This site uses cookies. By continuing to use this site you agree to our use of cookies. To find out more, see our Privacy and Cookies policy.
Paper The following article is Open access

Multi-partite entanglement can speed up quantum key distribution in networks

, , and

Published 14 September 2017 © 2017 IOP Publishing Ltd and Deutsche Physikalische Gesellschaft
, , Citation Michael Epping et al 2017 New J. Phys. 19 093012 DOI 10.1088/1367-2630/aa8487

Download Article PDF
DownloadArticle ePub

You need an eReader or compatible software to experience the benefits of the ePub3 file format.

1367-2630/19/9/093012

Abstract

The laws of quantum mechanics allow for the distribution of a secret random key between two parties. Here we analyse the security of a protocol for establishing a common secret key between N parties (i.e. a conference key), using resource states with genuine N-partite entanglement. We compare this protocol to conference key distribution via bipartite entanglement, regarding the required resources, achievable secret key rates and threshold qubit error rates. Furthermore we discuss quantum networks with bottlenecks for which our multipartite entanglement-based protocol can benefit from network coding, while the bipartite protocol cannot. It is shown how this advantage leads to a higher secret key rate.

Export citation and abstract BibTeX RIS

Original content from this work may be used under the terms of the Creative Commons Attribution 3.0 licence. Any further distribution of this work must maintain attribution to the author(s) and the title of the work, journal citation and DOI.

In the quantum world, randomness and security are built-in properties [13]: two parties may establish a random secret key by exploiting the no-cloning theorem [4], as in the BB84 protocol [5], or by using the monogamy of entanglement [6], as in the Ekert protocol [7]. Several variations of these seminal protocols have been suggested [812], and their security has been analysed in detail [1319].

In the advent of quantum technologies, much effort is devoted to building quantum networks [2025] and creating global quantum states across them [26, 27]. Thus, the generalisation of quantum key distribution (QKD) to multipartite scenarios is topical. In order to establish a common secret key (the conference key) for N parties, one can follow mainly two different paths: building up the multipartite key from bipartite QKD links (2QKD) [28], see figure 1(a), or exploiting correlations of genuinely multipartite entangled states (NQKD) [2932], see figure 1(b).

Figure 1.

Figure 1. The setup for N-partite conference key distribution. Black disks are qubits and the black lines connecting them indicate entanglement. Here, all quantum states are produced by Alice (A), who sends one subsystem to each of the other parties Bi. Both protocols require additional classical communication which is sent via open but authenticated channels. The grey background indicates the network infrastructure, i.e. the channels and nodes. (a) Establishing a conference key with bipartite entanglement (2QKD). (b) Establishing a conference key with multipartite entanglement (NQKD).

Standard image High-resolution image

In this article we devise a protocol based on the Greenberger–Horne–Zeilinger (GHZ) state and three measurement settings per party. While, for reasons discussed below, previous work also uses the GHZ state, the measurements differ. We provide an information theoretic security analysis of our NQKD protocol, by generalising methods developed for 2QKD in [16, 33], and perform an analytical calculation of secret key rates. To the best of our knowledge this is the first explicit key rate calculation for multipartite QKD. This enables us to quantitatively compare the two approaches; we find that NQKD may outperform 2QKD, for example in networks with bottlenecks.

The article is structured as follows. In the section 1 we introduce the NQKD protocol and its prepare-and-measure variant, perform a detailed security analysis and the secret key rate calculation. In section 2 we define the 2QKD protocol, summarise the steps of the NQKD protocol in an implementation and calculate the secret key rate for the example of a depolarised state. We explicitly model noise introduced by imperfect gates and channels in order to compare the performance of the two different approaches. Quantum networks are discussed in section 3. The article concludes with a discussion of the results.

1. Multipartite QKD: protocol and security analysis

The entanglement-based Ekert protocol [7] can be generalised to N parties as follows, see also [31, 34]. The parties A and B1, B2, ..., ${B}_{N-1}$ share an N-partite entangled state and perform local projective measurements. The best performance in the ideal (noiseless) case is ensured if one requires that the measurement outcomes of all parties are perfectly correlated for one set of local bases—which we can choose without loss of generality to be the Z-bases—and occur with a uniform distribution. The only pure N-qubit quantum state that fulfils these requirements is the GHZ state [35]; however, for $N\geqslant 3$, the existence of perfect correlations in one set of bases forbids perfect correlations (even only pairwise) in any other bases, see appendix A. We remark that other protocols with less than perfectly correlated resource states are possible, but will introduce intrinsic errors [36].

1.1. The protocol for N-party quantum conference key distribution

The protocol for N-party quantum conference key distribution (NQKD), with $N\geqslant 2$, consists of the following basic steps:

  • (1)  
    State preparation: The parties A and Bi, $i=1,2,\,\ldots ,\,N-1$, share the N-qubit GHZ state
    Equation (1)
  • (2)  
    Measurement: There are two types of measurements. First type: party A and parties Bi measure their respective qubits in the Z-basis. Second type: they measure randomly, with equal probability, in the X- or Y-basis. Similar to the standard bipartite QKD protocol [37], the latter case is much less frequent. The parties know the type of the measurement from a short pre-shared random key.
  • (3)  
    Parameter estimation: The parties announce the measurement bases and outcomes for the second type and an equal number of randomly chosen rounds of the first type. The announced data allows to estimate the parameters QX and QZ, which determine the secret key rate, see below.
  • (4)  
    Classical post-processing: As in the bipartite protocol, error correction and privacy amplification is performed, for the details see below.

Note that the state preparation in step (1) can be achieved by locally preparing the GHZ-state at Alice's site and sending qubits to the Bobs (see figure 1(b)), or any suitable sub-protocol that achieves the same task. We analyse the distribution via quantum repeaters [26] and quantum network coding [27] below.

In the following section we briefly discuss prepare-and-measure variants of conference key distribution. Because the security proof of the NQKD protocol is done in the entanglement-based picture, this description is not necessary for understanding the rest of the paper.

1.2. N-party prepare-and-measure schemes

We now sketch two different prepare-and-measure schemes for conference key distribution.

(1) Preparing and measuring single qubits: Single qubits are experimentally easier to prepare and to distribute than entangled states. Thus, establishing a conference key for N parties by using single qubits is an interesting possibility, which has been studied for the case N = 3 in [38].

The protocol proceeds in complete analogy to the case of N = 2, e.g. for BB84 [5]: Alice prepares randomly $N-1$ copies of a state $| {\phi }_{k}\rangle ,k=1,\,\ldots \,4,$ taken from the set ${S}_{{\rm{BB}}84}=\{| 0\rangle ,| 1\rangle ,| +\rangle ,| -\rangle \}$, with $| \pm \rangle =1/\sqrt{2}(| 0\rangle \pm | 1\rangle )$. She sends each party Bi, with $i=1,\,\ldots ,\,N$, one of the copies. Each party Bi measures in the Z- or X-basis. In the sifting step, the N parties keep only those cases where all parties used the same basis, and thus establish a joint key.

We point out, however, that the secret key rate in this scenario decreases with increasing N, even for perfect channels and measurements, and goes to zero for $N\to \infty $: an eavesdropper can eavesdrop on all $N-1$ sent states at the same time, i.e. she has to distinguish the four global states $| {\phi }_{k}{\rangle }^{\otimes (N-1)}$, pairs of which have either overlap 0 or ${(1/\sqrt{2})}^{N-1}$, i.e. the distinguishability increases with increasing N. In the limit of infinite N the four global states are orthogonal and therefore perfectly distinguishable.

Thus, this prepare-and-measure-scheme is (for $N\geqslant 3$) not equivalent to entanglement-based NQKD as described in the present article.

(2) Prepare-and-measure equivalent of NQKD: The entanglement-based protocol NQKD described above can be formulated as a prepare-and-measure protocol, analogous to the six-state protocol [8]. Instead of producing the GHZ state of equation (1) and measuring her qubit afterwards, Alice can directly produce the ($N-1$)-qubit projection of the GHZ state according to her fictitious, random outcome. Thus, for the X-, Y- and Z-basis, the six different $(N-1)$-qubit states she distributes among the Bobs, are

Equation (2)

This protocol is equivalent to NQKD, because it reproduces the correlations between A, B1, ... ${B}_{N-1}$. Note that the six-state protocol is included as the special case N = 2. The described protocol uses $(N-1)$-partite entanglement for four of the sent states, which are, however, sent much less frequent than the two product states. This fact renders an experimental implementation of our protocol more realistic than the entanglement-based description might suggest.

In the remainder of this article we use the equivalent entanglement-based description of the NQKD protocol.

1.3. Security analysis of the N-party QKD

The composable security definition of the bipartite scenario [16, 17] can be generalised in an analogous way to the N-partite case. Our security analysis proceeds along analogous lines as the bipartite case in [33]. See appendix B for explicit details of these generalisations. By employing this security definition and using one-way communication only, we prove secrecy of the key under the most general eavesdropping attack allowed by the laws of quantum mechanics, so-called coherent attacks [39, 40], independent of the context in which the key is used.

In the asymptotic limit, i.e. for infinitely many rounds, the secret fraction r, i.e. the ratio of secret bits and the number of shared states (without parameter estimation rounds), is given by

Equation (3)

where $U\leftarrow K$ denotes a bitwise preprocessing channel on Alice's raw key bit K, $S(U| E)$ is the conditional von-Neumann entropy of the (classical) key variable, given the state of Eve's system E, $H(U| {K}_{i})$ is the conditional Shannon entropy of U given Ki, which is Bi's guess of K, and Γ is the set of all density matrices ${\sigma }_{A\{{B}_{i}\}}$ of Alice and the Bobs which are consistent with the parameter estimation. The secret key rate is

Equation (4)

where the repetition rate ${R}_{\mathrm{rep}}=\tfrac{1}{{t}_{\mathrm{rep}}}$ is given by the time ${t}_{\mathrm{rep}}$ that one round (steps 1 and 2) takes. For now we set ${t}_{\mathrm{rep}}=1$. The secret key rate in equation (4) as a figure of merit does not directly account for the amount of needed local randomness, classical communication, qubits and gates. Depending on the context one might want to incorporate one or more of the former quantities into a cost-performance ratio as a figure of merit [41].

Note that we have not assumed any symmetry about the quality of the channels connecting A and Bi. Therefore, the worst-case information leakage in the error correction step is determined by the noisiest channel, see the maximisation in the last term of equation (3). This is the main difference with respect to the bipartite case.

1.4. The secret key rate

We now derive an analytical formula for the multipartite secret key rate based on a variant of the method of depolarisation [33, 42]. In practice, the described depolarisation operations will be applied to the classical data only, as described in detail below. Readers who are not interested in the technical details can skip to equation (23).

Let us denote the GHZ basis of N qubits as follows:

Equation (5)

where j takes the values $0,\,\ldots ,\,{2}^{N-1}-1$ in binary notation, and $\bar{j}$ denotes the binary negation of j; i.e. for example if j = 01101 then $\bar{j}=10010$.

Remember that any state of N qubits can be depolarised to a state which is diagonal in the GHZ basis by a sequence of local operations [43, 44]. In our protocol we introduce the following extended depolarisation procedure. The set of depolarisation operators is

Equation (6)

where X and Z are Pauli operators and

Equation (7)

The parties apply each of these operators with probability 1/2 or ${\mathbb{1}}$ else. The operators from the first two sets of equation (6) make the density matrix GHZ diagonal as in [43, 44]. We denote the coefficient in front of $| {\psi }_{j}^{\sigma }\rangle \langle {\psi }_{j}^{\sigma }| $ by ${\lambda }_{j}^{\sigma }$ with $\sigma \in \{+,\,-\}$ and $j\in \{0,1,\,\ldots ,\,{2}^{N-1}-1\}$. The effect of Rk is

Equation (8)

so applying this operator with probability $\tfrac{1}{2}$ transforms

Equation (9)

where ${j}^{(k)}$ denotes the kth bit of the string j. As this operation is applied for all $k=1,2,\,\ldots ,\,N-1$, it achieves that

Equation (10)

The resulting depolarised state reads

Equation (11)

In our multipartite scenario we define the qubit error rate (QBER) QZ to be the probability that at least one Bob obtains a different outcome than Alice in a Z-basis measurement. Note that this value is not the same as the bipartite qubit error rate ${Q}_{{{AB}}_{i}}$, which is the probability that the Z-measurement outcome of Bi disagrees with the one of Alice. QZ can be read directly from the structure of the depolarised state in equation (11) and is given by

Equation (12)

For simplicity we neglect the possibility of increasing the key rate by adding pre-processing noise, i.e. we set q = 0 in the notation of [33] such that ${\bf{U}}={\bf{K}}$. Because

Equation (13)

the asymptotic secret fraction is

Equation (14)

Note that we did not need to include the infimum over Γ, see equation (3), here because, as we will see below, the measurement statistics completely determine all relevant quantities in our protocol. The entropies involving the classical random variable K are directly obtained from the measurement statistics in the parameter estimation phase. They are given by

Equation (15)

with the binary Shannon entropy

Equation (16)

and the bipartite error rate ${Q}_{{{AB}}_{i}}$, given by

Equation (17)

where ${j}^{(i)}$ denotes the ith bit of j and, because both outcomes are equiprobable,

Equation (18)

Giving Eve the purification of equation (11), the von-Neumann entropies involving Eve's system in equation (14) are given by

Equation (19)

and

Equation (20)

i.e.

Equation (21)

Now ${\lambda }_{0}^{+}$ and ${\lambda }_{0}^{-}$ can be obtained with the additional ${X}^{\otimes N}$ measurement in the parameter estimation, because ${\lambda }_{0}^{+}+{\lambda }_{0}^{-}=1-{Q}_{Z}=\mathrm{tr}({\rho }_{\mathrm{dep}}(| 0\rangle {\langle 0| }^{\otimes N}+| 1\rangle {\langle 1| }^{\otimes N}))$ is known from the QBER and $\mathrm{tr}({\rho }_{\mathrm{dep}}{X}^{\otimes N})\,={\sum }_{j}({\lambda }_{j}^{+}-{\lambda }_{j}^{-})={\lambda }_{0}^{+}-{\lambda }_{0}^{-}$. In analogy to QZ we denote the probability that the X-measurement gives an unexpected result, i.e. one that is incompatible with the noiseless state, by QX. Because $\langle {\psi }_{j}^{\sigma }| {X}^{\otimes N}| {\psi }_{j}^{\sigma }\rangle =\sigma $ this leads to

Equation (22)

which can, as we will see in section 2.2, be obtained from the measured data in the parameter estimation step. We remark that QX is not the probability that at least one Bob gets a different X-measurement outcome than Alice, as the outcomes are not correlated, see appendix A.

Finally, inserting equation (21) into equation (14), and using equation (4), we arrive at the achievable secret key rate,

Equation (23)

Note that the parameters in this equation are obtained from the measured data and will depend on the number of parties N.

2. Implementation and noise

In this section we compare the multipartite-entanglement-based protocol (NQKD) as introduced above to a protocol based on bipartite entanglement (2QKD), which we define in the following.

2.1. Conference key distribution with bipartite entangled quantum states (2QKD)

A suitable protocol to establish a secret joint key for $N\gt 2$ parties via bipartite entanglement proceeds as follows, see figure 1(a): party A shares a Bell state with each of the $N-1$ parties Bi and establishes a (different) secret bipartite key ${{\bf{S}}}_{i}$ with each party Bi. For concreteness, we assume in our comparison that the six-state protocol [8] is used. In general, the $N-1$ channels may be different and thus have individual QBERs. Party A then defines a new random key ${{\bf{k}}}_{c}$ to be the conference key. She sends the encoded conference key ${{\bf{k}}}_{i}={{\bf{S}}}_{i}\oplus {{\bf{k}}}_{c}$ to party Bi who performs ${{\bf{k}}}_{i}\oplus {{\bf{S}}}_{i}={{\bf{k}}}_{c}$ and thus regains the conference key.

A comparison of the performance of the bipartite versus the multipartite entanglement-based strategy for N parties is subtle and has to consider various aspects, as different resources are needed: on one hand only bipartite entanglement is needed for 2QKD, while multipartite entanglement is needed for NQKD. (Note, however, that the number of necessary two-qubit gates for generation of the entangled states is in both cases $N-1$.) On the other hand, the number of resource qubits per round is $2(N-1)$ for 2QKD, while only N qubits are needed for NQKD. Finally, the 2QKD protocol requires to transmit $(N-1)$ additional classical bits (the encoded conference key). Thus, each of the two strategies has its own advantages. A quantitative comparison regarding imperfections in preparation and transmission is discussed below.

2.2. Implementation of the NQKD protocol

We now describe how the depolarisation operations used in the security proof can effectively be implemented classically by adjusting the protocol.

For key generation and the QZ estimation, the parties perform ${Z}^{\otimes N}$-measurements. These are only affected by the ${X}^{\otimes N}$ depolarisation operator, which flips the outcomes of all parties. It can therefore be implemented on the classical data. The other depolarisation operators are diagonal in the Z-basis and thus do not change the Z-measurement outcome.

Let us call the parameter estimation rounds, in which the parties measure ${X}^{\otimes N}$ (after depolarisation), estimation rounds of the second type. How the depolarisation step affects the ${X}^{\otimes N}$-measurement is not so obvious and is described in the following.

Note that the depolarisation operators ${X}^{\otimes N}$ and ${Z}_{A}{Z}_{{B}_{k}}$, $k=1,2,\,\ldots ,\,N-1$ (see equation (6)), commute with the ${X}^{\otimes N}$-measurement and thus these depolarisation operators do not have an effect in second type rounds. But

Equation (24)

i.e. applying the depolarisation operator Rk is equivalent to Bob k measuring in Y-basis. Also note that

Equation (25)

so let ${\kappa }_{j}$ be the number of Bobs measuring in Y-basis in the jth round, then Alice measures in the basis

Equation (26)

where a minus sign corresponds to a flip of the measurement outcome. Note that this measurement rule for Alice implies that always an even number of parties measures in Y-basis and that the outcome of the measurement is flipped whenever it is not a multiple of four. Each party measures in X or Y basis with probability 1/2. Note that the rule for MA described above means that only half of all possible combinations of these measurement bases are actually measured. However, in practice the parties can measure X and Y independently with probability 1/2 and throw away half of their data (where an odd number of parties has measured in Y-basis) and Alice still flips her measurement outcome whenever the number of parties measuring in Y-basis was not a multiple of four. This is not a problem, because in the parameter estimation rounds each party announces its measurement setting and outcome. We thus arrive at the implementation described initially. Let ${\tilde{\kappa }}_{j}$ be the number of parties measuring in Y-basis in run j, i.e.

Equation (27)

then

Equation (28)

Equation (29)

where #exp is the number of experiments in the second type rounds with even ${\tilde{\kappa }}_{j}$, ${a}_{i,j}$ is the outcome of party i in experiment j,

Equation (30)

and

Equation (31)

We remark that, in contrast to full tomography, the number of rounds needed to get sufficient statistics for estimating $\langle {X}^{\otimes N}{\rangle }_{\mathrm{dep}}$ does not increase with the number of parties N.

Let us summarise the steps of an implementation of the NQKD protocol:

  • 1.  
    Distribution of the state GHZ state $| {\psi }_{0}^{+}\rangle $.
  • 2.  
    $L\cdot h({p}_{p})$ bits of pre-shared key are used to mark the second type rounds, where L is the total number of rounds and pp is the probability for an ${X}^{\otimes N}$-round. This amount of key suffices, because an L-bit binary string with a 1 for each second type round can asymptotically be compressed to $L\cdot h({p}_{p})$ bits.
  • 3.  
    In each second type round each party measures randomly in the X- or Y-basis.
  • 4.  
    In all other cases all parties measure in Z-direction.
  • 5.  
    Parameter estimation:
    • (a)  
      Alice announces a randomly chosen small subset of size $L\cdot h({p}_{p})$ of Z-measurement rounds, in which all parties announce their Z-measurement results. From this data the QBER QZ and the individual QBER's ${Q}_{{{AB}}_{i}}$ are estimated.
    • (b)  
      The parties announce the measurement results of the second type rounds together with the chosen measurement basis. Alice flips her outcome if the number of parties who measured in Y-basis is not a multiple of four (see equation (30)). From the data where an even number of parties measured in Y-basis (including zero), the parameter QX is calculated according to equation (29).
  • 6.  
    Alice announces which Z-measurement results all parties have to flip (the probability for each bit is 1/2). This effectively implements the depolarisation with operator ${X}^{\otimes N}$.
  • 7.  
    Classical post-processing:
    • (a)  
      Alice sends error correction information (for ${\max }_{i}{Q}_{{{AB}}_{i}}$) to all Bobs, which perform the error correction.
    • (b)  
      In privacy amplification the parties obtain the key by applying a two-universal hash function, which was chosen randomly by Alice, to the error corrected data.
  • 8.  
    The achievable key rate is then given by equation (23).

2.3. Example of depolarising noise

In this section we assume that ${\rho }_{{{AB}}_{1}...{B}_{N-1}}$ is a mixture of the GHZ-state and white noise, i.e. the parties share the state

Equation (32)

Here all coefficients other than ${\lambda }_{0}^{+}$ are equal, i.e. ${\lambda }_{j}^{\pm }={\lambda }_{0}^{-}={Q}_{Z}/({2}^{N}-2)$ for $j=1,\,\ldots ,\,{2}^{(N-1)}-1$ and ${\lambda }_{0}^{+}=1-{Q}_{Z}\tfrac{{2}^{N}-1}{{2}^{N}-2}$. The rate of unexpected results for the ${X}^{\otimes N}$-measurement is thus given by

Equation (33)

For the highly symmetric state of equation (32) the key rate is then a function of QZ and N only. The terms in equation (14) are

Equation (34)

Equation (35)

Equation (36)

and inserting them into equation (14) leads to the asymptotic secret key rate as function of $Q={Q}_{Z}$ and N, namely

Equation (37)

This function is shown in figure 2(a). For N = 2 the key rate coincides with the one of the six-state protocol [8, 33], namely

Equation (38)

In the limit of large N the key rate simplifies to

Equation (39)

We also numerically determined the threshold values for the QBER, i.e. the value of Q until which a non-zero secret key rate is achievable, for different numbers of parties N, see table 1. Note that for fixed Q the key rate increases with the number of parties N. However, one might expect that in practice the QBER is not constant but increases with increasing number of parties N (because the experimental creation of the N-partite GHZ state becomes more demanding). This intuition is discussed quantitatively in the following section.

Figure 2.

Figure 2. The secret key rate of the NQKD protocol as a function of the QBER (a) and the gate failure probability (b). (a) Key rates (equation (37)) for N = 2, 3, ..., 8 (left to right) as a function of the QBER QZ of a depolarised state (see equation (32)). The dashed line corresponds to the limit N. (b) Key rates for N = 2, 3, 4, ..., 8 parties (right to left) as a function of the two-qubit gate failure probability fG.

Standard image High-resolution image

Table 1.  Threshold values of the multipartite entanglement based protocol (NQKD) without preprocessing noise for different numbers of Parties N. The well-known bipartite case, i.e. N = 2, is also given for comparison. A non-zero secret key can be distilled if the QBER is below the listed value.

N Threshold QBER
2 0.126 193
3 0.209 716
4 0.263 087
5 0.295 974
6 0.315 562
7 0.326 892
8 0.333 296
9 0.336 851
10 0.338 799
11 0.339 855
12 0.340 424
13 0.340 728
14 0.340 890
15 0.340 976
16 0.341 021
17 0.341 045
 
$\infty $ 0.341 071

2.4. Noisy gates and channels

Let us compare the performance of NQKD and 2QKD when using imperfect two-qubit gates in the production of the entangled resource states. We employ, for both 2QKD and NQKD, the model of depolarising noise, i.e. if a two-qubit gate fails, which happens with probability fG, then the two processed qubits are traced out and replaced by the completely mixed state.

When the GHZ resource state is produced in the network of figure 1(b), Alice starts with the state $| +{\rangle }_{A}| 0{\rangle }^{\otimes N-1}$ and applies a controlled-NOT gate from A to each of the other qubits.

The secret key rate is shown in figure 2(b) as a function of the gate error rate fG. It captures the expectation that the demands on the gates for producing an N-party GHZ state increase with the number of parties N. We mention that the GHZ state could also be produced using a single multi-qubit gate, e.g. ${C}_{{X}^{\otimes (N-1)}}=| 0\rangle \langle 0| \otimes {\mathbb{1}}+| 1\rangle \langle 1| \otimes {X}^{\otimes (N-1)}$, which is locally equivalent to the controlled-Phase gate, see e.g. [45]. The QBER caused by this gate is $Q=\tfrac{{f}_{G}}{2}$. Because the threshold Q increases with N (see figure 2(a)), so does the threshold gate failure probability in this case.

In addition to imperfect gates, noise might be introduced by the transmission channel. Consider, for example, the situation when the qubit of each Bob is individually affected by a depolarising channel. Let the probability of depolarisation be fC, then the QBER is

Equation (40)

and the key rate can be calculated according to equation (37).

3. QKD in networks

We will now show that in quantum networks with constrained channel capacity and with quantum routers, employing multipartite entanglement leads to a higher secret key rate than bipartite entanglement, when the gate quality is higher than a threshold value.

Beyond the simple network of figure 1, the GHZ resource state can be distributed in many different networks. Consider a fixed but general network as given via a graph with vertices and directed edges. Let all channels have the same transmission capacity (also called bandwidth), which is associated with the direction of the corresponding edge. For the sake of a simple presentation, we assume that this transmission capacity is one qubit per second. Thus, the time ${t}_{\mathrm{rep}}$ consumed in one round (steps 1 and 2 of the protocol) is proportional to the number of network uses in that round. A generic network has some bottlenecks. In this case the difference between the NQKD and 2QKD protocol becomes evident: Alice may send a single qubit in the NQKD scheme, while she has to transmit $N-1$ qubits in the 2QKD case.

As an example consider the quantum network where all parties are connected to a single central router C, see figure 3.

Figure 3.

Figure 3. This quantum network with a central router C, which is able to produce and entangle qubits, exemplifies a network with a bottleneck. The GHZ-like resource state used in the multipartite entanglement QKD protocol, see equation (1), can be distributed in a single use of the depicted network (i.e. each channel transmits a single qubit only) [27], while $N-1$ uses of the network are necessary in the 2QKD protocol.

Standard image High-resolution image

Because C is not trusted we assume it to be in the control of Eve. In this network the channel from A to C constitutes a bottleneck. Note, however, that this network can be much more economical than the one of figure 1 if the distance between A and C is large. The 2QKD protocol needs $N-1$ network uses, i.e. ${t}_{\mathrm{rep}}^{(2\mathrm{QKD})}=(N-1)\,{\rm{s}}$, to distribute the Bell pairs. In contrast to this the NQKD protocol can employ the quantum network coding [4652] scheme of [27] to distribute the GHZ state in a single network use, i.e. ${t}_{\mathrm{rep}}^{(\mathrm{NQKD})}=1\,{\rm{s}}$. See appendix C for the explicit calculation. Thus the key rate of the NQKD protocol is $(N-1)$ times larger than the one of the 2QKD protocol in the ideal case (${r}_{\infty }=1$).

When again using noisy two-qubit gates (the QBER calculation is analogous to the case of the network shown in figure 1(b) discussed above), the QBER for the NQKD protocol increases with N. These two effects lead to gate error thresholds below which the NQKD protocol outperforms 2QKD, see figure 4(a). For a fixed number of parties N there is a maximal gate error probability below which the NQKD protocol outperforms the bipartite approach in the quantum network of figure 3. For N = 3 already gate failure rates below $7.2 \% $ imply that NQKD outperforms 2QKD. More values are listed in the appendix D.

Figure 4.

Figure 4. For less noise than the shown threshold, i.e. in the blue area, NQKD leads to higher key rates than 2QKD in the network of figure 3. (a) Preparation noise, see appendix D for details. (b) Transmission noise, see equation (40).

Standard image High-resolution image

The exact same behaviour can be observed when considering noisy channels. In the ideal case NQKD outperforms 2QKD, while NQKD is more prone to channel noise. The resulting threshold noise levels are shown in figure 4(b).

We mention that the famous butterfly network [46] leads to a similar advantage, see appendix E for details.

4. Conclusion

In this paper we analysed a quantum conference key distribution (QKD) protocol for N parties which is based on multipartite entangled resource states. We generalised the information theoretic security analysis of [16] to this N-partite scenario. Using the depolarisation method we derived an analytical formula for the secret key rate as a function of the quantum bit error rate (QBER). For a fixed QBER the secret key rate is found to increase with the number of parties. Accordingly, the threshold QBER until which a non-zero secret key can be obtained increases with the number of parties.

Furthermore, we presented an example where multipartite entanglement-based QKD outperforms the approach based on bipartite QKD links in networks with bottlenecks. We argued that for imperfect channels or preparation this advantage holds up to a noise threshold which depends on the number of parties. In this article we did the explicit comparison only for depolarising noise and a specific preparation scheme and we leave a more general analysis for further research.

We expect more interesting insights from analysing further aspects of the multipartite entanglement-based QKD protocol. Regarding implementations the secret key calculation of the protocol for finite numbers of rounds will be beneficial. Various examples of network layouts and the link to network coding schemes will deserve more detailed investigations.

Acknowledgments

We acknowledge Jan Börker's preliminary work during his master's project and helpful discussions with Norbert Lütkenhaus. This work was financially supported by BMBF (network Q.com-Q) and ARL.

Appendix A.: The resource state and its properties

In this section we derive the form of a pure quantum state that fulfils the requirements of perfect correlations for one set of local measurement bases, with uniformly distributed random measurement outcomes. (These local bases are used for the key generation.) We also prove properties of the resource state regarding correlations of measurement outcomes in any other set of local bases.

A general normalised N-qubit state reads

Equation (A1)

with complex coefficients ${a}_{{i}_{1},{i}_{2},\ldots {i}_{N}}$ that satisfy ${\sum }_{{i}_{1},{i}_{2},\ldots {i}_{N}=0}^{1}| {a}_{{i}_{1},{i}_{2},\ldots {i}_{N}}{| }^{2}=1$. To achieve perfect correlations, we can assume without loss of generality that all parties measure in the Z-basis and get the same outcome, as the choice of another local basis corresponds to a local rotation, and an opposite outcome could be flipped locally. The requirement of perfect correlations in the Z-basis is only fulfilled by a quantum correlated state of the form

Equation (A2)

It turns out that this requirement of perfect correlations in one set of local bases forbids perfect correlations, even only pairwise, in any other local bases, for all $N\geqslant 3$.

Theorem 1. For N qubits, with $N\geqslant 3$, the state $| {\phi }_{{\rm{corr}}}\rangle ={a}_{0,\ldots ,0}| 0,\,\ldots ,\,0\rangle +{a}_{1,\ldots ,1}| 1,\,\ldots ,\,1\rangle $ leads to perfect classical correlations between any number of parties, if and only if each of them measures in the $Z$-basis.

Proof. Measuring in the Z-basis, perfect correlations follow trivially. For the reverse implication, let us denote the direction of measurement for party i by the vector $\vec{{M}_{i}}$, with components ${M}_{i}^{x},{M}_{i}^{y}$ and ${M}_{i}^{z}$. An observable ${{ \mathcal M }}_{{ij}}$ of two parties i and j is given by

Equation (A3)

where $\vec{\sigma }$ denotes the vector of Pauli matrices and the identity operators for the parties $\ne i,j$ are omitted. Observe that

Equation (A4)

because all other combinations of Pauli operators change $| {\phi }_{{\rm{corr}}}\rangle $ to an orthogonal state.

Denoting by ${p}_{i}^{\alpha }(\pm )$ the probability that party i finds eigenvalue ±1 when measuring ${\sigma }^{\alpha }$, we also have $\langle {\phi }_{{\rm{corr}}}| {\sigma }_{i}^{\alpha }\otimes {\sigma }_{j}^{\beta }| {\phi }_{{\rm{corr}}}\rangle =2[{p}_{i}^{\alpha }(+){p}_{j}^{\beta }(+)+{p}_{i}^{\alpha }(-){p}_{j}^{\beta }(-)]-1$, and thus ${p}_{i}^{\alpha }(+){p}_{j}^{\beta }(+)+{p}_{i}^{\alpha }(-){p}_{j}^{\beta }(-)\ne 1$, unless $\alpha =\beta =z$. Therefore, perfect correlations between two parties are not possible in any other than the Z-basis. This also excludes perfect correlations between any other number of parties. Note that the above argument, in particular equation (A4), does not hold for N = 2, which is special.□

Thus, any state of the form (A2) contains the resource of perfect multipartite correlations in the local Z-bases. In order to ensure uniformity of the outcome, i.e. randomness of the resulting secure bit string, we choose for the key generation protocol $| {a}_{0,\ldots ,0}| =1/\sqrt{2}=| {a}_{1,\ldots ,1}| $, i.e. the unique perfect resource is a GHZ state [35].

Appendix B.: Security analysis of the NQKD protocol

In this appendix we generalise the composable security definition of the bipartite scenario [16, 17] to the N-partite case. As mentioned in the main text, the security analysis proceeds along analogous lines as the bipartite case in [33, 53]. We assume that the parties A and Bi, for $i=1,\,\ldots ,\,N-1$ share n multipartite states. The eavesdropper E is supposed to hold a purification of the global state. The total quantum state after Z-measurement of A and all Bi is described by the density operator

Equation (B1)

where the classical strings of the Z-measurement outcomes ${\bf{x}}$ and ${{\bf{x}}}_{{\bf{i}}}$ of Alice and Bi, which occur with probability ${P}_{{{\bf{KK}}}_{{\bf{1}}}...{{\bf{K}}}_{{\bf{N}}-{\bf{1}}}}({\bf{x}},{{\bf{x}}}_{{\bf{1}}},\,\ldots ,\,{{\bf{x}}}_{{\bf{N}}-{\bf{1}}})$, are stored in system ${\bf{K}}$ and ${{\bf{K}}}_{{\bf{i}}}$, respectively. Note that the classical post-processing is identical to the bipartite case: in an error correction step the parties transform their only partially correlated raw data into a fully correlated shorter string. Party A pre-processes her random string ${\bf{K}}$ according to the channel ${\bf{U}}\leftarrow {\bf{K}}$ and sends classical error correction information ${\bf{W}}$ to parties Bi, who compute their respective guesses ${{\bf{U}}}_{{\bf{i}}}$ for ${\bf{U}}$ from ${{\bf{K}}}_{{\bf{i}}}$ and ${\bf{W}}$. The error correction information ${\bf{W}}$ is the same for all Bobs, thus there is no additional information leakage compared to the bipartite case. In a second step, the privacy amplification, party A randomly chooses f from a two-universal family of hash functions, computes her key ${{\bf{S}}}_{{\bf{A}}}=f({\bf{U}})$ and sends the description of f to all parties Bi who also perform the privacy amplification to arrive at their respective keys ${{\bf{S}}}_{{{\bf{B}}}_{{\bf{i}}}}=f({{\bf{U}}}_{{\bf{i}}})$. The total quantum state will then be denoted as ${\rho }_{{{\bf{S}}}_{{\bf{A}}}{{\bf{S}}}_{{{\bf{B}}}_{{\bf{1}}}}...{{\bf{S}}}_{{{\bf{B}}}_{{\bf{N}}-{\bf{1}}}}E{\rm{ \mbox{`} }}}$. The key tuple (${{\bf{S}}}_{{\bf{A}}},{{\bf{S}}}_{{{\bf{B}}}_{{\bf{1}}}},\,\ldots ,\,{{\bf{S}}}_{{{\bf{B}}}_{{\bf{N}}-{\bf{1}}}}$) is called epsilon-secure, if it is epsilon-close to the ideal state, i.e. if

Equation (B2)

where $\delta (\rho ,\sigma )={\rm{tr}}| \rho -\sigma | /2$ denotes the trace distance.

Note that we have not assumed any symmetry about the quality of the channels connecting A and Bi. The information leaking to the eavesdropper in the error correction step is determined by the amount of error correction information which the Bob with the noisiest channel requires. This is the main difference with respect to the bipartite case.

Therefore we arrive at the following key length ${{\ell }}^{(n)}$, generated from n multipartite entangled states, in analogy to [33, 53]:

Equation (B3)

where the smooth Rényi entropy ${S}_{\alpha }^{\epsilon }$ is defined as

Equation (B4)

which for $\alpha \in \{0,\infty \}$ is to be understood as ${S}_{\alpha }^{\epsilon }(\rho )={\mathrm{lim}}_{\beta \to \alpha }{S}_{\beta }^{\epsilon }(\rho )$. The infimum is to be taken over all states σ in a ball with radius ε (w.r.t. the trace distance) around ρ, denoted as ${{\bf{B}}}^{\epsilon }(\rho )$. For a (classical) probability distribution P the smooth Rényi entropy is

Equation (B5)

where the infimum is taken over all probability distributions $\epsilon $-close to P in the sense of the statistical distance $\bar{\delta }$ (the classical analogon of the trace distance). The conditional smooth Rényi entropy is

Equation (B6)

Note that, differently to the bipartite case [33], the worst of the $N-1$ channels influences the key length via the maximal leakage to the eavesdropper in the error correction step, see the last term of equation (B3). In the following the symbols K, Ki and U denote the single bit random variables corresponding to the respective bold-face strings. For the limit $n\to \infty $ the secret fraction r is given by

Equation (B7)

where $S(U| E)$ is the conditional von Neumann entropy, $H(U| K)$ is the conditional Shannon entropy and Γ is the set of all density matrices of Alice and the Bobs which are consistent with the parameter estimation.

Appendix C.: Details for the network coding example

Here we explicitly describe the distribution of the GHZ state in the network of figure 3. This is a special case of the quantum network coding scheme which some of the authors described in [27]. Let $| +\rangle =\tfrac{1}{\sqrt{2}}(| 0\rangle +| 1\rangle )$ and $| -\rangle =\tfrac{1}{\sqrt{2}}(| 0\rangle -| 1\rangle )$.

  • 1.  
    Alice produces two qubits C and A, each in the state $| +\rangle $. She then applies a controlled-Phase gate ${C}_{Z}=| 0\rangle \langle 0| \otimes {\mathbb{1}}+| 1\rangle \langle 1| \otimes Z$ to produce the Bell state
    Equation (C1)
  • 2.  
    Alice sends the qubit C to the router station.
  • 3.  
    The router produces $(N-1)$ qubits Bi, $i=1,2,\,\ldots ,\,N-1$, in the state $| +\rangle $ and entangles each of them with the qubit C using $(N-1)$ CZ gates. At this stage the total state is
    Equation (C2)
    Equation (C3)
    where
    Equation (C4)
    is the GHZ state in the X-basis.
  • 4.  
    The router measures C in X basis. If the outcome is −1, i.e. $| -{\rangle }_{C}$, then it applies ${X}_{{B}_{1}}$. The state is now $| \pm {\rangle }_{C}| {\rm{GHZ}}^{\prime} \rangle $.
  • 5.  
    The router now distributes the qubits B1, B2, ..., ${B}_{N-1}$ to the corresponding parties.

Up to a local basis choice (Hadamard gate), the resource state of the main text has been distributed and the multipartite entanglement based quantum key distribution (NQKD) protocol can be performed.

To see that it is impossible to create $N-1$ Bell pairs by sending a single qubit from Alice to the router, let us group the router and all Bobs into a single party B. When Alice sends one qubit across the channel, the entropy of entanglement ${E}_{A| B}\leqslant 1$. The $N-1$ Bell pairs, however, have entropy of entanglement ${E}_{A| B}=N-1$, so they cannot be created from the received state by local operations on B. Instead, $N-1$ network uses are necessary and the key rate decreases accordingly.

Appendix D.: Gate error rates and the QBER

In this appendix we give details for the key rate calculations regarding the quantum networks of figures 1(b) and 3 with imperfect gates. We start with the simple network of figure 1(b). The GHZ resource state is prepared as follows. Alice starts with the state $| +{\rangle }_{A}| 0{\rangle }^{\otimes N-1}$ and applies a controlled-Not gate from A to each of the other qubits, see figure D1.

Figure D1.

Figure D1. The GHZ state that is to be distributed across the network of figure 1(b) can be produced by Alice using controlled-Not gates as depicted in this quantum circuit diagram.

Standard image High-resolution image

When a controlled-Not gate acts on qubits i (control) and j (target) we denote it by

Equation (D1)

where $X=| 0\rangle \langle 1| +| 1\rangle \langle 0| $ is a Pauli matrix. We use a depolarising noise model for the gate errors. The action of the imperfect gate on the density matrix is

Equation (D2)

Equation (D3)

where $\sigma =\{{\mathbb{1}},X,Y,Z\}$ contains Pauli matrices.

It will be convenient to extend the notation of the GHZ basis to include the number of parties as a subscript, i.e.

Equation (D4)

The initial state is

Equation (D5)

The first gate turns it into

Equation (D6)

the second into

Equation (D7)

and the third into

Equation (D8)

One may deduce the following observation. Let us denote the pattern of actual gate successes/failures as the binary representation of an $(N-1)$-bit number ${\bf{x}}$, where a 0 at position i indicates the failure of gate i and 1 means the corresponding gate was successful. The number of connected blocks of ones in the bit string ${\bf{x}}1$ plus the number of zeros, $b({\bf{x}}1)$, is the number of subsets of parties that are correlated amongst each other. This gives the prefactor

Equation (D9)

in front of the corresponding term in ρ. These prefactors determine the overlap between $| {\psi }_{j,0}^{\pm }\rangle \langle {\psi }_{j,0}^{\pm }| $ and ρ, i.e. the coefficients ${\lambda }_{0}^{\pm }({f}_{G})$ of ρ in the GHZ basis. They read

Equation (D10)

where $| {\bf{x}}{| }_{H}$ is the Hamming weight of ${\bf{x}}$. After some combinatorics ${\sum }_{{\bf{x}}}c({\bf{x}})$ for a given weight $w=| {\bf{x}}{| }_{H}$ (unequal to $N-1$) can be expressed in a more compact form by summing over all possible 'subset counts' β as

Equation (D11)

which leads to the relevant coefficients in the GHZ basis,

Equation (D12)

with

Equation (D13)

From equation (D12) one obtains the QBER using equation (12). We show it in figure D2. The secret key rate is calculated using equation (23) with

Equation (D14)

Equation (D15)

which is the average ${Q}_{{{AB}}_{i}}$ for one to $N-1$ gates, because we use a random order of the gates. This effectively mixes all ${\lambda }_{j}^{\pm }$ with j of same Hamming weight and accomplishes that all ${Q}_{{{AB}}_{i}}$ are equal. Compared to a fixed gate order it improves the key rate and removes the maximum in equation (23).

Figure D2.

Figure D2. The QBER as a function of fG for the circuits described in the text, with $N=2,3,4,\ldots ,8$ (bottom to top).

Standard image High-resolution image

In the case of the network shown in figure 3, $N-1$ gates are performed at C and one additional gate is performed at A. The initial state at C depends on whether the gate of A was successful, i.e. it is

Equation (D16)

Equation (D17)

i.e.

Equation (D18)

Equation (D19)

and the previous results can be used to obtain the key rate in this case. Note that while the final density matrix depends on whether a router was used or not, the QBER (and ${Q}_{{{AB}}_{i}}$) does not, because the additional phase error does not contribute to it.

For a fixed number of parties N there is a threshold gate error probability below which the NQKD protocol outperforms the bipartite approach in the quantum network of figure 3. These values are listed in table D1.

Table D1.  The multipartite entanglement based QKD protocol is more prone to gate errors, but requires Alice to send one qubit only. These two competing effects lead to a threshold value of the gate error probability fG below which it outperforms the bipartite approach.

N NQKD-threshold for fG
3 0.072 5754
4 0.068 9939
5 0.061 8163
6 0.055 3032
7 0.049 8258
8 0.045 2567
9 0.041 4201
10 0.038 1659
11 0.035 3766
12 0.032 9621
13 0.030 8531
14 0.028 9959
15 0.027 3484
16 0.025 8773
17 0.024 556
18 0.023 3626

The key rate as a function of N is shown for different values of the gate error rate fG in figure D3.

Figure D3.

Figure D3. Key rates for the quantum network shown in figure 3 as a function of the number of parties N and the gate failure rate fG. The NQKD key rate decreases with increasing N, because more imperfect gates are applied. The key rate of the bipartite entanglement based (2QKD) protocol shows the $1/(N-1)$ scaling which is due to the bottleneck between A and C. (a) The secret key rate for the NQKD protocol (solid lines) and the 2QKD protocol (dashed lines) for different values of the gate error probability fG = 0%; 1% and 5% (top to bottom). (b) The difference of the NQKD and the 2QKD key rate. The former outperforms the latter if the gate failure rate fG is below the threshold (black line), where the difference of the key rates is zero.

Standard image High-resolution image

Appendix E.: Key distribution in the butterfly network

We sketch how the NQKD protocol can be employed in the butterfly network shown in figure E1. As usual, the rate constraints on the channels are one, i.e. each channel can send a single qubit per time step.

  • 1.  
    The quantum network code corresponding to the linear code shown in figure E1(a) is employed to produce two GHZ states shared by A, B1 and B2 (figure E1(b)). See theorem 1 of [27].
  • 2.  
    These two GHZ states allow to perform two rounds of the NQKD protocol in a single time step.

In contrast the bipartite entanglement based (2QKD) protocol (also in its prepare and measure formulation) can only do a single round, because only two Bell pairs can be distributed (due to the outgoing capacity at A). Thus the key rate of the NQKD protocol is twice as high as in the 'standard approach'.

Figure E1.

Figure E1. A butterfly network. In the classical case (a) A can send bits a and b to both B1 and B2 by employing the linear network code given by the transmitted symbols written onto the channels ($\oplus $ means XOR). This implies that the corresponding quantum network code produces two GHZ states (b), see theorem 1 of [27]. (a) A (classical) linear network code. (b) The corresponding quantum network code produces two GHZ states.

Standard image High-resolution image

From the construction of this example it is clear how it generalises: if the network allows A to multicast n bits, then a single use of the corresponding quantum network will produce n GHZ states. Thus the NQKD protocol can be performed n times per time step. However, the 2QKD protocol can only perform $\tfrac{n}{N-1}$ rounds in the same time.

Please wait… references are loading.
10.1088/1367-2630/aa8487