QKD parameter estimation by two-universal hashing

Quantumsumm
3 min readJun 27, 2023

--

By: Dimiter Ostrev

2023–01–13

Check out the podcast!

Dimiter Ostrev proposes a new QKD protocol that uses two-universal hashing instead of random sampling to estimate the number of bit flip and phase flip errors. This protocol dramatically outperforms previous QKD protocols for small block sizes.

The key idea behind the protocol is to use two-universal hashing to map the raw data from the quantum channel to a set of independent random variables. This allows the protocol to estimate the number of errors more accurately, even when the block size is small.

Preliminaries

This section introduces the basic concepts and definitions that are used in the rest of the paper. This includes:

  • The security criterion for QKD protocols.
  • A number of lemmas related to stabilizer error correcting codes.
  • A number of lemmas about two-universal hashing and random matrices over the field with two elements.

The security criterion for QKD protocols is a mathematical definition of what it means for a QKD protocol to be secure. It states that an eavesdropper (Eve) should not be able to learn any information about the secret key that is being generated by the protocol, even if she has complete control over the quantum channel.

The lemmas related to stabilizer error correcting codes are used to prove the security of the two-universal hashing QKD protocol. These lemmas show that the protocol is able to correct a certain number of errors, even in the presence of an eavesdropper.

The lemmas about two-universal hashing and random matrices over the field with two elements are used to analyze the performance of the two-universal hashing QKD protocol. These lemmas show that the protocol is able to estimate the number of errors more accurately than other methods, such as random sampling.

The preliminaries section is essential for understanding the rest of the paper. It provides the foundation for the security proofs and performance analysis that are presented in the later sections.

The two-universal hashing QKD protocol and its security

The protocol works as follows:

  1. Alice and Bob share a pair of entangled qubits.
  2. Eve intercepts the qubits and attempts to eavesdrop on the protocol.
  3. Alice and Bob measure their qubits in the Z basis.
  4. Alice and Bob use a two-universal hash function to map their measurement results to a set of independent random variables.
  5. Alice and Bob compare their random variables to estimate the number of bit flip and phase flip errors.
  6. If the number of errors is below a certain threshold, Alice and Bob can extract a secret key.

The security of the protocol is based on the fact that two-universal hashing is a pseudorandom function. This means that it is infeasible for Eve to distinguish the output of the hash function from truly random bits.

The paper also proves that the protocol is asymptotically secure, meaning that the secret key rate approaches infinity as the block size approaches infinity.

There are sections beyond these, but, although crucial to the paper, a summary of this high level does not require them.

There are a few open problems still, Some of these include:

  • The protocol is still relatively new, and it is not yet clear how well it will perform in practice.
  • The protocol is more complex than previous QKD protocols, and it may be more difficult to implement.
  • The protocol requires a two-universal hash function, which is a relatively new type of hash function. There is still some research to be done on the design and implementation of two-universal hash functions.

Despite the problems, this protocol has many advantages. These include, improved performance for small block sizes, the advantage of being more robust to noise (Crucial with the more noisy systems we have today). This last one is because the hash function helps to decorrelate the errors, making them less likely to be mistaken for genuine signals.

Overall, the two-universal hashing QKD protocol is a promising new approach that offers improved performance and security for small block sizes.

https://quantum-journal.org/papers/q-2023-01-13-894/

Originally published at http://quantumsumm.wordpress.com on June 27, 2023.

--

--

Quantumsumm

Quantum computing paper summaries, I try to give more detail than an abstract and keep it in plain English.