an introduction to quantum key distribution

46
Akihisa Tomita Quantum Computation and Information Project, ERATO-SORST, JST Nano Electronics Research Laboratories, NEC Corp. An Introduction to Quantum Key Distribution

Upload: others

Post on 12-Dec-2021

3 views

Category:

Documents


0 download

TRANSCRIPT

Akihisa Tomita

Quantum Computation and Information Project, ERATO-SORST, JST

Nano Electronics Research Laboratories, NEC Corp.

An Introduction to Quantum Key Distribution

2 2

• Improved technology:

High-Quality, High-speed,

Highly robust to disturbance

– Insensitive to eavesdropping

Intra-net

Database/server

Carrier’s private network

station

Dark-fibers: easily tapped

Protection by cryptography

Security in optical communication networks

Access network

3 3

Threat by innovating technologies

• Shor’s and related quantum algorithms

– Efficient solution for factorization, discrete log, …. (on which the security of public key cryptography relies)

• Grover algorithm for database search

• Progress in computers (reduces time to break codes)

• Invention of new algorithm

– One-way has not been proved

– Back doors may be exist in a certain implementation

4 4

Code breakers in the fictitious world

• ‘TRANSLTR,’ a huge computer in Dan Brown’s novel “DIGITAL FORTRESS”– 5yrs. development period

– $1.9 B cost

– 3 M processors in parallel

– 10,000 bit-key decrypted in an hour

– quantum algorithm employed?in 1998? (Shor’s algorithm appeared in 1994)

5 5

RSA Challenge (it’s real)

0

200

400

600

800

1000

1200

1990 1995 2000 2005 2010 2015 2020 2025

year

bits

affordable resource security

• current key: 1024 bits

• may need to upgrade

6 6

Secure communication

• Caesar’s Cipher

– algorithm: replace a character by the k-thone in the alphabet

– Key: a number k

– example:

Plain TextM

Encryptionfk: algorithm

Cipher TextC=fk(M)

Key k

7 7

Perfectly secure cryptography

• Vernam cipher (One-time-pad)– C = M⊕K– Fresh keys (used only once)

– Length(M) = Length(K) = Length(C) = const.

Plain text

key

Cipher text

Plain text

key

Cipher text

Common TRUE random numbers

10100101

11101011

01001110

=

“N”

10100101

11101011

01001110

=

“N”

8 8

Requirements for common keys

• Secure communication with Vernam cipher

message

message

Key Key

• shared by Alice and Bob

• negligible information for eavesdroppers

• statistically random

AliceBob

( ) δχ −≤ 2K

ex. δ = 8

Pass the RN tests:

ex. FIPS140-2

SP800-22

error rate: ex. <10-9

key distribution

9 9

Adversaries• Collect pairs of [plain texts] and cipher texts

• Guess key (cryptanalysis)

• Decode the following cipher texts

• impossible for one-time-pad

• only way is eavesdropping key distribution to know the key used in cipher

• try to get as much as information on the key

• If Adversaries' information on raw key is bounded, their information on final key can be reduced by Privacy Amplification

10 10

• A protocol to share random numbers (cryptographic key) between remote parties

• Everlasting, unconditional security guaranteed by quantum mechanics and Information theory, i.e., Any computers (incl. quantum) cannot draw key information

• Detection of eavesdropping, or

guaranteed security

• by limiting eavesdropper’s information

Quantum Key Distribution~security based on laws of physics~

11 11

Mission impossible: to distinguish two states with a single measurement

• classical states = possible

• orthogonal states = possible

• non-orthogonal states = impossible

accept!

reject!

If you had many copies, it would be possible without a trace

disturbance upper bound of information

error free

50% error

12 12

Secure key distribution with quantum communication

transmission

error

correction

Privacy amp.

Application

BobAlice

Eve

TX RX

common random numbers

Quant. Comm.

erase leakage info

key key

secure key

estimate leakage informationCoding

Decoding

13 13

Errors and Eve’s informationEve::::+ basis

I1>+

I1>+

Alice:+ basis

Alice:x basis

I1>××××

Eve gets information

Eve causes error

[ ]

( ) mNnhN

ph

EE

Z

Z

eP−≤≤− 2

2

1][max ρρ

It was proved that, after coding-decoding, for Alice’s key [Z]

2/10;)1(log)1(log)( 22 ≤≤−−−−= xxxxxxh

Eve’s state ∑][

][2

1

Z

E

Zlρ

Alice’s sent: l bits, final key: N bits

M. Hayashi, PRA 76, 012329 (2007)

missing phase information( )

( )++×

++×

−=

+=

102

11

102

10

1100++++

+

14 14

Secure key distribution with quantum communication

transmission

error

correction

Privacy amp.

Application

BobAlice

Eve

TX RX

common random numbers

Quant. Comm.

erase leakage info

key key

secure key

estimate leakage informationCoding

Decoding

15 15

Error Correction Code

( )( )( )( )001

010

100

000 ( )( )( )( )110

101

011

111

channel

• Use redundancy to recover from error

• ex. correct one bit error

encoding : 0 → (000); 1 → (111)

error correction

16 16

(2m-1,2m-1-m) Hamming code• Parity check matrix H=[I:P] mxm: mx(2m-1-m)

– list 2m-1 vectors of m bits ex. m=2

• Generator matrix G=[tP:I] (2m-1-m)xm:(2m-1-m)x(2m-1-m)

• codeword

(000),(111)

• error

• syndrome

110

101

( )111

{ }1,0== aac G

ecv +=evsttt HH ==

[ ] 0=+=

=

==

PPI

PPIGH

GHH

t

ttt0ac

=

=

=

=

=

=

1

1

1

0

0

110

101,

1

0

0

1

0

110

101,

0

1

0

0

1

110

101321 sss

17 17

Privacy amplification

• Alice and Bob share Nrandom bits W

• If Eve’s knowledge about W is at most Θ<N

• Alice and Bob can distill N -m bits of secure key K, which satisfies

, with a random choice of universal hash function G (N-m x N) random matrix:K=GW

Bennett, Brassard, Crepeau, Maurer, IEEE Trans. IT 41, 1915 (1995)

( ) )(2 Θ−=≤ − mKI δδ

0

0.02

0.04

0.06

0.08

0 16 32 48 64 80 96 112

Key value (7bits)

Probability

0

0.05

0.1

0.15

0 1 2 3 4 5 6 7 8

Key value (3bits)

Probability

(0?1??0?)3 bits known

18 18

M

0100100100

11......

R(θθθθ)

Evedemodulation

Det.

Random

numbers

Quantum channel

modulation

0

0

1

1

0 0

1

1

Select one basis

Alice Bob

Single photon

0100100100

11......Classical channelShared key

Shared key

0100100100

11......

BB84 protocol

R(θθθθ)

Select one basis

??

basis sift,error check, reconciliation,….

19 19

Assumptions on security proof of BB84

• Quantum mechanics is correct

• An authenticated classical communication channel exists

– Eve can hear, but cannot modify

• Legitimated users are isolated from outside

– eavesdropping is allowed only on the channel

20 20

Security proof of BB84 by Shor and PreskillShor & Preskill, PRL 85, 441 (2000)

• A CSS code (quantum error correction code) to achieve unconditional security:

with the rate

• assuming perfect devices (single photon source and single photon detector*)

* Mayers proved the unconditional security with imperfect photon detectors before Shor-Preskill (1996)

( ) 0→REχ ( ) ( )+× −−= ehehR 1

)1(log)1(log)( 22 xxxxxh −−−−=

21 21

Improvement of security proof

• Classical error correction and privacy amplification (Koashi & Preskill)

• The above holds for finite length code in the sense that Holevo information is bounded by:

(Hayashi)

• Imperfect photon detectors (Mayers, Koashi, ILM)

• Eve’s information should be measured with Hoelvo information or distance norm to guarantee the universal composability (Renner & others)

δχ −≤ 2E

22 22

• single photon source– one photon for one bit

• infinite computational resource– infinite code length (asymptotic)

• infinite code length, infinite time to measure– no estimation error– no fluctuation

• weak coherent light– 0,1,2,.. photons for one bit

• finite memory capacity, execution time– finite code length

• finite code length, finite time– sampling error– fluctuation

ideal practical

Assumptions on BB84 protocol

Can we extract secure keys under the practical assumptions?Yes, with decoy method.

23 23

Alice Bob

2 photon

Eve

(Eavesdropper)

photon

detector

weak coherent

pulse source

Average Photon Number µµµµ

� Effective attack on weak coherent pulse

0 photon1 photon

Lossless fiber

Hide the “stealing”

Poisson

Distribution

PNS (Photon Number Splitting) Attack

• If more than two photons in a pulse, take one and keep it. If one photon, cut the line.

• Measure the photon after the basis is open, and• get full information. • For large channel loss, Eve is not detected.

( ) [ ]µ−−≥µ≥

TnPn

exp1,2

24 24

Information Leakage Eve

1 part of key information

disturbance

2 or more all the key information

no disturbance

No photons

WCP

probabilistic

AliceBob

detection events: J0

detection events: J1

disturbed bits: t

detection events: J2

Information on Bob’s sift bit: ( ) 2110 JJthJJ ++ (GLLP04)

25 25

Idea of Decoy method

k

Decoy method [Hwang PRL 91 057901(03)]

random selection

・・・・・・・・・・

・・・・・・・k

・・・・・・・2

・・・・・・・1

・・・・・・・0

errordetectionµ

constraint

sift key

Check bits

・・・ ・

・・

tight estimation

・・・

Asymptotic theory for k=1,2 given by Wang PRL 94 230503 (05) and Lo, et al PRL 94 230504 (05)

Photon number: known

Ave. photon number: unknown

eavesdropping

26 26

Implementation:How to certificate security?

• Ingredients

• protocol

• process

• calibration/test

• qualification

• transport

• storage

• usage

27 27

Making QKD equipment

• q-commun.– Light Source

– encode/decode

– detector

• signal processing– raw key

– sift

– channel estimation(leakage information)

– error correction

– privacy amplification

RNG

LSq-encoder(interferometer+PM)

clock

q-decoder(interferometer)

detector

clockRNG

•control–clock sync.–RNG–frame sync.–temp.

28 28

A QKD system under development

PLC

Bob

PLC

Alice

sub-board

main-board

Z

Z

X

X

clock

Pulse

LD

RNG

LD clock regen.

CWDM

ATCA

PLC: Planar Lightwave Circuit

compact APD module

PLC module

RNG

29 29

ATT.1.55 µµµµmPulsed

Polarizationscrambler

÷

TBTA

PLC AMZI

PLC AMZI

stability

Ratio

polarization independence

DepolarizedDepolarizedDepolarizedDepolarized

0.95

0.96

0.97

0.98

0.99

1

17 17.5 18 18.5 19 19.5

Temperature (°C)

Visibility

∆∆∆∆φφφφ = 2ππππN

TB

20

21

22

23

0 30 60 90 120 150 180

Time (min.)

Measured ratio (dB)

0

1

2

3

4

5

6

17.8 18 18.2 18.4Temperature (°C)

Counts/sec(

)4

10

T A

stabilized within 0.01 ºC

>20dB >20dB >20dB >20dB

over 3h.over 3h.over 3h.over 3h.

1 hour

PLC characteristicsexecss loss<1dB negligible PDL

30 30

Issues for high speed operation

• high speed photon detector

– APD (afterpulse, RF circuit)

– SSPD

• True random number generator

– LSI’s

– entanglement-based (built-in randomness)

• Signal processing circuit

– high clock frequency,large memory,code length~1Mbit)

– development of special purpose circuit board

31 31

Receiver (Bob)

CLK

RxL-EDFA

TIA

TIA

TIA

TIA

CLK Rx

10 MHz

PLL

NBF

2x4 AMZI PLCNBF

L-EDFA

SSPD #4

SSPD #3

SSPD #1

SSPD #2

Transmitter (Alice)

ATT

CLK

Tx

ATT

ATT

1570 nm

1550 nm

DCF

1/20

RNG

ATT

CLK

Tx

2x2 AMZI PLC2-drive MZM

(IM/PM)

DML

CLK

source

625 MHz

Keihanna

Daianji

16km

65 km : 2 round trips97 km : 3 round trips

Field experiment of fast QKD transmission

Tanaka, et al; Opt. Ex. 16, 11354 (2008)

+⋅

−=

2exp

2cos 2121 φφφφ

iEE inout

( )SF +2

1 DDMZM

32 32

0000

2222

4444

6666

8888

10101010

12121212

0000 0.10.10.10.1 0.20.20.20.2 0.30.30.30.3 0.40.40.40.4 0.50.50.50.5

Average photon number [photons/pulse]Average photon number [photons/pulse]Average photon number [photons/pulse]Average photon number [photons/pulse]

Quan

tum

BER

[%]

Quan

tum

BER

[%]

Quan

tum

BER

[%]

Quan

tum

BER

[%]

0000

2222

4444

6666

8888

10101010

12121212

14141414

0000 0.10.10.10.1 0.20.20.20.2 0.30.30.30.3 0.40.40.40.4 0.50.50.50.5

Average photon number [photons/pulse]Average photon number [photons/pulse]Average photon number [photons/pulse]Average photon number [photons/pulse]

Sifte

d k

ey

rate

[kb

ps]

Sifte

d k

ey

rate

[kb

ps]

Sifte

d k

ey

rate

[kb

ps]

Sifte

d k

ey

rate

[kb

ps]

97 km WDM

97 km No WDM

65 km WDM

65 km No WDM

Sift key transmission performance

� No degradation caused by WDMNonlinear noise can be successfully suppressed

�Stable for more than 6 h� Final key rate estimation using decoy

µ = 0.4 photon/pulseµ’ = 0.15 photon/pulseµ’’ = 0.0 photon/pulse

Final key rate : 0.78 ~ 0.82 kbps

(asymptotic)

97 km WDM

97 km No WDM

65 km WDM

65 km No WDM

We could have claimed “secure QKD experiment,” if done in 2002

33 33

What’s the problem?• Transmitter

– PRNG • should be replaced by high speed TRNG

– fixed intensities• should be change pulse-to-pulse

– phase correlation between pulses?• no, we drove the laser in gain-switch mode.

• Receiver– different detector efficiencies

• should be calibrated

– passive basis choice• probably no problem

• Post processing– finite key

• not yet

– off-line• high speed electronics (hardware logic) under development

34 34

Performance prospect

10-3

10-4

10-5

10-6

10-7

10-8

10-9Key generation rate (per pulse)

Transmission distance (km)

N=104

N=105

N=106

asymptotic (3decoy)

92−≤Eχ

Eve’s information on final key:

no external photonsfiber loss: 0.17dB/kmreceiver loss: 5dBvisibility: 0.94detector efficiency: 0.1

7104 −×=Dp

(bits/4kb final key)

Hasegawa et al.: arXiv 0707.3541

100kbps with ~GHz clock

35 35

QKD provides Values in…

• Strategic information link– Extreme security (one-time-pad)

– long distance– small market

• Key Infrastructure– Replacement of PKI (D-H key exchange)

– compatibility with existing network

• ad-hoc/terminal/FTTH– weakest link– cost – really necessary?

Back-up center

the internetrouter

Session key

Master keyserverserver

router

36 36

QKD Network

Photonic Network

Highly secure network >1000km

Repeater; satellite (semi classical, quantum)

37 37

QKD Network

• transmission (1:1, 1:N, N:M)

• relay

• key sharing

Centre

Remote N

・・・・・・・・・・・・

Centre

・・・・・・・・・・・・

Remote 1

Remote 2

Remote M

Remote 1

Remote

sub-centre

N shared key

• monitor

• path-control

• buffer

38 38

Interconnectivity1. Functions

• Interface between different venders’ equipment

• Common key file structures

2. Compatibility between systems• photon transmission

• error correction (data exchange)

• privacy amplification (data exchange)

3. Key synchronization• encryption/decryption

• compensation of the difference on the specification• error rate

• key (clock) rate“classical” connection would be a practical solution

39 39

Satellite scenario for long distance transmission

• Satellite as a trusted repeater

– no limitation on transmission distance

• QKD experiments in free space (EU)

– La Palma-Tenerife (144km)

– entangled photons / WCP (decoy method) Nature Phys. 3, 481 (2007) Phys. Rev. Lett. 98, 010504 (2007)

40 40

Rapid intensity change from LEO

– Short time window ~3min

• tracking

• # of bits (not enough for good statistics)

• timing (clock synchronization)

– ∆t~5ns demonstrated by Villoresi, et al (NJP10 033038 (2008))

– higher clock?

– Intensity change by range, thickness of atmosphere

– can be compensated using orbital data.• Security? (Eve also knows it)

0.8Transmission

0.2Fried parameter

1Aatm (dB)

0.2pointing loss

800wavelength

0.1LEO aperture(m)

0.3ground aperture(m)

0

500

1000

1500

2000

2500

3000

00:00 02:00 04:00 06:00 08:00 10:00 12:00

Time(minutes)

Range (km)

25

30

35

40

45

Attenuation (dB)

3min.

OICETS (Kirari) Circular orbit, altitude~610km

41 41

Fluctuation by atmosphere

• Intensity/phase

– wind, turbulences• distorted wavefront

– temperature• refraction angle

– scattering, diffraction by small particles

• Difficult to use decoy;

– E91, or other protocols

• key rate, statistics

Beam spot from the satellite (NICT)

LEO-Ground optical communicationexperiment by NICT (March & May, 2006)

42 42

Cryptography

• not complete with secure key distribution

• Functions of cryptography

– Confidentiality

– Integrity

– Authentication

43 43

QKD may have crossed the Valley of Death

to get into the Darwinian Sea….

Basic

Research

Invention

Applied

Research

Innovation

New Products

New Business

(viable)

Prof. Lewis M. Branscomb, Harvard University

“Struggle for Life” in a Sea of Technical and Entrepreneurship Risk

44 44

• Symbol of communication, security (Native American)

• Symbol of tall talking (Japanese)

conch shell

To clarify what we can promise to the costumers

45 45

Conclusion

• Security proof on QKD has been almost established

• Successful proto-types have proved feasibility

• To survive in Darwinian sea

– Propose business models

• application

• cost/value

– Define specification

– improve performance

– system integration

46 46

collaborators

QCI pj.– M. Hayashi (moved to Tohoku U.)

– J. Hasegawa

– T. Hiroshima

– M. Sasaki

– M. Fujiwara

– S. Miki

– Z. Wang

– M. Toyoshima

– A. Tajima

– A. Tanaka

– W. Maeda

– S. Takahashi

– Y. Nambu

– K. Yoshino

– S.-W. Nam

– B. Beak

NEC’s work has been partly supported by NICT