal and complicated way to compute the
probability p(c⬊q) would be to determine cq⫺1 (c) ⫽ {ĉ兩cq (ĉ) ⫽ c}, the
pre-image of c, and then compute the probability of this set using the a priori
probability of ĉ. However, given q fixed, cq is a random variable that is typically
defined by the protocol in terms of only a few components of ĉ and it will be
simple to compute p(c⬊q).
3.4.2. Extended Operator Formalism. In a few situations it turns out to be
useful to consider classical registers as a special case of quantum registers. We
denote by 兩ĉ典 C , ĉ 僆 Ĉ, the associated orthogonal states. The state space for the
classical part is denoted H C . The initial random state is 兩ĉ典 C 兩⌿(ĉ)典 with
probability p(ĉ) and we denote by the associated density matrix. The POVM
that returns (ĉ, q̂) is E v̂ ⫽ P ĉ E q̂兩ĉ where P ĉ is the projection on the state 兩ĉ典 C . In
particular, we have
P c兩q ⫽ 冘
ĉ 兩c共 ĉ,q兲 ⫽ c
P ĉ .
E v ⫽ E (c,q) ⫽ 冘 冘
ĉ 兩c共 ĉ,q兲 ⫽ c q̂兩q共 ĉ,q̂兲 ⫽ q
P ĉEq̂兩ĉ
⫽ 冘
ĉ兩c共 ĉ,q兲 ⫽ c
P ĉ 冘
q̂兩q共 ĉ,q̂兲 ⫽ q
Eq̂兩ĉ
Ev ⫽ 冘
ĉ 兩c共 ĉ,q兲 ⫽ c
P ĉEq兩c ⫽ Pc兩qEq兩c .
Let ⌸ and ⌸⬘ be any two operators on H Q . We need these operators to make our
next equation sufficiently general for our purpose. The following equation will be
useful in our proof to pass from one formalism to the other.
Tr共Ev⌸⌸⬘兲 ⫽ Tr共Pc兩qEq兩c⌸⌸⬘兲
⫽ p共c⬊q兲TrQ共Eq兩c⌸c兩q⌸⬘兲. (12)
The main content of this rule is in the second equality, the first equality being a
direct consequence of Proposition 3. In the particular case ⌸ ⫽ ⌸⬘ ⫽ IE , since
Tr(E v ) ⫽ p(v), this rule is essentially Proposition 2. In Proposition 2, we have
that the sum over ĉ in the definition of c兩q is restricted by the condition
c(ĉ, q) ⫽ c. The basic point of formula (12) is that in the extended operator
formalism this restriction is implemented via the projection P c兩q on , the factor
p(c⬊q) being added (in the nonextended formalism) to compensate for the fact
that c兩q is normalized.
PROOF OF FORMULA (12). Note that Tr ⫽ TrQ TrC , that is, the trace operation
Tr corresponds to a partial trace over H C followed by a trace over H Q . The
operators E q兩c , ⌸ and ⌸⬘ commute with TrC and P c兩q because the former
operator on H Q whereas the latter operate on H C . Therefore, acting on the
left-hand-side, we can first execute P c兩q and TrC . If we expand as a sum over ĉ,
we obtain that the restriction on ĉ that comes with the projection P c兩q (the same
restriction as in Proposition 2) followed by the partial trace TrC maps into
p(c⬊q) c兩q . The factor p(c⬊q) is needed to compensate for the fact that c兩q is
renormalized. After taking p(c⬊q) in evidence, we are left with the right-hand
side. e
4. The Protocol
To focus on the basic procedure, we first describe the protocol without the
validation constraints. Then we describe the validation constraints on the length
of the key, etc. Next, the maximum error rate that we can tolerate in the protocol
and yet obtain a key of non-zero length is derived from the validation constraints.
4.1. THE PROTOCOL. The protocol analyzed is a variation on the well known
protocol proposed by Bennett and Brassard [1984] (see also Bennett et al.
[1992]).
Step 2. Bob’s Measurement. Bob measures each photon using either the
rectilinear basis {⌿(0, ⫹), ⌿(1, ⫹)} or the diagonal basis {⌿(0, ⫻), ⌿(1, ⫻)}
uniformly chosen at random. If Bob detects a photon at position i, the associated
outcome is denoted ⬜ and we say that i is a detected position. We adopt the
following notation:
—a 僆 {⫹, ⫻} N : Alice’s string of bases.
—g 僆 {0, 1} N : Alice’s string of bits.
—b 僆 {⫹, ⫻} N : Bob’s string of bases.
—Ᏸ: the set of detected positions, that is, the set of positions i with h[i] ⫽ ⬜.
—h 僆 {0, 1, ⬜} N : Bob’s string of outcomes.
Step 3. Choosing the Tested Bits. Bob picks at random a subset of positions
R 債 {1, . . . , N }: he puts every position i in the set R (initially empty) with
probability p T .
Step 4. Counting the Errors. Bob announces R and b, Alice announces a and
g[R], Bob announces h[R]. Alice and Bob note the value d T ⫽ d T ( g, h), the
Hamming distance between g and h on T.
Step 6. Key Extraction. At this point, Alice and Bob share the string g[E]
which we call the raw key. After error correction, to define a (final) key, Alice
uses a m ⫻ n E binary matrix K. The value of m will depend on d T . Alice and
Bob compute the key k̂ ⫽ K • g[E]. At this stage, in practice the protocol ends.
Eve is interested about the key k̂ ⫽ K • g[E] that is a function of the string g
chosen by Alice. In another variation on this protocol [Bennett et al. 1992]. Alice
and Bob execute an interactive reconciliation procedure in which the parity
check matrix F is a function of the error positions. Such an approach where the
matrix F depends upon the error positions can certainly reduce the number of
redundant bits needed in practice, but it makes the privacy proof more compli-
cated.
␦ of n T def
⫽ 兩T兩 because this particular choice was convenient in the proof of
Lemma 2. Let p E ⫽ 1 ⫺ p T . Let us define
def
共 @y ⱖ 0兲 d⫹共 y兲 ⫽ 共␦ ⫹ y兲 pEn⍀. (13)
冉
H ⫺1 1 ⫺
r⫹m
nE
冊
⫺ nE ⱖ 2d⫹共⑀兲,
for some parameter ⬎ 0. The parameter ⑀ was defined before. As for ⑀, the
parameter can take any positive fixed value in the protocol. We recall that,
given that the m ⫻ n E privacy matrix K is chosen uniformly at random, Lemma
4 tells us that, for any ⬎ 0, we have
m max
⫽n fair
E ⫺r fair
⫺H 冉 fair
2d⫹ 共 ⑀ , p E兲
nEfair
冊 nEfair ⫹ ⌬nEfair .
4.3. THE MAXIMUM TOLERATED ERROR RATE. The maximum tolerated error
rate can be obtained as a function of the validation constraints. Only ᐄ⬘2 and ᐄ1
need to be considered because the other constraints do not restrict ␦ from above.
More precisely, we want to find for which values of ␦ ⬎ 0 these constraints have
a significant probability to be satisfied as N increases. Let us first consider ᐄ⬘2.
For N large, one can pick small values for ⑀ and . To compute the maximal
value for ␦, we set ⑀ ⫽ 0 and ⫽ 0 with the understanding that if we are actually
below the maximal value for ␦, there will be room for positive value for these
other parameters. So, we get d ⫹ ( ⑀ ) ⫽ ␦ p E n ⍀ . For every ⑀⬘ ⬎ 0, in the limit of
large N, we have that 兩p E n ⍀ /n E ⫺ 1兩 ⱕ ⑀ ⬘ occurs with large probability. So we
set ⑀⬘ ⫽ 0 or equivalently p E n ⍀ /n E ⫽ 1 with the same understanding as in the
case of ⑀ and . So, we get d ⫹ ( ⑀ ) ⫽ ␦ n E . Dividing by n E and applying H on both
sides of ᐄ⬘2, we obtain
r⫹m
1⫺ ⱖ H共2␦兲
nE
and thus
m r
ⱕ 1 ⫺ H共2␦兲 ⫺ .
nE nE
Now, we must consider ᐄ1. Using the same principle as before, we set  ⫽ 0 and
use ⑀⬘ ⫽ 0 to obtain that d ⫹ (  ) ⫽ ␦ p E n ⍀ ⫽ ␦ n E . Shannon’s bound for error
372 DOMINIC MAYERS
The same function that was defined in Lemma 2 except that here  and n D are min
replaced by ⑀ and n ⍀ respectively. Let ␥ ⫽ 1/ 2 , ⫽ 2 公␥ ⫹ ␥ , ⫽ 2 ⫺ n E ,
⫽ ␥ ⫹ ⫹ ⫹ 2 公2 and ⫽ ⫹ 公2 . The protocol if f-private where f ⫽
/ln(2) ⫹ m max .
This privacy result provides a bound on the amount of information that Eve
can obtain about the final key. This bound holds as long as the length of the key
is set by Alice and Bob in accordance with the validation constraints. As we
mentioned earlier, the maximum value for the tolerated error rate ␦ is also
determined by these validation constraints (see previous section).
On top of a perfect source, the only additional assumption required in the
proof is, for every state of Bob’s system H B , the distribution of probability of (Ᏸ,
h[R]) returned by Bob’s measurement is the same whether this measurement
uses the bases b or the bases b̃. We believe that this assumption is very
reasonable. If we had that the measurements executed by Bob at different
positions are independent (which is not too hard to obtain from an experimental
point of view), we would only need the assumption that whether or not a photon
is detected does not depend on the basis that is used to measure this photon.
One can check that this alternative assumption together with the independence
of Bob’s measurements implies our assumption. Though it is not sufficient alone
for our proof, this alternative assumption is the essential idea behind our
assumption. This alternative assumption is always true, and thus not an assump-
tion anymore, if no loss is tolerated in the transmission.
5.1. AN OVERVIEW OF THE PROOF AND SOME INTUITION. The main ingredient
in the proof of privacy is that of complementarity. In our protocol, Alice encodes
a string of bits in a certain choice of bases. From Alice’s point of view, these
bases are known and fixed at the beginning of the protocol. We call these bases
the original bases. Eve does not know which bases are used by Alice and, as far
as Eve is concerned, Alice could have used the opposite bases. The principle of
Unconditional Security in Quantum Cryptography 373
5.2. THE MODIFIED PROTOCOL. Here, we define the modified protocol and
reduce privacy in the original protocol to privacy in the modified protocol. Note
that the modified protocol that we will define is not a QKD protocol because
Bob does not learn the final key. The modified protocol does not accomplish any
practical task, but nevertheless a key is defined and kept secret by Alice. Privacy
in this modified protocol means privacy of this key. We will show that, for every
eavesdropping strategy in the original protocol, there is a corresponding strategy
in the modified protocol so that Eve can obtain as much or more information
about the key in the modified protocol as in the original protocol. We will then
bound Eve’s information in the modified protocol.
We first define an intermediary protocol and next the modified protocol. The
intermediary protocol is identical to the original protocol except that Bob uses
the opposite basis on the untested positions i 僆 兾 R. The basic idea behind this
approach was first explained and used in Mayers [1995]. To be more precise, let
b̃关i兴 ⫽ 再 b关i兴 if
b 关i兴 if
i僆R
i 僆
兾 R.
In the intermediary protocol, Bob does as before except that he executes the
measurement with the string of bases b̃ rather than b. The same string b is
announced so that the key is defined as before by Alice. This description entirely
determines the behavior of the protocol as a random experiment. The set E and
T are defined as before in terms of b, not b̃. We will now show the following
proposition.
PROOF. For precision, the proof will use the POVM formalism and the
terminology of Section 3.4, but the intuition in the proof can be understood
without making use of this formalism. The idea is to follow the protocol and see
that at every step, whether Bob uses the bases b or the bases b̃ to measure the
photons, the information that Eve has about the string g is the same in both
cases. In particular, it is clear that just after the quantum transmission, before
Bob measures the photons, the two cases cannot be distinguished. Next, one can
argue that, if we assume that the pair (Ᏸ, h[R]) announced by Bob has the same
distribution of probability whether b or b̃ is used, then Eve cannot see any
difference. She cannot see any difference because only the bases in {1, . . . ,
N } ⫺ R are flipped and only (Ᏸ, h[R]) is announced.
The proof formalizes this idea in the POVM formalism. We first describe Eve’s
attack. The overall quantum system is H Q ⫽ H A R H B R H E where H A is the
state space for the photons, H B is Bob’s received system and H E is an extra
system used by Eve. In the honest protocol, we have H B ⫽ H A because, in our
model of communication, the control over the system H A (Alice’s photons) is
simply passed to Bob. In the dishonest case, without loss of generality, we can
consider that H A and H B are different systems. At the beginning, H A is
Unconditional Security in Quantum Cryptography 375
E v̂ ⫽ E ĉ , q̂ ⫽ P ĉ E Ᏸ, h, j兩 ĉ , (14)
where
E Ᏸ, h, j兩 ĉ ⫽ U † E j兩Eĉ , Ᏸ, h[R( ĉ )] 丢 E Ᏸ,
B
h兩b( ĉ ) U. (15)
To derive Eq. (15), one must use the collapse operation formalism. In accor-
E E
dance with this formalism, the POVM E j兩ĉ, Ᏸ, h[R(ĉ)] on H can be written in the
form
†
E j兩Eĉ , Ᏸ, h[R( ĉ )] ⫽ A j兩Eĉ , Ᏸ, h[R( ĉ )] A j兩Eĉ , Ᏸ, h[R( ĉ )] ,
E E
where A j兩ĉ, Ᏸ, h[R(ĉ)] is the collapse operation on H associated with E j兩ĉ, Ᏸ, h[R] .
Similarly, there is a collapse operation A Ᏸ, h兩b(ĉ) on H B associated with
B
B
E j兩ĉ, Ᏸ, h兩b(ĉ) . In accordance with Section 3.3, the overall collapse operation on the
quantum part H Q , including the initial unitary operation U, is
A Ᏸ, h, j兩 ĉ ⫽ A j兩Eĉ , Ᏸ, h[R( ĉ )] 丢 A Ᏸ,
B
h兩b( ĉ ) U.
Ev ⫽ 冘 E
v̂ 兩v共 v̂ 兲 ⫽ v
v̂
⫽冘 冘 E ],h[Ᏸ⫺R],v)
v̂( g[R
] h[Ᏸ⫺R]
g[R
We must obtain that the POVM E v (the sum of E v̂ over all v̂ ⫽ v̂(h[Ᏸ ⫺ R],
g[R ], v)) is the same in both protocols. We recall that the only difference
between the protocols is that b is replaced by b̃. The sum is over h[Ᏸ ⫺ R] and
g[R ], but it will be enough to consider the sum over h[Ᏸ ⫺ R] only. The only
terms in E v̂ ⫽ E ĉ, q̂ , in formula (14) and (15), which depends upon h[Ᏸ ⫺ R] is
B B
E Ᏸ, h兩b(ĉ) , the operation on Bob’s system H . This fact corresponds to our
intuition that what is going on before Bob measures the photons cannot make
any difference. Therefore, we must consider the sum
冘
h[Ᏸ⫺R]
B
E Ᏸ, h兩b ,
and show that it is the same if we replace b by b̃. (In the above sum and from
there on, we will not write explicitly the dependence on ĉ.) To better interpret
this sum, note that h is uniquely determined by Ᏸ, h[R] and h[Ᏸ ⫺ R], that is,
B B
we can replace E Ᏸ, h兩b by E Ᏸ, h[R], h[Ᏸ⫺R]兩b . Now, in accordance with formula (7),
B
we have that this sum is nothing else than E Ᏸ, h[R]兩b , the POVM associated with
the partial outcome (Ᏸ, h[R]) given b, that is,
冘
def
B B
E Ᏸ, h[R]兩b ⫽ EᏰ,h[R],h[Ᏸ⫺R]兩b .
h[Ᏸ⫺R]
B
The operator E Ᏸ, h[R]兩b implicitly depends on R because the choice of the set R is
part of its formal definition.3 It is a fact of linear algebra that the requirement
B B
that E Ᏸ, h[R]兩b is the same as E Ᏸ, h[R]兩b̃ is equivalent to our assumption that, for
B
every state in H , the distribution of probability of (Ᏸ, h[R]) is the same
whether b or b̃ is used to measure the photons. We have obtained under this
assumption that Eve’s information is the same in the intermediary protocol as in
the original protocol. This concludes the proof. e
Now we use the intermediary protocol to describe the modified protocol. In
the intermediary protocol, one can assume that there is a box on Bob’s side that
computes (R, b, b̃). This box secretely unveils b̃ to Bob at the beginning so that
Bob can execute his measurements in these bases. Just before the test, this box
publicly announces R and b so that Bob can execute the test with Alice as in the
original protocol. This alternative description of the intermediary protocol makes
no difference at all for Eve since she does not care about who computes (R, b,
3
This is not the same thing as saying that the measurement itself is executed in view of R in the
protocol. The dependence on R is OK because R is in v and we are interested in E v .
Unconditional Security in Quantum Cryptography 377
b̃) and who makes the announcements, as long as the distribution of (R, b, b̃),
the measurements and the announcements are the same.
The modified protocol is like this intermediary protocol except that (1) Bob
publicly announces b̃ at the beginning, (2) Bob publicly announces h just before
the announcement of R by the box, (3) Alice publicly announces g[E ] where E ⫽
{1, . . . , N } ⫺ E after the announcement of E (i.e., of b, R and a), and (4) Eve
can corrupt Bob, but not the box. It is not hard to see that, after each
modification, Eve can only have more information or power than she had
previously, but even so we shall bound the total information available to Eve in
the modified protocol. We gain the advantage that Eve and Bob become like a
single participant called Eve–Bob who can use any measurement s/he wants to
learn about the key. The new situation, which contains only two participants, is
much simpler. The first participant, Alice, sends photons that encode a key, and
the second participant, Eve–Bob, tries to find out what is this key via an
appropriate measurement. The constraint on Eve–Bob is that h and b̃ must be
announced before the tested positions R and the string of bases a are known.
5.3. THE MODIFIED PROTOCOL IN OUR MODEL. Essentially, in this section, we
apply the basic mechanisms of Section 3.4 to the modified protocol and then
provide basic formula that will be useful later in our proof. Let H A be Alice’s
original system. In principle, when Eve–Bob receives control over H A s/he is free
to use an extra system H B ⫽ H E . However, Eve–Bob’s system H B ⫽ H E can be
considered as an auxiliary system used by Eve–Bob to execute the most general
POVM [Peres 1993]. We already use the POVM formalism to describe Eve–
Bob’s measurement, so without loss of generality, we do not need the extra
system H B ⫽ H E . This extra system is implicit in the POVM formalism.
The overall measurement outcome is q̂ ⫽ (Ᏸ, h, j). We have that ĉ ⫽ (b̃, a,
R, g, K̂) where, K̂ represents the random bits that will be used to generate K
(and possibly F if we use a random error-correcting code). The string b is a
function of R and b̃ and so is not included in ĉ (but there would be no harm to
include it). The string of classical announcements received by Eve–Bob is c ⫽ (b̃,
a, R, E, g[E ], K, F, s). Eve–Bob’s quantum outcome is q ⫽ q̂ ⫽ (Ᏸ, h, j)
where h is the outcome of the measurement executed by Eve–Bob on H A to pass
the test and j is the outcome of the measurement executed by Eve–Bob on the
residual system after the first measurement. Eve–Bob’s view is v ⫽ (c, q).
It is not hard to see that v respects conditions C1 and C2. Without loss of
generality, we conservatively consider that the operator E q兩c on H A has rank one,
that is, E q兩c ⫽ 兩 c, q 典具 c, q 兩 for some nonnormalized state 兩 c, q 典. The initial
random state is 兩ĉ典 C 兩⌿( g, a)典 with probability p(ĉ) (which probability we will
not need to compute). The corresponding density matrix is denoted . We have
E v ⫽ P c兩q E q兩c . We denote by TrA the trace over H A .
Our first basic formula is for p(v). Using Proposition 2, we obtain
⌿(ĉ) ⫽ ⌿( g, a) and, for given c and q, one can check that the constraint cq ⫽
c ⫽ (b̃, a, R, . . . , s) on (g, a) corresponds to the three constraints a ⫽ a,
g[E ] ⫽ g[E
] and F • g[E] ⫽ s, where E ⫽ {1, . . . , N } ⫺ E. Note that, for
given c and q, the set E and the matrix F are uniquely determined so that E and
F can be interpreted as fixed parameters in the above constraints. Let
C s ⫽ 兵 ␣ 僆 兵 0, 1 其 E 兩 F • ␣ ⫽ s 其 .
兴, a关E
兩⌿ E 典 ⫽ 兩⌿ 共 g 关 E 兴兲 典 (17)
⫽ {1, . . . , N } ⫺ E and ˜ s correspond to
is the pure state for the photons in E
a uniform distribution over the states 兩⌿( ␣ , a[E])典 with ␣ 僆 C s :
The state
˜ c, q ⫽ 具 ⌿ E 兩
c,q (19)
Ç Ç
On E On兵1,. . .,N 其
TrA(Eq兩cc兩q) ⫽ 具c,q兩c兩q兩c,q典
˜ c,q兩˜s兩
具 ˜ c,q典. (20)
⫽Ç
On E
˜ c, q 兩 ˜ s 兩
p 共 v 兲 ⫽ p 共 c⬊q 兲具 ˜ c, q 典 . (21)
˜ c,q兩⌸˜s⌸⬘兩
TrA共Eq兩c⌸c兩q⌸⬘兲 ⫽ 具 ˜ c,q典. (22)
We recall that c兩q corresponds to the pure state ⌿ E on E (and to ˜ s on E), and
E c兩q ⫽ 兩 c, q 典具 c, q 兩. Also, by hypothesis, ⌸ and ⌸⬘ are only defined on E.
Therefore, the inner product between ⌿ E and c, q will return the residual state
˜ c, q on E as in (21). So we have obtained (22).
It is easy to compute p(k, v) using the same technique. The only difference is
that k is added to the view. It is as if the new syndrome was (s, k) rather than s
only. We obtain
˜ c, q 兩 ˜ s, k 兩
p 共 k, v 兲 ⫽ p 共 c, k⬊q 兲具 ˜ c, q 典 . (23)
Unconditional Security in Quantum Cryptography 379
The normalized density matrix ˜ s, k is defined as ˜ s via (18) except that instead of
C s we use
C s, k ⫽ 兵 ␣ 僆 兵 0, 1 其 E 兩 F • ␣ ⫽ s ∧ K • ␣ ⫽ k 其 .
In accordance with Section 3.4 (see remark after Proposition 2), p(c, k⬊q) in
(23) is the probability that (c, k) q ⫽ (c, k) where (c, k) q is a function of ĉ which
is defined in the protocol when q ⫽ (Ᏸ, h, j) is fixed. We can take the point of
view that (c, k) q is a random variable defined on ĉ. For a given q, the value of
this random variable can be computed by first obtaining c ⫽ c(ĉ, q) and then k
using k ⫽ K • g[E]. By definition, the probability of obtaining c in this
computation is p(c⬊q). The probability of every k is 2 ⫺m independently of the
view v ⫽ (c, q). So, we have
5.4.1. Some Intuitions. In the modified protocol, Bob’s bases are flipped. We
already explained (see Section 5.1) the intuition that in the proof we need to flip
Alice’s bases as well. Here, we provide some intuitions from the point of view of
Eve–Bob, that is, we start with the modified protocol. We will obtain the same
conclusion and more. To go into the essential of the problem we analyze the case
where Eve–Bob attacks each photon individually (see Mayers and Salvail [1994]
and reference therein for previous analysis). Consider the ith photon sent from
Alice to Eve–Bob. When Eve–Bob attacks one photon at a time, s/he wants to
maximize her information about the bit g[i] for the case where i 僆 E (i.e., a[i]
⫽ b̃[i]), but at the same time she wants to minimize the probability of creating
an error for the case i 僆 T (i.e., a[i] ⫽ b̃[i]).
The problem is how to obtain a constraint for the case i 僆 E using a constraint
that results from the case i 僆 T. This issue becomes more important when we
consider the most general attack, but it is already not so obvious when we
consider the individual attack. In the case of the individual attack, this issue is
addressed [Mayers and Salvail 1994] by first obtaining a constraint on Eve–Bob’s
measurement operators. As a first step, the constraint will only apply to the
measurement operators associated with the outcomes h[i]. It will not apply to
380 DOMINIC MAYERS
the measurement operators associated with the entire data received by Eve about
the bit g[i].
The idea used in Mayers and Salvail [1994] is that this constraint will also be
valid in the case i 僆 E, because the measurement operators associated with the
outcomes h[i] must be defined by Eve–Bob independently of whether i belongs
to T or E. This is the case because Bob (in Eve–Bob) immediately notes the
value of h[i] when he receives the photons which happens before the announce-
ment of R and a. Therefore, this constraint applies to the case i 僆 E despite the
fact it comes from the fictive situation i 僆 T. However, this constraint applies to
the outcome h[i] only; it does not directly apply to Eve–Bob’s final view after
s/he made her final measurement on the photon. This issue can be addressed
using the fact that the final measurement operator is a refinement of the
incomplete measurement operator associated with h[i] [Mayers and Salvail
1994]. In the case of the most general attack, we will see that a related issue will
be addressed in a similar way.
However, one should not look for an exact correspondence between the proof
against individual attacks and the proof against all attacks. Here the main ideas
that we wanted to emphasize are (1) as in the case of the individual attacks, a
fictive test associated with flipped bases on Alice’s side will be used to obtain a
constraint on Eve–Bob’s measurement operator and (2) we need to consider a
partial view to connect the fictive test with the real situation.
In this fictive test, Alice prepares the initial random state of the photons in
Bob’s fixed bases b̃[i], rather than in the random bases a[i]. However, b̃ is only
used for the quantum preparation. The string of bases announced by Alice is a as
before, not b̃. She uses ( g, b̃) for the photons. This fictive situation is easier to
analyze because (as in the case of the individual attack) we have that Alice and
Bob use the same bases to encode and measure the photons respectively.
We will use Lemma 2 to obtain a bound on the number of errors that would be
created on E in this fictive situation, the idea being that such a bound will give us
a constraint on Eve–Bob’s measurement operator, the small sphere property. As
in the case of individual attacks, we will have to swap from the fictive situation to
the real situation using the fact we consider only a part of Eve’s view. The main
ingredient that we will use is the fact the initial density matrices for the photons
needed to obtain the probability of the partial view z ⫽ (b̃, Ᏸ, a, R, h) via
Proposition 2 are one and the same density matrix, the fully mixed density
matrix, in both situations (the fictive and the nonfictive). Note that it is sufficient
to swap the bases used in the quantum preparation because Alice’s announce-
ments for the bases are the same in the fictive as in the real situation. The bases
b̃ are only used by Alice in the quantum encoding, not in the classical
announcement.
5.4.2. The Strong Small Sphere Property. Before analyzing any statement that
involves the small sphere property , we will prove Lemma 5, which is about a
closely related property, called the strong small sphere property. This lemma will
provide some intuition about how the small sphere property works and it will
directly be used later in the proof of the implication ∧ ᐄ⬘2 ∧ ᐄ3 f⫹⫹2公2 ᏺ.
As explained before, the property is given in terms of a fictive preparation where
Alice uses Bob’s bases b̃. For any ␣, we denote by 兩 ␣ 典 ⫽ ⌿( ␣ , b̃[E]) the string
␣ encoded in E using Bob’s bases b̃[E].
Unconditional Security in Quantum Cryptography 381
Definition 5. Consider any state ˜ in the state space for the photons in E
˜ ˜ has the strong small
(not necessarily the state c, q given by (19)). We say that
E
sphere property with radius d⬙ if whenever ␣ 僆 {0, 1} does not lie strictly
inside the sphere of radius d⬙ around h[E] (in the Hamming distance), we have
˜ 兩␣典 ⫽ 0.
that 具
Remark. In accordance with the basic intuition that was given at the very
beginning of the proof, we want to show that Bob receives a lot of information
when Alice uses the string of conjugate bases ã[E] ⫽ b̃[E] on E. (In the
modified protocol, Bob already uses the conjugate bases b̃[E] on E). The strong
small sphere property (strong ssp) implies that Bob has a lot of information
because it puts an upper bound on d E ( g, h), the number of errors in Bob’s string
h restricted at E. The strong ssp says that, given that Alice’s initial state is
encoded in the string of conjugate bases b̃, the outcome associated with 兩 ˜ 典具
˜兩
ensure that the number of errors is strictly smaller than d⬙, being implicit here
˜ 典具
that 兩 ˜ 兩 is a measurement operator that returns the outcome h[E].
An Example. The goal here is to illustrate the strong small sphere property.
This example should not be considered as an illustration of the entire proof, only
the strong small sphere property is illustrated. We consider a simple kind of
attacks where Eve–Bob announced the string of bases b̃[E] ⫽ ⫹ ⫹ . . . ⫹ ⫹ on
E at the beginning, but Eve–Bob cheated and actually measured in the flipped
string of bases b̃*[E] ⫽ ⫻ ⫻ ⫹ . . . ⫹ ⫹: the bases for the two first positions in
E have been flipped with respect to the bases b̃[E]. (Eve–Bob can obtain such a
situation with a significant probability by flipping few bases at random.) Let us
assume that the outcome on E is h[E] ⫽ 00 . . . 0. We will see that the state
⌿(h[E], b̃*[E]) has the strong small sphere property with radius 3. The
associated “bra” operation is
具 ⌿ 共 h 关 E 兴 , b̃* 关 E 兴兲兩
⫽1/ 2共具000 · · · 0兩 ⫹ 具010 · · · 0兩 ⫹ 具100 · · · 0兩 ⫹ 具110 · · · 0兩兲.
兩 具 ⌿ 共 h 关 E 兴 , b̃* 关 E 兴兲兩 ␣ 典 兩 ⫽ 0.
These are the four strings that label the four components of 具⌿(h[E], b̃*[E])兩.
These four strings lie strictly inside a sphere of radius 3 around h[E]. Therefore,
the state ⌿(h[E], b̃*[E]) has the strong small sphere property with radius 3. e
The strong small sphere property is too strong to be a property of the actual
collapse operation executed by Eve–Bob on the photons in E. This property
cannot be obtained, not even probabilistically. It corresponds to the ideal
requirement that the test on E passes with probability exactly 1 given that this
collapse operation occurred. Nevertheless, it will be useful in the proof to first
consider this ideal situation. The next lemma says that if a state 兩典 has the
strong small sphere property then the associated collapse operation provides no
information at all about the final key. This lemma combines together privacy
amplification and the complementary principle in an intricated manner. The
complementary principle is used in the following sense that the strong small
382 DOMINIC MAYERS
sphere property on 兩典 says that the associated collapse operation provides
faithful information about Alice’s string g[E] if Alice uses the flipped bases b̃.
Privacy amplification is used because we directly consider the density matrix
associated with the final key. We emphasize that the approach in which one first
obtains a bound on some kind of information (such as the collision information)
about Alice’s raw key g[E] and then separately use standard privacy amplifica-
tion techniques [Bennett et al. 1988] to obtain a much smaller bound on the final
key didn’t succeed thus far in quantum cryptography.
LEMMA 5. For every key k 僆 {0, 1}m and syndrome s 僆 {0, 1}r, consider the
density matrix
where C s, k is the set of string ␣ 僆 {0, 1} D consistent with the key k and the
syndrome s, that is, for which F • g[E] ⫽ s and K • g[E] ⫽ k. Consider any state
˜ c, q ). If
˜ on the state space for the photons in E (not necessarily the state ˜ has
the strong small sphere property with radius d⬙ ⱕ d W / 2, then 具 ˜ 兩 ˜ k, s 兩
˜ 典 is
independent of k.
˜ c, q given by (19) has the strong small
Consider a fixed view v ⫽ (c, h, j). If
sphere property with radius d⬙, we say that the view v has the strong small sphere
property with radius d⬙.
˜ c,q兩˜s,k兩
p 共 k 兩 v 兲 ⫽ p 共 v 兲 ⫺1p共k, v兲 ⫽ p共v兲⫺1p共c, k⬊q兲具 ˜ c,q典.
Unlike Lemma 5, this corollary will not be used in the proof of privacy because
a successful test does not imply that v has the strong small sphere property, not
even probabilistically. This corollary is only provided to support the intuition. It
says that something like the strong small sphere property is desired for privacy.
in which there are 0 everywhere except when indicated otherwise by the dotted
line. The indices ␣ 僆 {0, 1} E for the rows in the matrix are ordered in such a
way that any two indices ␣ 1 , ␣ 2 僆 {0, 1} E that are at maximal Hamming
distance n E are always adjacent, and the same ordering is used for the indices ␣ ⬘
僆 {0, 1} E for the columns. The entries in the matrix are 具␣兩⌬˜兩␣⬘典, where ␣ , ␣ ⬘
僆 {0, 1} E . We have that 具␣兩⌬˜兩␣⬘典 ⫽ 0 unless d( ␣ , ␣ ⬘) ⱖ d W ⫽ n E . The matrix
(n E )
[⌬ ˜ ] {兩 ␣ 典} ⫽ [⌬ ˜ ] {兩 ␣ 典} can be obtained using the recurrence formula
⌬ ˜ (n) ⫽ 冉冊1
2
⌬ ˜ (n⫺1) 丢 共 ˜ (1) ˜ (1)
0 ⫺ 1 兲,
˜ b(n) ⫽ 冉冊
1
2
关 ˜ (n⫺1)
0 丢 ˜ b(1) ⫹ ˜ (n⫺1)
1 丢 ˜ b 兴 .
(1)
Now, we want to show that the probability of v is the same given both density
˜ c, q 兩⌬ ˜ 兩
matrices. So, we want to show that 具 ˜ c, q 典 ⫽ 0. We have that
˜ c, q 兩 ⌬ 兩
具 ˜ c, q 典 ⫽ 冘 具 ˜
␣,␣⬘
c, q
˜ c, q 典 .
兩 ␣ 典具 ␣ 兩 ⌬ ˜ 兩 ␣ ⬘ 典具 ␣ ⬘ 兩
共 ˜ s, k 兲 ␣ , ␣ ⬘
⫽2⫺nE 再 0
共⫺1兲 (␣Q␣⬘)•(s,k)
otherwise,
兾 C ⬜关 G 兴
if 共␣ 丣 ␣⬘兲 僆
where
G⫽ 冉冊 F
K
,
5.4.3. The First Implication. Here we define and discuss the small sphere
property and prove the implication ᏼ T f ␥ (see Lemma 6). For any set of
positions X and any integer d⬙ ⱖ 0, let ⌸0[X, d⬙] be the projection on the span
of {⌿( ␣ , b̃)兩d X ( ␣ , h) ⱖ d⬙} where d X ( ␣ , h) is the Hamming distance between
␣ and h on X.
Definition 6. Let ˜ s be defined as in Section 5.3. The view v has the small
sphere property with radius d⬙ ⬎ 0 and precision ␥ ⬎ 0 if
˜ c, q 兩 ⌸ 0 关 E, d⬙ 兴 ˜ s ⌸ 0 关 E, d⬙ 兴兩
p 共 c⬊q 兲具 ˜ c, q 典 ⱕ ␥ p 共 v 兲 (25)
or equivalently
˜ c, q 兩 ⌸ 0 关 E, d⬙ 兴 ˜ s ⌸ 0 关 E, d⬙ 兴兩
具 ˜ c, q 典 ⱕ ␥ 具
˜ c, q 兩 ˜ s 兩
˜ c, q 典 . (26)
We have already given part of the intuition for the small sphere property when
we discussed the strong small sphere property. Now, we explain the connection
with this intuition. We recall that the strong small sphere property says that any
state encoded in Bob’s basis b̃[E] on or outside the small sphere is rejected by
˜ c, q . In this way the strong small sphere property says that v provides faithful
information about Alice’s string g[E] if Alice uses Bob’s basis b̃[E]. Lemma 5 is
in fact a strong version of the complementary principle because it concludes that
the view v provides no information at all about the key encoded in Alice’s
original bases. The states that are on or outside the small sphere span the space
associated with the projection ⌸ 0 [E, d⬙]. Modulo some small imprecision (that
is quantified by a small value ␥), if we expand the density matrix s , we see that
the small sphere property expresses a similar requirement as the strong small
sphere property, except that this requirement is now expressed in terms of a
mixture of states ⌸ 0 [E, d⬙]⌿( ␣ , a[E]), ␣ 僆 R C s , obtained from Alice’s bases
a[E], not Bob’s bases. The indirect connection with Bob’s bases is provided by
the projection ⌸ 0 [E, d⬙], which is defined in Bob’s basis b̃[E]. As we will see,
this will be close enough to the strong small sphere property. The (not strong)
small sphere property has the technical advantage that it is written in terms of
Alice’s original preparation: the matrix ˜ s . An alternative small sphere property
stated in terms of Bob’s bases could have been more in accord with the
complementary principle but it would have been difficult to use, and even to
obtain. It works better to only have an indirect connection with Bob’s bases via
the projection ⌸ 0 [E, d⬙].
Note that in the case r ⫽ 0 (no error-correction), ˜ s is proportional to the
identity matrix and therefore, when r ⫽ 0, the small sphere property with radius
d⬙ is equivalent to
˜ c, q 储 2 ⱕ ␥ 储
储⌸ 0 关 E, d⬙ 兴 ˜ c, q 储 2 .
Unconditional Security in Quantum Cryptography 385
In the exact case ␥ ⫽ 0, the last inequality is the strong small sphere property on
v. The basic idea for the (strong) small sphere property was first published in
Yao [1995] in the context of the security of QOT. Historically, the small sphere
property was obtained by trying to prove an implication of the form ᏼ T f ␥
where is as close as possible to the strong small sphere property on v [Mayers
1996].
Some brief recapitulation. The next lemma, Lemma 6, says how the test
probabilistically implies the small sphere property . We just explained that this
small sphere property is the kind of hypothesis that is required to apply the
complementary principle. This complementary principle will be expressed in
Lemma 7, the small sphere property being the required hypothesis. The proof
of Lemma 7 makes use of Lemma 5, its strong version in which the strong small
sphere property is the required hypothesis.
LEMMA 6. Let ␥ ⫽ (⑀, nmin
⍀ )
1/ 2
where the function is defined as in Theorem
1. We have ᏼT f␥ , where is the small sphere property with radius d⬙ ⫽ d⫹(⑀)
and precision ␥.
PROOF OF LEMMA 6. Let ᏼ E be the event that the number of errors in E is
smaller than d ⫹ ( ⑀ ). All the ingredients that are mentioned above suggest that in
the proof we must use the probabilistic implication
ᏼ T f ( ⑀ ,n ⍀ ) ᏼ E (27)
in which Alice uses the basis {⌿( g, b̃)兩g 僆 {0, 1} N } rather than the basis
{⌿( g, a)兩g 僆 {0, 1} N }. (In this fictive test, we flip Alice’s bases when a[i] ⫽
b̃[i]).
We first explain how Lemma 2 applies to this fictive situation. The important
ingredient in this lemma is the distribution of probability of the two sets E and T
for a fixed set D and error string g[D] Q h[D]. The fictive preparation is an
encoding in the bases b̃ which is fixed. Eve–Bob determines and executes the
measurement without knowing a and R. We fix Ᏸ, ⍀ and the error string on ⍀,
but keep a and R random. The set ⍀ will play the role of the set D in the lemma.
It will be sufficient that the distribution of probability for E ⫽ ⍀ ⫺ R and T ⫽
⍀ 艚 R is as required in the lemma. This is exactly the case because every
position in ⍀ is put in R with probability p T . One might find strange that it seems
that it is not required that the bases a are chosen at random. In fact, they also
have to be chosen at random because (b̃, ⍀, a) uniquely determines R. So we
have obtained that Lemma 2 applies with D ⫽ ⍀ and thus we have obtained
inequality (27).
Note that it is implicit in (27) that we consider the context where ⍀ is fixed
because the statement in Lemma 2, in particular the definition of (  , n D ),
assume that the set D is fixed (and ⍀ plays the role of D). We define ᐄ⬊⍀ ⫽ ⍀.
In fact, instead of (27), what we have is ᏼ T f ( ⑀ ,n ⍀ )兩ᐄ ᏼ E . Note that ᏼ T f 兩ᐄ
ᏼ E is equivalent to ᏼ T ∧ ᐄ f ⫻Pr(ᐄ) ᏼ E . Let ᏼ⬘T ⫽ ᏼ T ∧ ᐄ. The starting point
is in fact
that corresponds to an attack in the real protocol where Alice uses the basis
{⌿( g, a)兩g 僆 {0, 1} N } (not the basis {⌿( g, b̃)兩g 僆 {0, 1} N }). Let us consider
any such POVM in the real protocol (this POVM will not be further restricted so
that the proof will apply to any such POVM). The interesting point is that any
such POVM E q兩c still corresponds to an attack in the protocol even if Alice uses
the basis {⌿( g, b̃)兩g 僆 {0, 1} N }. In fact, if we don’t tell Eve–Bob that a
different preparation was used for the photons, then the same POVM will be
executed. Therefore, because the probabilistic implication (28) is valid against all
attacks, this probabilistic implication must apply to the POVM E q兩c . Here, we
translate (28) in terms of density matrices and projections operators. Let b̃ be
the density matrix that corresponds to the state ⌿( g, b̃) with probability 2 ⫺N .
This is the fully mixed density matrix 2 ⫺N I. Let ⌸̂1 ⫽ I ⫺ ⌸ 0 [T, d] and ⌸̂ 0 ⫽
⌸[E, d ⫹ ( ⑀ )]. These two projections are respectively associated with the success
of the test on T and the failure of the test on E (when Alice uses the basis
{⌿( g, b̃)兩g 僆 {0, 1} N }). Let z be the partial view (b̃, Ᏸ, h, a, R). Note that z
contains all the necessary information to define the projections ⌸̂0 and ⌸̂1. We
obtain
E兲
Pr共ᏼ⬘T ∧ ᏼ
⫽ 冘
(b̃,a,R,Ᏸ,h)兩ᐄ
p共b , a, R兲TrA共EᏰ,h兩a,R⌸̂1⌸̂0b̃⌸̂0⌸̂1兲
冘
(b̃,a,R,Ᏸ,h)兩ᐄ
p 共 b̃, a, R 兲 TrA共EᏰ,h兩b̃,a,R⌸̂1⌸̂0b̃⌸̂0⌸̂1兲
Note that we have chosen the partial view z so that it contains no classical
announcement about g. This is a key ingredient which implies that the density
matrix for the photons given the classical part (b̃, a, R) in z is 2 ⫺N I. We can
replace b̃ by a because these two density matrices are one and the same density
matrix, the fully mixed density matrix. (Note that the string g is independent of ⍀
so that g is still uniformly distributed in the context ᐄ⬊⍀ ⫽ ⍀.) The reader can
easily compute this density matrix because it is a product of two dimensional
density matrices, each of them corresponding to a state uniformly picked at
random in the corresponding basis. By definition a uniform mixture of state in a
given basis corresponds to the matrix (2) ⫽ (1/2)兩0典具0兩 ⫹ (1/2)兩1典具1兩 in that basis.
The reader can easily check that, keeping the same representational basis for the
density matrix, but considering a uniform mixture of states in the conjugate basis
(or any other basis) one obtains the same density matrix. The density matrix a
corresponds to Alice’s preparation in the real protocol. We have indirectly
obtained a property on the view z for most z since we have an upper bound on
the sum in (29). The idea is that it is not possible that many terms in the sum are
Unconditional Security in Quantum Cryptography 387
large when the sum is small. However, what we need is a property on the final
view v. So, we need to replace the sum over z by a sum over v. In this way, we
will obtain a property on most v. To pass from a sum over z to a sum over v, we
need to use the extended operator formalism. We will use (12) with the view
z ⫽ 共共Ç
b̃, a, R 兲 , 共Ç
Ᏸ, h 兲 兲
c q
in which c and q refer to the generic notions of Section 3.4, not to c and q
defined in this section. Working on the left-hand side of (29), we obtain
冘 Tr 共E ⌸̂ ⌸̂ ⌸̂ ⌸̂ 兲 ⱕ 共⑀, n 兲Pr共ᐄ兲.
z兩ᐄ
A z 1 0 a 0 1 ⍀
冘 Tr 共E ⌸̂ ⌸̂ ⌸̂ ⌸̂ 兲 ⱕ 共⑀, n 兲Pr共ᐄ兲.
v兩ᐄ
A v 1 0 a 0 1 ⍀ (30)
To return to the standard formalism, we apply again (12), but this time with the
complete view v ⫽ (c, q). We obtain
冘
(c,q)兩ᐄ
p 共 c⬊q 兲 TrA共Eq兩c⌸̂1⌸̂0c兩q⌸̂0⌸̂1兲 ⱕ 共⑀, n⍀兲Pr共ᐄ兲.
We recall that a mixture associated with c兩q corresponds to the pure state
⌿( g[T], a[T]) on T. The projection ⌸̂1, which is associated with the success of
ᏼ T , is also defined in the bases a[T] on T. Therefore, every term in the sum with
v 僆
兾 ᏼ T vanishes. For the other terms we have
TrA共Eq兩c⌸̂1⌸̂0c兩q⌸̂0⌸̂1兲 ⫽ TrA共Eq兩c⌸̂0c兩q⌸̂0兲.
So we have
冘
(c,q)兩ᏼ⬘T
p 共 c⬊q 兲 TrA共Eq兩c⌸̂0c兩q⌸̂0兲 ⱕ 共⑀, n⍀兲Pr共ᐄ兲.
At this point, the following lemma must be used. It says that it is not possible
that a sum with positive terms contains many large terms when the sum is small.
PROPOSITION 5. Consider any ⬎ 0 and let p( y) be any distribution of
probability on a set Y. Let ay, y 僆 Y, be positive real numbers such that 兺y僆Y ay ⱕ .
Consider any positive number q ⬎ 0. We have that
1
Pr 共 a y ⱖ q p 共 y 兲兲 ⱕ ,
q
that is, except with a probability smaller than 1/q, a y ⬍ q p( y).
PROOF OF PROPOSITION 5. Let us denote
S ⫽ 兵 y 僆 Y 兩 a y ⱖ q p 共 y 兲其 .
388 DOMINIC MAYERS
冘a ⫽冘a ⫹ 冘
y
y
y僆S
y
yⰻS
ay
ⱖ 冘 a ⱖ q 冘 p 共 y 兲 ⬎ 冉 q1 冊 q ⫽ ,
y僆S
y
y僆S
˜ c, q 兩 ⌸̂ 0 ˜ s ⌸̂ 0 兩
p 共 c⬊q 兲具 ˜ c, q 典 ⱕ ␥ ⫻ p 共 v 兲 ,
which is the small sphere property with radius d ⫹ ( ⑀ ) and precision ␥. We have
obtained that ␥/Pr(ᏼ T 兩ᐄ) is an upper bound for the probability that the small
sphere property fails given ᏼ⬘T . We obtain that
兩ᐄ兲 ⫽ Pr共
Pr共ᏼT ∧ 兩ᏼ⬘T兲Pr共ᏼT兩ᐄ兲 ⱕ ␥.
Thus, we have
兩 n ⍀ ⫽ n ⍀兲 ⱕ ␥
Pr共ᏼT ∧
or equivalently
ᏼ T f ␥ 兩n⍀ ⫽ n⍀S.
The value ␥ depends on the value n ⍀ . We can easily take care of this problem
and replace n ⍀ by n min
⍀ using Proposition 6 in Appendix E (we must think of S as
an event-valued function, where n ⍀ in the precision ␥, not in the radius d ⫹ ( ⑀ ),
plays the role of the integer l in Proposition 6). The radius d ⫹ ( ⑀ ) will still
depend upon the random value n ⍀ (but we will take care of this problem in the
next lemma). This concludes the proof of ᏼ T f ␥ . e
5.4.4. The Second Implication. Here we prove that the small sphere property
probabilistically implies that Eve’s view v is -informative.
Remark. Later, we will use this lemma with ␥ that was defined in Lemma 6,
but the lemma hold for every ␥ ⬎ 0. Lemma 7 corresponds to the implication ∧
ᐄ⬘2 ∧ ᐄ3 f⫹⫹2公2 ᏺ.
PROOF OF LEMMA 7. The basic idea of the proof is simple. Consider again
formula (23):
˜ c, q 兩 ˜ s, k 兩
p 共 v, k 兲 ⫽ p 共 c, k⬊q 兲具 ˜ c, q 典 .
We insert the identity operator ⌸ 0 [E, d W / 2] ⫹ ⌸ 1 [E, d W / 2] on both sides
of ˜ s, k , and we rewrite the expression using terms that contain only ⌸ 0 [E,
d W / 2] or only ⌸ 1 [E, d W / 2], not both projections. The term with the
projection ⌸ 1 [E, d W / 2] will be taken care by Lemma 5, because the state
˜ c, q 典 has the strong small sphere property with radius d⬙ smaller
⌸ 1 [E, d W / 2]兩
than d W / 2. The other terms will be small because of the definition of the small
sphere property.
However, before we do that, we must take care of some technical issue related
to the use of ᐄ⬘2 in place of ᐄ2. We recall that, given that the m ⫻ n E privacy
matrix K is chosen uniformly at random, Lemma 4 tells us that, for any ⬎ 0, we
have
冉
H ⫺1 1 ⫺
r⫹m
nE
冊
⫺ ⫻ nE ⱖ 2d⫹共⑀兲 (33)
for some fixed ⬎ 0 and ⑀ ⬎ 0. By transitivity, the inequalities in (32) and (33)
implies ᐄ2 which states d W ⱖ 2d ⫹ ( ⑀ ). Therefore, we have ᐄ⬘2 f ᐄ2 and thus
( ∧ ᐄ⬘2) f ( ∧ ᐄ2). Here, the probability is conditioned by n E , but we can
min
replace n E by n E in the definition of using Proposition 6 in Appendix E,
adding the constraint ᐄ3 on the left-hand side. Let ⬘ be the small sphere
property with radius d W / 2 and the same precision ␥ as for . We have that ∧
ᐄ2 ∧ ᐄ3 f ⬘ because the radius in ⬘ is greater (a weaker constraint). So it will
be sufficient to show ⬘ f⫹2公2 ᏺ, where ⬘ is the small sphere property with
radius d W / 2 and precision ␥.
We start by finding out what can be obtained nonprobabilistically from ⬘,
keeping in mind that we want to bound 兩p(k兩v) ⫺ 2 ⫺m 兩 ⫽ p(v) ⫺1 兩p(v, k) ⫺
2 ⫺m p(v)兩 probabilistically. We will start by considering the quantities p(v, k)
and 2 ⫺m p(v) separately. We begin by p(v, k). Using (23), one obtains
˜ c, q 兩 ˜ s, k 兩
p 共 v, k 兲 ⫽ p 共 c, k⬊q 兲具 ˜ c, q 典 .
Now, let us define ⌸̃ 0 ⫽ ⌸ 0 [E, d W / 2] and ⌸̃1 ⫽ I ⫺ ⌸̃0. The projections ⌸̃0
and ⌸̃1 are respectively associated with the failure and the success of the test on
E with a tolerated number of errors d W / 2. If one puts the identity operator I ⫽
390 DOMINIC MAYERS
p 共 v, k 兲 ⫽ 2 ⫺mp共c⬊q兲
˜ c,q兩⌸̃1˜s,k⌸̃1兩
关具 ˜ c,q典 ⫹ 具
˜ c,q兩⌸̃0˜s,k兩
˜ c,q典
˜ c,q兩˜s,k⌸̃0兩
⫹ 具 ˜ c,q典 ⫺ 具
˜ c,q兩⌸̃0˜s,k⌸̃0兩
˜ c,q典兴,
˜ c,q兩⌸̃1˜s,k⌸̃1兩
p ⫽ 2 ⫺mp共c⬊q兲具 ˜ c,q典
˜ c, q 兩 ⌸̃ 1 ˜ s ⌸̃ 1 兩
2 m p ⫽ p 共 c⬊q 兲具 ˜ c, q 典
or equivalently
˜ c,q兩⌸̃1˜s⌸̃1兩
p ⫽ 2 ⫺mp共c⬊q兲具 ˜ c,q典.
˜ c, q 兩 ⌸̃ 0 ˜ s, k 兩
兩具 ˜ c, q 典 兩 ⫽ 兩 具
˜ c, q 兩 ˜ s, k ⌸̃ 0 兩
˜ c, q 典 兩,
we have
⌬ s, k ⱕ 2 ⫺mp共c⬊q兲
˜ c,q兩⌸̃0˜s,k兩
⫻ 关2兩具 ˜ c,q典兩 ⫹ 兩具
˜ c,q兩⌸̃0˜s,k⌸̃0兩
˜ c,q典兩兴. (34)
˜ c, q 兩 ⌸̃ 0 ˜ s, k 兩
兩具 ˜ c, q 典 兩 ⫽ 兩 具
˜ c, q 兩 ⌸̃ 0 ˜ s,1/k2 ˜ s,1/k2 兩
˜ c, q 典 兩.
Ç Ç
† ᐄ
˜ c, q 兩 ⌸̃ 0 ˜ s, k 兩
兩具 ˜ c, q 典 兩
˜ c, q 典储 储 ˜ s,1/k2 兩
ⱕ 储 ˜ s,1/k2 ⌸̃ 0 兩 ˜ c, q 典储
˜ c, q 兩 ⌸̃ 0 ˜ s, k ⌸̃ 0
⫽ 具 ˜ c, q 典 1/ 2 具
˜ c, q 兩 ˜ s, k 兩
˜ c, q 典 1/ 2 .
Therefore
⌬ s, k ⱕ 2 ⫺mp共c⬊q兲
˜ c,q兩⌸̃0˜s,k⌸̃0兩
关2具 ˜ c,q典1/ 2具
˜ c,q兩˜s,k兩
˜ c,q典1/ 2
˜ c,q兩⌸̃0˜s,k⌸̃0兩
⫹具 ˜ c,q典].
Unconditional Security in Quantum Cryptography 391
兩p 共 v, k 兲 ⫺ 2 ⫺mp共v兲兩 ⱕ ⌬s ⫹ ⌬s,k ,
⌬ s ⱕ 2 ⫺mp共c⬊q兲
˜ c,q兩⌸̃0˜s⌸̃0兩
关2具 ˜ c,q典1/ 2具
˜ c,q兩˜s兩
˜ c,q典1/ 2
˜ c,q兩⌸̃0˜s⌸̃0兩
⫹ 具 ˜ c,q典.
˜ c, q 兩 ⌸̃ 0 ˜ s ⌸̃ 0 兩
p 共 c⬊q 兲具 ˜ c, q 典 ⱕ ␥ p 共 v 兲 ,
we obtain
冑
⌬ s ⱕ 2 ⫺m共2 ␥ ⫹ ␥兲 p共v兲.
⌬ s ⱕ 2 ⫺mp共v兲. (35)
˜ c,q兩⌸̃0˜s,k⌸̃0兩
a 0 共 v, k 兲 ⫽ 2 ⫺mp共c⬊q兲具 ˜ c,q典
and
˜ c,q兩˜s,k兩
a 1 共 v, k 兲 ⫽ 2 ⫺mp共c⬊q兲具 ˜ c,q典.
We obtain
冑
⌬ s, k ⱕ 2 a 1 共 k, v 兲 a 0 共 k, v 兲 ⫹ a 0 共 k, v 兲 . (36)
⬘ f ⌬ s ⱕ 2 ⫺mp共v兲
∧ ⌬s,k
冑
ⱕ 2 a1共k, v兲a0共k, v兲 ⫹ a0共k, v兲.
ᏹ q(0) ⬊a 0 共 k, v 兲 ⱕ q ␥ p 共 v 兲 2 ⫺m,
and
ᏹ q(1) ⬊a 1 共 k, v 兲 ⱕ qp 共 v 兲 2 ⫺m,
冑
ᏹ q f ⌬ s, k ⱕ 2 q ␥ p 共 v 兲 2 ⫺mqp共v兲2⫺m ⫹ q␥p共v兲2⫺m
⫽ qp共v兲2⫺m共2 ␥ ⫹ ␥兲 冑
⫽ qp共v兲2⫺m.
Therefore,
ᏹ q f 兩p 共 v, k 兲 ⫺ 2 ⫺mp共v兲兩 ⱕ ⌬s,k ⫹ ⌬k
(37)
ⱕ 共1 ⫹ q兲 p共v兲2⫺m,
which is the event ᏺ ⫹q . Now, we do the probabilistic part. We will show that
⬘ probabilistically implies ᏹ q . We must compute Pr(⬘ ∧ ᏹ q ). We will use
Pr(⬘ ∧ ᏹ q ) ⫽ Pr(⬘) ⫺ Pr(⬘ ∧ ᏹ q ). So we will compute Pr(⬘ ∧ ᏹ q ). For
every v fixed, let M q(0) (v) and M q(1) (v) respectively denote the set of values k
such that ᏹ q(0) (k, v) and ᏹ q(1) (k, v) are TRUE. We obtain
M q(0) 共 v 兲 ⫽ 兵 k 兩 a 0 共 k, v 兲 ⱕ q ␥ p 共 v 兲 2 ⫺m其,
and
M q(1) 共 v 兲 ⫽ 兵 k 兩 a 1 共 k, v 兲 ⱕ qp 共 v 兲 2 ⫺m其.
Let M q (v) ⫽ M q(0) (v) 艚 M q(1) (v). We will use Proposition 5 to obtain a lower
bound on the size of these sets for every v for which ⬘ is TRUE. It is not too hard
to see that 兺 k 2 ⫺m a 1 (k, v) ⫽ p(v). For v fixed, using Proposition 5 with y ⫽
k 僆 {0, 1}m, a y ⫽ a 1 (k, v), p( y) ⫽ 2 ⫺m , and ⫽ p(v), we obtain that
2 ⫺m 兩M q(1) (v)兩 ⱖ (1 ⫺ 1/q). Similarly, 兺 k 2 ⫺m a 0 (k, v) ⫽ ␥ p(v). For v fixed,
using Proposition 5 with y ⫽ k, a y ⫽ a 0 (k, v), p( y) ⫽ 2 ⫺m and ⫽ ␥ p(v) we
obtain that 2 ⫺m 兩M q(0) (v)兩 ⱖ (1 ⫺ 1/q). Therefore, we have
冉 冊
兩M q 共 v 兲 兩 ⱖ 2 m 1 ⫺
2
q
. (38)
Using (37) for the second inequality and (38) for the third inequality, we obtain
4
In a previous version of the proof, the bounds on a 0 and a 1 included a large factor 2 m . For m fixed,
this factor was a constant, but it was nevertheless annoying. This large factor was taken out with the
precious help of Hitoshi Inamori.
Unconditional Security in Quantum Cryptography 393
Pr共⬘ ∧ ᏹq兲
ⱖ冘 冘 p共k, v兲
v僆⬘ k僆Mq(v)
ⱖ 冘 p共v兲 冘 2 ⫺m
共1 ⫺ 共1 ⫹ q兲兲
v僆⬘ k僆Mq(v)
ⱖ 冘 p共v兲2 冉1 ⫺ q2冊2
v僆⬘
m ⫺m
共1 ⫺ 共1 ⫹ q兲兲
ⱖ 冘 p共v兲冉1 ⫺ q2 ⫺ 共1 ⫹ q兲冊
v僆⬘
2
ⱖ Pr共⬘兲 ⫺ ⫺ 共1 ⫹ q兲.
q
We obtain
2
q兲 ⫽ Pr共⬘兲 ⫺ Pr共⬘ ∧ ᏹq兲 ⱕ ⫹ 共1 ⫹ q兲.
Pr共⬘ ∧ ᏹ
q
q兲 ⱕ ⫹ 2 2
Pr共⬘ ∧ ᏹ 冑
or equivalently ⬘ f⫹2公2 ᏹ q . Now, we recall that ᏹ q with q ⫽ 公2/ implies
the event ᏺ. We have thus shown ⬘ f⫹2公2 ᏺ. This concludes the proof. e
One obtains Theorem 1 by combining the two probabilistic implications (i.e.,
Lemma 6 and Lemma 7) and Lemma 1.
6. Conclusion
The techniques that we have described here, some of them taken in Yao [1995],
were proven to be efficient to analyze the security of quantum key distribution.
However, these techniques were first used in Mayers [1996] to analyze a quantum
protocol for a different application, a quantum string oblivious transfer protocol
[Bennett et al. 1992]. For some time this quantum string oblivious transfer was
ignored because it was built on top of a task called bit commitment. This was
proven to be unsecure given that the participants, potential cheaters, have
unlimited computational power [Mayers 1997]. However, recently a quantum
protocol was proposed [Dumais et al. 2000] for bit commitment under some
computational assumption and this raises the important question of the security
of the quantum string oblivious transfer protocol on top of a computationally
secure quantum bit commitment. We hope that the technique described here
would be useful to address this question.
There is also the serious issue of defective and unreliable quantum apparatus.
A more practical protocol were the encoding must still respect the exact
polarization angle specified in the protocol, but not necessarily for a single
photon, was proven secure in Inamori et al. [1999] using the techniques described
394 DOMINIC MAYERS
here. The most powerful and global approach to address this problem is
proposed in Mayers and Yao [1998] and Mayers [2001a]. However, the results in
Mayers and Yao [1998] and Mayers [2001a] are general and their applicability to
a given protocol is still an open question. Again, we hope that the techniques
provided here will be useful to establish the connection.
Note added. An alternative proof for the security of the BB84 protocol was proposed
by Shor and Preskill [2000]. This last security result is weaker than the result here because
their proof requires the assumption that Bob’s measuring apparatus is perfect (or close to
perfect eventually). This assumption can certainly help to simplify the proof, but it is a
step backward with respect to the ultimate objective, which is to trust only restricted and
simple properties of the apparatus used. Here, we need to trust only a very natural
property of Bob’s measuring apparatus, and the problem of the untrusted source is taken
care in Mayers and Yao [1998] and Mayers [2001a].
Appendixes
Appendix A Notations
ĉ: The content of the random tape initialized at the beginning of the
protocol. Each participant has a part of ĉ. In the modified protocol, ĉ ⫽
(b̃, a, R, g, K̂).
q̂: The outcome of the overall measurement executed jointly by all
participants in view of ĉ. In the modified protocol, q̂ ⫽ (Ᏸ, h, j).
v̂: The overall classical outcome of the protocol. It includes both ĉ and q̂:
v̂ ⫽ (ĉ, q̂).
c: The classical information received by Eve (i.e., Eve–Bob in the modified
protocol) and that is not the direct result of a quantum measurement. It is
also a function of v̂, not necessarily of ĉ alone. In the modified protocol,
c ⫽ (b̃, a, R, g[E ], K, s).
j: The outcome of the final measurement executed by Eve–Bob.
q: The quantum outcome received by Eve (i.e., Eve–Bob in the modified
protocol). In the modified protocol, q ⫽ (Ᏸ, h, j).
396 DOMINIC MAYERS
v: Eve’s view, that is, all classical data received by Eve including outcomes of
measurements: v ⫽ (c, q). It is a deterministic function of v̂. The same
notation is used in the original as in the modified protocol, but in the
modified protocol it is called Eve–Bob’s view.
z: The partial view (b̃, Ᏸ, h, a, R). It is a part of Eve–Bob’s view that is
important in the proof because it contains no information about the string
g and yet contains enough information to uniquely determine ⌸̂0 and ⌸̂1.
A.5. Set of Strings and Binary Matrix
G*: The set of linear combinations of rows in F or K with at the least one
row in K.
C s: The set of codewords { ␣ 僆 {0, 1} E 兩F • ␣ ⫽ s}. It is the set of
codewords ␣ 僆 {0, 1} E consistent with the syndrome s.
F: A r ⫻ n E matrix used to define the syndrome s.
K: A m ⫻ n E matrix used to define the key k via k ⫽ K • g̃, where g̃ ⫽
g[E].
A.6. Set of Positions
Ᏸ: The set of positions where a photon is detected by Bob.
⍀: The set of positions i 僆 Ᏸ such that a[i] ⫽ b[i].
R: Random set of positions used for testing. Every i ⫽ 1, . . . , N is put in
R with probability p T .
T: The set ⍀ 艚 R. It is the set of tested positions.
E: The set ⍀ ⫺ R. It is the set of positions used to define the raw key g̃ ⫽
g[E].
A.7. Events
N : The event that the view v is -informative about the key k: 兩p(k兩v) ⫺
(1/ 2 m )兩 ⱕ / 2 m .
ᏼ T: The event d T ⱖ ␦ p T n ⍀ . It is the event that is TRUE when the test on T
passes.
ᏼ E: The event d E ⱖ ␦ p E n ⍀ . It is the event that is TRUE when the fictive
test on E passes.
ᐄ 1: The validation constraint d⬘ ⱖ d ⫹ (  ) that is required by the error
correction procedure.
ᐄ 2: The validation constraint d W ⱖ 2d ⫹ ( ⑀ ). This constraint satisfies the
hypothesis of Lemma 5, but unfortunately it is a hard problem to check
if this constraint holds.
ᐄ⬘2 : The validation constraint H ⫺1 (1 ⫺ (r ⫹ m)/n E ⫺ )n E ⱖ 2d ⫹ ( ⑀ ),
where ⑀ ⬎ 0 and ⬎ 0 are any positive values fixed in the protocol. It is
an alternative to ᐄ2 because d W / 2 ⱖ H ⫺1 (1 ⫺ (r ⫹ m)/n E ⫺ )n E
can be obtained probabilistically.
min
ᐄ 3: The validation constraint n E ⱖ n E , n ⍀ ⱖ n min
⍀ and m ⱕ m max, which
is necessary so that the bound on Eve’s information is a fixed number,
not a random number.
A.8. States and Density Matrices
⌿( g, a): For any string of bits g and string of bases a, ⌿( g, a) is the BB84
encoding of the string g in the bases a.
Unconditional Security in Quantum Cryptography 397
One can easily verify that I(X;Y) ⫽ H(X) ⫺ H(X兩Y) as follows: Note that
I(X;Y) is the expected value of log2 ( p( x, y)/p( x) p( y)):
I 共 X;Y 兲 ⫽ E log2 冉 冉 p共 x, y兲
p共 x兲 p共 y兲
冊冊 .
⫽ E log2冉 p共 x, y兲
共 p共 x兲 p共 y兲
冊 ⫽ I共X;Y兲.
I 共 X;Y 兩 Z 兲 ⫽ 2
x,y,z
⫽ 冘 p共 z兲I共X;Y兩Z ⫽ z兲.
z
Unconditional Security in Quantum Cryptography 399
Many other formulas of the same kind can be obtained. For instance,
because
p 共 x, y 兲 p 共 x, y 兩 z 兲 p 共 x, z 兲
⫽ ⫻
p共 x兲 p共 y兲 p共 x兩z兲 p共 y兩z兲 p共 x兲 p共 z兲
p 共 y, z 兲 p 共 x, y 兲 p 共 z 兲
⫻ ⫻ .
p共 y兲 p共 z兲 p 共 x, y, z 兲
再 0 if
1 if
x关i兴 ⫽ y关i兴
x关i兴 ⫽ y关i兴.
A sum of two or more strings is also called a linear combination. If A and B are
two sets of strings in {0, 1} n , we define A Q B ⫽ {w兩w ⫽ w 1 Q w 2 where w 1 僆
n
A and w 2 僆 B}. The inner product of x and y is x • y ⫽ Q j⫽1 x[ j] y[ j].
E
For every set E 債 {1, . . . , n}, we denote by {0, 1} the set of mappings
from E to {0, 1}. These mappings are also called binary strings. For every subset
E 債 {1, . . . , n}, we use x[E] to denote the substring of x restricted to E. The
substring x[E] is the unique mapping x̃ from E to {0, 1} such that x̃[i] ⫽ x[i] for
all i 僆 E.
An n 1 ⫻ n 2 binary matrix M is a mapping from {1, . . . , n 1 } ⫻ {1, . . . , n 2 }
into {0, 1}. The (i, j)th element of a matrix M is denoted as M[i, j]. A r ⫻ r
square matrix that contains 1 everywhere in the diagonal and 0 elsewhere is
denoted Ir . A r ⫻ k matrix which contains 0 everywhere is denoted 0r, k . The ith
row and the jth column of M are strings noted M[i, 䡠] and M[䡠, j] respectively.
The transpose M T of the n 1 ⫻ n 2 matrix M is the n 2 ⫻ n 1 matrix given by
M T [i, j] ⫽ M[ j, i]. If M is an n 1 ⫻ n 2 binary matrix and x is a binary string of
length n 2 , the product M • x is the string of length n 1 given by
def n2
M • x 关 i 兴 ⫽ 丣 M关i, j兴 x关 j兴.
j⫽1
400 DOMINIC MAYERS
LEMMA 8. Let Sd be the set of strings w 僆 {0, 1}n with #(w) ⱕ d. Let p ⫽ d/n
and q ⫽ 1 ⫺ p. If d ⬍ n/ 2, then
2 H( p)⫻n
ⱕ 兩S d 兩 ⱕ 2 H( p)⫻n ,
冑8pqn
where H( p) ⫽ ⫺( p log2 p ⫹ q log2 q).
Lemma 8 follows from the standard bounds on binomial coefficients [MacWil-
liams and Sloane 1977].
C[F] ⬜ ⫽ C ⬜ [F]. The matrix F is called a generator matrix of the (n, r)-linear
code C ⬜ [F]. So the r ⫻ n matrix F is both a parity-check matrix for the
(k, n)-linear code C[F] and a generator matrix for the (n, r)-linear code C ⬜ [F].
There are 2 r codewords in C ⬜ [F]. One can also construct a matrix G that is both
a parity check matrix for C ⬜ [F] and a generator matrix for C[F]; any k ⫻ n
matrix G that contains k independent rows in C[F] will suffice.
An (n, k)-linear error-correcting code C usually comes with an encoding
procedure Enc that maps a message x 僆 {0, 1} k into a codeword w ⫽ Enc( x) 僆
C. Of course, the mapping defined by Enc must be one-to-one otherwise some
information about w would be lost. The codeword w is sent into some channel
and a string w⬘ is obtained on the other side. Then usually an error-correcting
procedure is executed to map the string w⬘ 僆 {0, 1} n into a codeword in C. If
the number of errors in w⬘ is sufficiently small then, with probability almost 1 (if
not 1), this codeword is the original codeword w. Then the codeword w is
mapped back into the original message x.
˜ x ⫽ 2 ⫺q 冘
g̃僆C[G, x]
⌿̃共 g̃, a兲⌿̃共 g̃, a兲†
in the basis {⌿̃( ␣ , b)兩 ␣ 僆 {0, 1} n }, where b ⫽ a . To apply this result to this
paper, one must use
G⫽ 冉冊
F
K
,
x ⫽ (s, k) and q ⫽ n ⫺ r ⫺ m but the computation for the general case is the
same. A key ingredient is that if a string g belongs to a code C ⫽ C[G] for which
G is the parity check matrix then we have g ⫽ • G ⬜ where 僆 {0, 1}dimC and
G ⬜ is a parity check matrix for the dual code. We will apply this principle twice,
once with the code and once with its dual. We have
˜ x ⫽
兩C兩
1
冘
g僆C[G, x]
兩w典 具 w 兩 .
兩w典 ⫽ 2 ⫺n 冘 共⫺1兲
t僆{0,1}
n
g•t
兩t典.
We obtain
˜ x ⫽
2 ⫺n
兩C兩
冘 共⫺1兲
t,t⬘,g僆C
g•(tQt⬘)
兩t典具t⬘兩.
402 DOMINIC MAYERS
Let g 0 be any string in the coset C[G, x]. We will use the fact that the sum over
g 僆 C[G, x] can be replaced by a sum over ␥ 僆 {0, 1}dimC with the change of
variable g 哫 ( ␥ • G ⬜ ) Q g 0 . We get
˜ x ⫽
2 ⫺n
冘
兩C兩 t,t⬘,␥僆{0,1}dimC
共⫺1兲( g0Q␥•G
⬜
)•(tQt⬘)
兩t典具t⬘兩.
˜ x ⫽
2 ⫺n
兩C兩
冘共⫺1兲
t,t⬘
g0•(tQt⬘)
冘 共⫺1兲
␥僆{0,1}
Ç
兩t典具t⬘兩.
dimC
␥•G⬜•(tQt⬘)
k(t,t⬘)
˜ x ⫽ 2 ⫺n 冘
t,t⬘兩(tQt⬘)僆C
⬜
共⫺1兲g0•(tQt⬘)兩t典具t⬘兩,
where we used g 0 • (t Q t⬘) ⫽ (t Q t⬘) • g 0 . Now, we will use the fact that
(t Q t⬘) is a string in C ⬜ . We obtain that t Q t⬘ ⫽ (t Q t⬘) • G, where
(t Q t⬘) is the unique string with this property. The exponent (t Q t⬘) • g 0
becomes (t Q t⬘) • G • g 0 ⫽ (t Q t⬘) • x, by definition of g 0 . We obtain
˜ x ⫽ 2 ⫺n 冘
t,t⬘兩(tQt⬘)僆C
⬜
共⫺1兲(tQt⬘)•x兩t典具t⬘兩.
or equivalently
具 t 兩 ˜ x 兩 t⬘ 典 ⫽ 2 ⫺n 再 共⫺1兲(tQt⬘)•x if 共t 丣 t⬘兲 僆 C⬜
0 otherwise.
U ⌿̃ 共 g̃ , a 兲 ⫽ ⌿̃ 共 丣 g̃ , a 兲 .
One can easily check that U is in fact a product of unitary mappings U ⫽ U [1]
. . . U [n] where U [i] is defined on the state space for the ith photon. For every
position i where i ⫽ 1, the transformation U [i] maps the state ⌿̃ [i] (0, b[i])
into itself and the state ⌿̃ [i] (1, b[i]) into ⫺⌿̃ [i] (1, b[i]). So, if there is an even
number of positions i where ␣ i ⫽ i ⫽ 1, one has
U ⌿̃ 共 ␣ , b 兲 ⫽ ⌿̃ 共 ␣ , b 兲 ;
Unconditional Security in Quantum Cryptography 403
U ⌿̃ 共 ␣ , b 兲 ⫽ ⫺⌿̃共␣, b兲.
In terms of the inner product ● on the vector space {0, 1} n , one has
U ⌿̃ 共 ␣ , b 兲 ⫽ 再 ⌿̃ 共 ␣ , b 兲
⫺⌿̃共␣, b兲 if
if •␣⫽0
• ␣ ⫽ 1.
For every 僆 C[G, x], one has C[G, x] ⫽ C[G, 0] Q . Therefore, for every
僆 C[G, x],
ˆ x ⫽ U ˆ 0U , (40)
where U † ⫽ U was used. For any operator ˆ and any , one may easily check
that, in the basis {⌿̃( ␣ , b)兩 ␣ 僆 {0, 1} n },
def
共 U ˆ U 兲 ␣ , ␣ ⬘ ⫽ ⌿̃共␣, b兲†共UˆU兲⌿̃共␣⬘, b兲
(41)
⫽ 共⫺1兲(␣Q␣⬘)• ⫻ 共ˆ兲␣, ␣⬘ .
共 ˆ ( j) 兲 ␣ , ␣ ⬘ ⫽ 2 ⫺n ⫻ 再 1 if 共␣ 丣 ␣⬘兲 僆 G( j)⬜
0 otherwise.
(42)
The case j ⫽ 0 can be easily computed: G (0) ⫽ {0} and G (0)⬜ ⫽ {0, 1} n . Let
us assume that (42) holds for j and obtain it for j ⫹ 1. Because G ( j⫹1) ⫽ G ( j) 艛
(G ( j) Q j⫹1 ), one has that
1
ˆ ( j⫹1) ⫽ 共 ˆ ( j) ⫹ U j⫹1 ˆ ( j) U j⫹1 兲 . (43)
2
1
共 ˆ ( j⫹1) 兲 ␣ , ␣ ⬘ ⫽ 共 ˆ ( j) 兲 ␣ , ␣ ⬘ 共 1 ⫹ 共 ⫺1兲(␣Q␣⬘)•j⫹1兲.
2
共 ˆ x 兲 ␣ , ␣ ⬘ ⫽ 2 ⫺n ⫻ 再 0 if 共␣ 丣 ␣⬘兲 ⰻ C⬜关G兴
共⫺1兲(␣Q␣⬘)• otherwise.
Now, because the rows in G are independent, for every ␣ 僆 C ⬜ [G], there is a
unique string ( ␣ ) 僆 {0, 1} r⫹m such that ( ␣ ) • G ⫽ ␣ . Let (␣ Q ␣⬘) be such
that
共 ˆ x 兲 ␣ , ␣ ⬘ ⫽ 2 ⫺n ⫻ 再 0 if 共␣ 丣 ␣⬘兲 ⰻ C⬜关G兴
共⫺1兲(␣Q␣⬘)•x otherwise.
(44)
PROPOSITION 6. Consider a fixed protocol (i.e., consider that all parameters are
fixed). Let ⫽ (l ) be a nonincreasing real valued function defined on the set of
positive integers l. Let ᏺ(1), ᏺ(2), . . . be events that are (simultaneously) defined by
the protocol. Assume furthermore that, if l⬘ ⱖ l, we have ᏺ(l⬘) f ᏺ(l ). Let n be a
random integer defined in the protocol. (The letter n is often used to denote a
security parameter but here n is not a security parameter.) Consider some fixed
integer nmin ⬎ 0. Consider any event ᏼT such that we can prove ᏼT f(n)兩n⫽n ᏺ(n)
for every n ⬎ nmin (see Definition 2). Let ᐄ be the event which is TRUE when n ⱖ
nmin. We have ᏼT ∧ ᐄ f(nmin) ᏺ(nmin).
Unconditional Security in Quantum Cryptography 405
Pr共ᏺ共n兲∧ᐄ∧ᏼT兲
⫽ 冘
Pr共ᏼT∧ᏺ共n兲兩n ⫽ n兲Pr共n ⫽ n兲
nⱖn
min
ⱕ 冘
nⱖn
min
共n兲Pr共n ⫽ n兲
ⱕ 共nmin兲 冘
nⱖn
min
Pr共n ⫽ n兲
DEUTSCH, D., EKERT, A. K., JOZSA, R., MACCHIAVELLO, C., POPESCU, S., AND SANPERA, A. 1996.
Phys. Rev. Lett. 77, 2818 –2821.
DUMAIS, P., SALVAIL, L., AND MAYERS, D. 2000. Perfectly concealing quantum bit commitment
from any quantum one-way permutation. In Eurocrypt ’2000. (to be published).
EKERT, A. 1991. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, 661.
INAMORI, H., LUTKENHAUS, N., AND MAYERS, D. 1999. Security of Practical Quantum Key
Distribution, presented at the NEC Workshop on Quantum Cryptography, December 1999 (no
proceedings).
KEARNS, M. J. 1989. The computational complexity of machine learning. MIT Press, (Original
proof in: H. Chernoff, A measure of asymptotic efficiency for tests of a hypothesis based on the
sum of observations. Ann. Math. Stat. 23, 493 (1952).
LO, H.-K., AND CHAU, H. F. 1998. Security of quantum key distribution. Los Alamos preprint
archive quant-ph/9803006, March.
MACWILLIAMS, F. J., AND SLOANE, N. J. A. 1977. The theory of error-correcting codes. North-
Holland, Amsterdam, The Netherlands.
MAYERS, D. 1995. On the security of the quantum oblivious transfer and key distribution
protocols. Advances in Cryptology—Proceedings of Crypto ’95 (Aug.). Springer-Verlag, New York,
pp. 124 –135.
MAYERS, D. 1996. Quantum key distribution and string oblivious transfer in noisy channels.
Advances in Cryptology—Proceedings of Crypto ’96 (Aug.). Springer-Verlag, New York, pp. 343–357.
MAYERS, D. 1997. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett.
78, 17 (Apr.), pp. 3414 –3417.
MAYERS, D. 2001a. Self-Checking Quantum Apparatus and Violation of Classical Locality. (manu-
script).
MAYERS, D. 2001b. Quantum key distribution is unconditionally secure. Tech. Rep. (in prepara-
tion).
MAYERS, D., AND SALVAIL, L. 1994. Quantum oblivious transfer is secure against all individual
measurements. Proceedings of the Workshop on Physics and Computation, PhysComp’94, (Dallas,
Tex., Nov.). pp. 69 –77.
MAYERS, D., AND YAO, A. 1998. Quantum cryptography with imperfect apparatus. In Proceedings
of the 39th IEEE Conference on Foundations of Computer Science. IEEE Computer Society Press,
Los Alamitos, Calif.
PERES, A. 1993. Quantum Theory: Concepts and Methods. Kluwer Academic Press, Dordrecht,
Germany.
SHOR, P. W., AND PRESKILL, J. 2000. Simple proof of security of the BB84 quantum key
distribution protocol. Phys. Rev. Lett. 85, 441.
WEGMAN, M. N., AND CARTER, J. L. 1981. New hash function and their use in authentication and
set equality, J. Comput. Syst. Sci. 22, 265–279.
YAO, A. 1995. In Proceedings of the 26th Symposium on the Theory of Computing, (June) ACM,
New York, pp. 67–75.