Paper The following article is Open access

Simple method for asymmetric twin-field quantum key distribution

and

Published 20 January 2020 © 2020 The Author(s). Published by IOP Publishing Ltd on behalf of the Institute of Physics and Deutsche Physikalische Gesellschaft
, , Citation Wenyuan Wang and Hoi-Kwong Lo 2020 New J. Phys. 22 013020 DOI 10.1088/1367-2630/ab623a

Download Article PDF
DownloadArticle ePub

You need an eReader or compatible software to experience the benefits of the ePub3 file format.

1367-2630/22/1/013020

Abstract

Twin-field quantum key distribution (TF-QKD) can beat the linear bound of repeaterless QKD systems. After the proposal of the original protocol, multiple papers have extended the protocol to prove its security. However, these works are limited to the case where the two channels have equal amount of loss (i.e. are symmetric). In a practical network setting, it is very likely that the channels are asymmetric due to e.g. geographical locations. In this paper we extend the 'simple TF-QKD' protocol to the scenario with asymmetric channels. We show that by simply adjusting the two signal states of the two users (and not the decoy states) they can effectively compensate for channel asymmetry and consistently obtain an order of magnitude higher key rate than previous symmetric protocol. It also can provide 2–3 times higher key rate than the strategy of deliberately adding fibre to the shorter channel until channels have equal loss (and is more convenient as users only need to optimize their laser intensities and do not need to physically modify the channels). We also perform simulation for a practical case with three decoy states and finite data size, and show that our method works well and has a clear advantage over prior art methods with realistic parameters.

Export citation and abstract BibTeX RIS

1. Background

Quantum key distribution (QKD) is proven to provide information-theoretic security to two communicating parties. Without efficient quantum repeaters, however, QKD is limited in the maximum distance over which it can generate secure keys. The linear bound [1, 2] is a theoretical upper bound for maximum key rate-distance relation for repeaterless QKD. Interestingly, the twin-field (TF) QKD protocol proposed in 2018 [3] uses a clever technique to surpass the linear bound: it uses a setup where two parties, Alice and Bob, communicate with an untrusted third party, Charles. Instead of using two-photon interference like in measurement-device-independent (MDI) QKD [4], TF-QKD makes use of single-photon interference to generate keys, and on average only one photon passes through either Alice's or Bob's channel—which allows to key rate to scale with transmittance over only half the distance between Alice and Bob. Not only does TF-QKD surpass the repeaterless bound, it also provides security against attacks on measurement devices [5] similar to MDI-QKD. Because of these advantages, TF-QKD has attracted much attention worldwide since its proposal. Since a rigorous security proof is not provided in the original proposal, several papers have improved the protocol and provided security proof [610]. Also, recently there have been multiple reports of TF-QKD demonstrated experimentally [1114].

However, all the above security proofs and experimental demonstrations only consider the symmetric case where Alice's and Bob's channels have the same amount of loss. In reality, though, in a network setting, due to e.g. geographical locations, or Alice and Bob being situated on moving free-space platforms (such as ships or satellites), it is very likely that Alice's and Bob's channels are not symmetric. In the future, if a quantum network is build around the protocol—e.g. a star-shaped network where numerous users (senders) are connected to one central node with measurement devices, asymmetry will be an even more severe problem since it is difficult to maintain the same channel loss for all users (and users might join/leave a network at arbitrary locations). If channels are asymmetric, for prior art protocols, users would either have to suffer from much higher quantum-bit-error-rate (QBER) and hence lower key rate, or would have to deliberately add fibre to the shorter channel to compensate for channel asymmetry, which is inconvenient (since it requires physically modifying the channels) and also provides sub-optimal key rate.

Similar limitation to symmetric channels have been observed in MDI-QKD. In [15], we have proposed a method to overcome this limitation, by allowing Alice and Bob to adjust their intensities (and use different optimization strategies for two decoupled bases) to compensate for channel loss, without having to physically adjust the channels. The method has also been successfully experimentally verified for asymmetric MDI-QKD in [16].

In this work, we will apply our method to TF-QKD and show that it is possible to obtain good key rate through asymmetric channels by adjusting Alice's and Bob's intensities—in fact, we will show that, Alice and Bob only need to adjust their signal intensities to obtain optimal performance. We show that the security of the protocol is not affected, and that an order of magnitude higher (than symmetric protocol) or 2-3 times higher (than adding fibre) key rate can be achieved with the new method. Furthermore, we show with numerical simulation results that our method works well for both finite-decoy and finite-data case with practical parameters, making it a convenient and powerful method to improve the performance of TF-QKD through asymmetric channels in reality.

While we use the same main idea of allowing Alice and Bob to use asymmetric intensities to compensate for asymmetric channel losses as in [15], there are some key differences that need to be addressed for asymmetric TF-QKD. Firstly, the security proof need to be discussed, to show that the introduction of asymmetric channels and intensities do not affect security. Secondly, as we will later show in section 4, there is an interesting distinction between the MDI-QKD protocol in [15] and the TF-QKD protocol in [9] in how the two bases X and Z respectively react to asymmetric incoming intensities, which makes the optimal strategies for asymmetric-intensity MDI-QKD and TF-QKD different. We will discuss this in more detail in section 4.

The idea of TF-QKD protocol through asymmetric channels has also been discussed in a recent paper [17]. Our work is different from [17] in several aspects. First, [17] starts with a different protocol—'sending or not sending protocol'. Second, [17] is mostly numerical. In contrast, we start with the 'simple TF-QKD' protocol in [9] and consider its asymmetric-intensity version. We include both analytical and numerical reasoning. We also provide a detailed discussion about the physics behind the security of our asymmetric-intensity protocol.

The layout of the paper is as follows: in section 2, we define the setup and the protocol we use. In section 3 we will extend the security proof in [9] to the case with asymmetric intensities and channels. In section 4, we discuss the how the performance of TF-QKD is affected by channel asymmetry and asymmetric intensities (and for the latter, what are the best strategies for choosing the intensities). We show the effectiveness of our method with simulation results in section 5.

2. Protocol

Here we consider a similar TF-QKD setup as in [9] 'Protocol 3'. Alice and Bob choose two bases X and Z randomly. When X basis is chosen, Alice (Bob) sends states $| \alpha {\rangle }_{a}$ ($| \alpha {\rangle }_{b}$) for bit bA = 0 (bB = 0) or states $| -\alpha {\rangle }_{a}$ ($| -\alpha {\rangle }_{b}$) for bit bA = 1 (bB = 1). When Z basis is chosen, Alice and Bob send phase-randomized coherent states ${\rho }_{a,{\beta }_{A}}$ (${\rho }_{b,{\beta }_{B}}$), where the decoy state intensities are $\{{\beta }_{A},{\beta }_{B}\}$. Note that here Alice and Bob have a common phase reference for X basis signals. After the signals are sent to Charles, the detector events are denoted as kc, kd (0 denotes no click, and 1 denotes a click).

The papers [3, 9] consider only the case where the channels between Alice (Bob) and Charles have equal transmittances. In reality, it is possible that the channels might have different levels of loss, due to e.g. geographical locations or moving platforms Here we are interested in three questions for TF-QKD with asymmetric channels:

  • 1.  
    Does channel asymmetry affect security?
  • 2.  
    How does channel asymmetry affect the QBER and hence key rate?2
  • 3.  
    Can we improve the performance of the protocol under channel asymmetry?

We will use our method from [15] and apply it to Protocol 3 in [9], to make an 'asymmetric-intensity' TF-QKD protocol that works well even when channels are highly asymmetric. Similar to MDI-QKD, the protocol in [9] has decoupled X and Z bases. Here we allow Alice and Bob to have different intensities in the X and the Z bases respectively, such that in X basis Alice (Bob) now send states $| {\alpha }_{A}{\rangle }_{a}$ ($| {\alpha }_{B}{\rangle }_{b}$) for bit bA = 0 (bB = 0) or states $| -{\alpha }_{A}{\rangle }_{a}$ ($| -{\alpha }_{B}{\rangle }_{b}$) for bit bA = 1 (bB = 1). We can denote the signal intensities as ${s}_{A}={\alpha }_{A}^{2},{s}_{B}={\alpha }_{B}^{2}$. In the Z basis, the amplitudes for the phase-randomized coherent states, {βA, βB}, can be different for Alice and Bob too (we can denote the intensities as $\{{\beta }_{A}^{2},{\beta }_{B}^{2}\}$, and for the three-decoy case, the sets of intensities can be specifically written as $\{{\mu }_{A},{\nu }_{A},{\omega }_{A}\}$ and $\{{\mu }_{A},{\nu }_{A},{\omega }_{A}\}$). An example setup can be found in figure 1.

Figure 1.

Figure 1. An example setup for a twin-field QKD system. Alice and Bob send signals in X and Z bases randomly. In X basis, Alice and Bob send coherent states with amplitudes αA, αB (with intensities ${s}_{A}={\alpha }_{A}^{2},{s}_{B}={\alpha }_{B}^{2}$—in the asymmetric case, we allow sA to be different from sB), phase-modulated by {0, π} depending on the encoded bit. In Z basis, Alice and Bob send signals in phase-randomized coherent states, with intensities chosen from {μA, νA, ωA} and {μA, νA, ωA}, respectively. Charles performs a swap test on the incoming signals and reports the click events in his two detectors Dc, Dd (denoted by kc, kd). By choosing different intensities between Alice and Bob (and using the decoupled X and Z bases), the protocol can have high key rate even if Alice and Bob's channels have different transmittances, ηA, ηB.

Standard image High-resolution image

We will answer the above three questions by showing in the following text three main pieces of results:

  • (1)  
    neither asymmetric channels nor asymmetric intensities between Alice and Bob affect security;
  • (2)  
    the X basis (signal state) QBER will increase with channel asymmetry, and greatly reduce the key rate of TF-QKD if no compensation is performed—on the other hand, the Z basis gain (as well as the upper bound to the yield and phase-error rate derived from the observable data in the Z basis) is little affected by channel asymmetry;
  • (3)  
    we can use different intensities between Alice and Bob to compensate for channel asymmetry and get good key rate—in fact, using only different signal states between Alice and Bob (and keeping all decoy states and probabilities identical for Alice and Bob) can already effectively compensate for channel asymmetry and allow good key rate for asymmetric TF-QKD.

3. Security

In this section we will show that neither asymmetric channels nor asymmetric intensities between Alice and Bob affect security. Following the discussion in [9], the key is generated from events in the X basis, and the secure key rate is bounded using the bit-error rate and the phase-error rate. The X basis bit-error rate is directly obtained as an observable, hence the key part of the security proof lies in the estimation of X basis phase-error rate (equivalent to the Z basis bit-error rate) based on the Z basis observables—which, since Z basis signals are phase-randomized, is not directly obtainable.

In the security proof in [9], the phase-error rate is obtained by upper-bounding the phase-error rate using the estimated yields of given photon numbers {m, n} (which can be upper-bounded by using decoy-state analysis, based on observed count rates, i.e. the gains, in the Z basis).

The key message we'd like to point out is that, this entire estimation process of the phase error rate does not rely on the fact that Alice and Bob use the same amplitude α for their signal states, or that the channels have the same transmittance. Therefore, here we will follow the proof in [9] step-by-step, but with asymmetric intensities and channel transmittances, to show that the security proof can be easily extended to the asymmetric case.

A small note is that, the formulation of the original security proof in [9] appears to assume a single Kraus operator for the channel (i.e. a pure state after the measurement, which could involve measurements from Charles and/or Eve), but the proof can, in fact, be extended to cover the general case where the state could be a mixed state after passing through the channel and potentially being disturbed by Eve3 . We have discussed with the original authors of [9], and we thank Koji Azuma for pointing out this fact [18] and the details of incorporating multiple Kraus operators to represent a mixed state after the measurement (and applying Cauchy–Schwarz inequality to the mixed state to obtain the bounds on the phase error rate). In the following text we will use the formulation of multiple Kraus operators and density matrices as in Koji Azuma's clarification of the original proof.

We can start by imagining a virtual scenario where Alice (Bob) prepares entangled states between a local qubit A (B) and a signal a (b) to be sent to Charles. After Charles performs a measurement on the signals, the X basis phase-error rate (or Z basis bit-error rate) can be obtained by Alice (Bob) measuring their local qubits in the Z basis. The initial states can be written as:

Equation (1)

here $| \pm \rangle =\tfrac{1}{\sqrt{2}}(| 0\rangle \pm | 1\rangle )$ are the X basis states. Here in the asymmetric-intensity case, we allow ${s}_{A}={\alpha }_{A}^{2}$ to be different from ${s}_{B}={\alpha }_{B}^{2}$. For convenience, here let us write $| {\psi }_{X}{\rangle }_{{AaBb}}=| {\psi }_{X}^{A}{\rangle }_{{Aa}}| {\psi }_{X}^{B}{\rangle }_{{Bb}}$. We can then write the density matrix of the initial state as

Equation (2)

Now, the process of signals a and b going through their respective channels and Charles making a measurement can be represented by a set of Kraus operators $\{{\hat{M}}_{{k}_{c}{k}_{d},e}^{{ab}}\}$, where kc, kd are Charles' detector events, and e is the (implicit) measurement results of a potential eavesdropper Eve. The superscript ab represents that this operator only acts on the systems a, b (pulses sent to Charles) and not on A, B (local qubits in Alice's and Bob's labs). From the perspective of Alice and Bob, as e is not announced, the state they obtain is equivalent to Eve having discarded all measurement results e. After signals pass through the channels and Charles announces the measurement result kc, kd, the conditional state becomes:

Equation (3)

here ${p}_{{XX}}({k}_{c},{k}_{d})$ is the X basis Gain for detection events kc, kd (which can be 0,1 or 1,0 for a detection event to be considered successful). Note that, this set of operator $\{{\hat{M}}_{{k}_{c}{k}_{d},i}^{{ab}}\}$ includes all information of the channels, detectors (and the eavesdropper) and is a general representation of their joint effects, and, importantly, it does not require that the channels are symmetric at all.

By measuring their local qubits in the Z basis, Alice and Bob can obtain the Z basis bit-error rate ${e}_{{ZZ},{k}_{c}{k}_{d}}$ (i.e. the X basis phase-error rate):

Equation (4)

where ${\rho }_{{AB}}^{{\prime} }$, the state of the local qubits A, B, can be obtained by performing a partial trace over the systems a, b

Equation (5)

Now, the key observation in the proof of [9] is that, Alice and Bob making a measurement on the local qubits A and B after sending signals a and b and Charles making a measurement should be equivalent to the time-reversed scenario where Alice and Bob first make local Z basis measurements on the initial pure states $| {\psi }_{X}^{A}{\rangle }_{{Aa}},| {\psi }_{X}^{B}{\rangle }_{{Bb}}$, and then send the signal systems a and b to Charles. After Alice and Bob make the local measurements, the states become

Equation (6)

which are cat states:

Equation (7)

here the even (odd) cat states only contain nonzero amplitudes for even (odd) photon numbers. Nonetheless we can still write the amplitudes as ${c}_{n}^{A,(0)},{c}_{n}^{B,(0)}$ (${c}_{n}^{A,(1)},{c}_{n}^{B,(1)}$) for all photon number states, where the coefficients are zero for odd (even) photon number states in an even (odd) cat state.

Note that here in the asymmetric-intensity case, Alice and Bob's cat states are not the same, because they use different signal intensities (hence different amplitudes αA, αB), but as we will show below, the derivation of the upper bound for the phase error rate does not depend on the fact that Alice and Bob have the same cat states. Therefore, the security is not compromised by using asymmetric signal intensities4 .

For Alice and Bob's local Z basis measurement results i, j ∈ {0,1} and for detection events kc, kd:

Equation (8)

which means that, the probabilities for local Z basis measurement results $i,j\in \{0,1\}$ (which determine the phase-error rate) can be acquired by observing the gain if Alice and Bob sent cat states. However, Alice and Bob are not really sending cat states—when Z basis is chosen, they are sending phase-randomized coherent states. Using decoy-state analysis, what Alice and Bob acquire are the yields for phase-randomized photon number states, ${p}_{{ZZ}}({k}_{c},{k}_{d}| {n}_{A},{n}_{B})={}_{a}\langle {n}_{A}| {}_{b}\langle {n}_{B}| {\sum }_{e}{\hat{M}}_{{k}_{c}{k}_{d},e}^{{ab}\dagger }{\hat{M}}_{{k}_{c}{k}_{d},e}^{{ab}}| {n}_{A}{\rangle }_{a}| {n}_{B}{\rangle }_{b}$. The yields for photon number states are linked to equation (8) using the Cauchy–Schwarz inequality that upper-bounds the gains for cat states (and subsequently the phase-error rate):

Equation (9)

where we have applied Cauchy–Schwarz inequality to the two vectors ${\hat{M}}_{{k}_{c}{k}_{d},e}^{{ab}}| {n}_{A}{\rangle }_{a}| {n}_{B}{\rangle }_{b}$ and ${\hat{M}}_{{k}_{c}{k}_{d},e}^{{ab}}| {m}_{A}{\rangle }_{a}| {m}_{B}{\rangle }_{b}$. We can then write:

Equation (10)

where we again use Cauchy–Schwarz inequality by considering two vectors $\vec{u},\vec{v}$ whose eth components are

Equation (11)

respectively, and apply $\vec{u}\cdot \vec{v}\leqslant \sqrt{\vec{u}\cdot \vec{u}}\sqrt{\vec{v}\cdot \vec{v}}$.

This means that, the phase-error rate can be upper-bounded by the yields for photon number states ${p}_{{ZZ}}({k}_{c},{k}_{d}| {n}_{A},{n}_{B})$:

Equation (12)

this phase error rate, combined with the bit error rate in the X basis, can be used to perform privacy amplification on the error-corrected raw keys and obtain the secure key.

The key point is that, the above proof that upper bounds the phase error rate does not require the fact that αA = αB at all. The different signal intensities will cause Alice and Bob to have different cat states, but these states are independently used to obtain inner product with ${}_{A}\langle i| $ and ${}_{B}\langle j| $ respectively. With the Cauchy–Schwarz inequality, the joint cat states are reduced to a mixture of photon number states, and there are no cross-terms between the two cat states.

This means that, using asymmetric intensities between Alice and Bob will not affect the estimation of phase error rate. Moreover, as we described in equation (3), $\{{\hat{M}}_{{k}_{c}{k}_{d},e}^{{ab}}\}$ is a general representation of the channels and detection, and does not require that ηA = ηB either, i.e. asymmetric channels do not affect the security proof either.

Additionally, the decoy intensities $\{{\beta }_{A}^{2},{\beta }_{B}^{2}\}$ might be different for Alice and Bob too, but these states are only used to estimate the yields of photon number states ${p}_{{ZZ}}({k}_{c},{k}_{d}| {n}_{A},{n}_{B})$ using decoy-state analysis, which is exactly the same process as in MDI-QKD. As long as Eve cannot distinguish pulses from different intensity settings, this decoy-state analysis is secure, even in the asymmetric setting—since the sending of a given photon number n given the Poisson distribution $P(n| \mu )={{\rm{e}}}^{-\mu }\tfrac{{\mu }^{n}}{n!}$ is a Markov process, i.e. memoryless process, Eve has no way of telling which intensity setting the photon number state came from, therefore using asymmetric intensities does not affect the estimation of yields for photon number states ${p}_{{ZZ}}({k}_{c},{k}_{d}| {n}_{A},{n}_{B})$.

Therefore, overall, we conclude that neither asymmetric channel losses, nor asymmetric intensities Alice and Bob use (for signal states or decoy states), will affect the security of the protocol. Asymmetry will only affect the performance of the protocol (which will be the subject of discussion in the next section)—asymmetric channels will result in higher QBER and subsequently lower key rate, and asymmetric intensities can compensate for channel asymmetry and enable high key rate for the protocol even when channels are highly asymmetric.

4. Performance

In this section we will discuss how channel asymmetry, and asymmetric intensities, can affect the performance of TF-QKD.

4.1. Channel model

We will first discuss the channel model in the asymmetric case. Again, we extend the expressions in the appendix of [9], and consider asymmetric intensities and channel transmittances.

To obtain the secure key rate, three sets of observables are needed: the X basis gain pXX(kc, kd), the X basis bit-error rate eXX(kc, kd), and the Z basis gain ${p}_{{ZZ}}({k}_{c},{k}_{d}| {\beta }_{A},{\beta }_{B})$ (for all combinations of {βA, βB}).

Now, let us suppose Alice and Bob send signals with intensities sA, sB, and channels between Alice/Bob and Charles have transmittances ηA, ηB. For simplicity we can write:

Equation (13)

for signal states, and

Equation (14)

for decoy states, where ${\mu }_{A}^{i}$ and ${\mu }_{B}^{j}$ are selected from the set of decoy intensities.

The other imperfections in the channel include the dark count rate pd, the polarization misalignment between Alice and Bob θ, and the phase mismatch ϕ between Alice and Bob. If we first do not consider dark counts and phase mismatch, the intensities arriving at the detectors C and D at Charles can be written as (similar to the discussions in [19]):

Equation (15)

the probability that one detector clicks and the other does not (e.g. C clicks and D does not) can be written as

Equation (16)

Including the phase mismatch and dark counts, we can write the X basis gain and QBER in a similar form as [9]:

Equation (17)

Equation (18)

and the Z basis gain is the integral over all possible (random) relative phases:

Equation (19)

where I0(x) is a modified Bessel function of the first kind.

The Z basis gain can be used in decoy-state analysis to obtain m, n photon yields ${p}_{{ZZ}}({k}_{c},{k}_{d}| {n}_{A},{n}_{B})$. Here for simplicity we first consider the infinite-decoy case, where ${p}_{{ZZ}}({k}_{c},{k}_{d}| {n}_{A},{n}_{B})$ can be assumed to be perfectly known (similar to supplementary information equations (18), (19) in [9] but with asymmetric channel transmittances):

Equation (20)

where

Equation (21)

In the case with finite decoys (e.g. 3 decoy states for each of Alice and Bob), we can use linear programming to upper-bound the yields, which is described in more detail in appendix.

Afterwards, the phase-error rate can be upper-bounded using these yields:

Equation (22)

With the the X basis gain pXX(kc, kd), the X basis bit-error rate eXX(kc, kd), and the phase-error rate eZZ(kc, kd), we can obtain the final secure key rate:

Equation (23)

where ${h}_{2}(x)=-x{{\rm{log}}}_{2}(x)-(1-x){{\rm{log}}}_{2}(1-x)$ is the binary entropy function.

4.2. Effect of channel and intensity asymmetry on gain and QBER

In the estimation of key rate, only three sets of observables are used: the X basis gain pXX(kc, kd), the X basis bit-error rate eXX(kc, kd), and the set of Z basis gain for each combination of decoy intensities ${p}_{{ZZ}}({k}_{c},{k}_{d}| {\beta }_{A},{\beta }_{B})$. Here we note that, the X basis gain and Z basis gain do not explicitly depend on the symmetry of incoming signal strengths γA/γB, and only the X basis QBER is affected by γA/γB.

For simplicity, here let us consider the second-order approximation for the Bessel function and exponential function, and for now ignore the phase mismatch and dark count rate:

Equation (24)

We can then rewrite the X basis gain as:

Equation (25)

and the Z basis gain as:

Equation (26)

where the terms higher than second order are omitted, and θ is the total polarization misalignment angle between Alice and Bob satisfying $\theta =2{\sin }^{-1}(\sqrt{{e}_{d}}))$ (suppose Alice–Charles and Bob–Charles each has misalignment error ed, but with misalignment angles in different directions). We can see that, the gain in both X and Z basis is dominated by the term $\tfrac{1}{2}({\gamma }_{A}+{\gamma }_{B})=\tfrac{1}{2}({s}_{A}{\eta }_{A}+{s}_{B}{\eta }_{B})$ or $\tfrac{1}{2}({\gamma }_{A}^{{\prime} }+{\gamma }_{B}^{{\prime} })=\tfrac{1}{2}({\mu }_{A}^{i}{\eta }_{A}+{\mu }_{B}^{j}{\eta }_{B})$, i.e. taking first-order approximation:

Equation (27)

which means that the gain scales with the average of arriving intensities through Alice's and Bob's channels—this is different from MDI-QKD, where the gain only contains the second-order terms ${\gamma }_{A}^{2},{\gamma }_{B}^{2},{\gamma }_{A}{\gamma }_{B}$. We can also see that the gain does not depend on the asymmetry of arriving intensities, e.g. γA/γB.

On the other hand, the QBER in X basis depends on the balance of arriving intensities:

Equation (28)

which, in the first-order approximation5 , can be simplified as:

Equation (29)

We can see that here the X basis QBER does depend on asymmetry—more precisely, it depends on how much the arriving intensities at Charles, ${\gamma }_{A}={\eta }_{A}{s}_{A}$ and ${\gamma }_{B}={\eta }_{B}{s}_{B}$ are balanced. This is understandable physically, since the X basis key generation depends on single-photon interference and relies on the indistinguishability of incoming signals. This means that, in the case that channels are not symmetric, compensating for the channel asymmetry with different signal intensities for Alice and Bob and aiming for ${\eta }_{A}{s}_{A}={\eta }_{B}{s}_{B}$ can help minimize the X basis QBER.

On the other hand, in the Z basis, the bit-error rate (i.e. the X basis phase-error rate) cannot be directly measured, but is instead upper-bounded using the observable gain data from the decoy states. As we mentioned above, the Z basis gain (in the first-order approximation) scales with $\tfrac{1}{2}({\gamma }_{A}^{{\prime} }+{\gamma }_{B}^{{\prime} })=\tfrac{1}{2}({\mu }_{A}^{i}{\eta }_{A}+{\mu }_{B}^{j}{\eta }_{B})$ and does not depend on the symmetry between incoming intensities. Moreover, the yields ${p}_{{ZZ}}({k}_{c},{k}_{d}| {n}_{A},{n}_{B})$ are estimated using linear programming. For instance, for three decoys where Alice and Bob respectively use $\{{\mu }_{A},{\nu }_{A},{\omega }_{A}\},\{{\mu }_{B},{\nu }_{B},{\omega }_{B}\}$ as their decoy states, there are nine sets of observable gains, $\{{Q}_{\mu \mu },{Q}_{\mu \nu },{Q}_{\mu \omega },{Q}_{\nu \mu },{Q}_{\nu \nu },{Q}_{\nu \omega },{Q}_{\omega \mu },{Q}_{\omega \nu },{Q}_{\omega \omega }\}$, each of which constitutes a constraint for the linear program that helps bound the yields ${p}_{{ZZ}}({k}_{c},{k}_{d}| {n}_{A},{n}_{B})$. Such a structure makes the linear program relatively robust against asymmetry in the decoy states, and the linear program can fairly accurately upper-bound the yields as long as the intensities are of reasonable values (i.e. ${\mu }_{A}\ne {\nu }_{A},{\mu }_{B}\ne {\nu }_{B}$, and none of the intensities are too large e.g. > 1).

The phase error rate, as shown in equation (17), is based on a linear combination of the square root of the yields. It is therefore also very little affected by asymmetry, and almost always reaches a good value (at least in the infinite-data case) so long as the intensities are within reasonable range, regardless of the asymmetries in channel transmittances or decoy intensities.

We plot the QBER in the X and the Z bases versus asymmetry in arriving intensities (e.g. ${s}_{A}{\eta }_{A}/{s}_{B}{\eta }_{B}$ or μAηA/μBηB) in figure 2. As can be seen, the X basis QBER depends heavily on asymmetry and is minimal when ${s}_{A}{\eta }_{A}/{s}_{B}{\eta }_{B}=1$, while the upper-bounded Z basis QBER (i.e. phase-error rate) is hardly affected by asymmetry.

Figure 2.

Figure 2. QBER versus asymmetry in arriving intensities at Charles, in the X and Z bases. Here we consider ${k}_{c},{k}_{d}=0,1$, while the other case of kc, kd = 1,0 has exactly the same values. Both plots use parameters ηA = ηB = 1 (as well as detector efficiency 100%) and assume misalignment of 2% from Alice and Bob each, and no dark counts or phase mismatch. (a) We plot the X basis QBER (acquired from full expression in equation (14)) as well as its first-order approximation (acquired from equation (24)). Here we vary sA while keeping sB = 0.1 to test different levels of asymmetry. As can be seen, the X basis QBER heavily depends on the symmetry between arriving intensities ${s}_{A}{\eta }_{A}$ and ${s}_{B}{\eta }_{B}$. Physically, this is because key generation depends on single-photon interference and therefore requires indistinguishability of incoming signals. When ${\eta }_{B}/{\eta }_{A}\ne 1$, X basis QBER will increase drastically if intensities are symmetric, while one can adjust sA/sB such that ${s}_{A}/{s}_{B}={\eta }_{B}/{\eta }_{A}$ to obtain minimal X basis QBER (Note that first-order deviation no longer works for sA ≫ 1—in this case, the majority of the detection events are double counts and are discarded, despite that the actual exx is lower among the single detections (approaching zero as sA increases)—but generally the phase error rate estimation requires low signal intensities, and such high sA will not return positive key rate anyway, so this region will not be of interest to us.). (b) We plot the Z basis bit-error rate (i.e. X basis phase-error rate) obtained from linear programming using data from 3 decoy states. Here we set νA = νB = 0.01, ωA = ωB = 0, and signal states sA = sB = 0.1. We fix μB = 0.1 and vary sA to test asymmetry. As can be seen, the upper-bounded phase error rate depends very little on the asymmetry between ${\mu }_{A}{\eta }_{A}$ and μBηB, and the linear program can effectively bound the error rate—in fact rather close to the theoretical value obtained with infinite-decoys—as long as μA, μB are of reasonable values (With two exceptions: when μA = νA, or μA ≫ 1, the constraints from observable data containing μA cannot provide any useful information, and the linear program has to use the data from one less decoy state, which is why the ezz is higher for these two extreme cases.). The physical intuition is clear too: the yields are estimated by linear programming, which usually has redundant information (in the 9 cross terms ${Q}_{{\mu }_{i}{\mu }_{j}}$ where Alice and Bob each uses one of their three decoys) and is insensitive to asymmetry, and the phase-error rate (equation (17)) is a linear combination of the yields, which makes it insensitive to asymmetry just like the yields.

Standard image High-resolution image

Therefore, a viable strategy for TF-QKD in asymmetric channels is to compensate for the channel asymmetry with signal intensities {sA, sB} only, while the decoy intensities {μA, νA, ωA}, {μB, νB, ωB} can be still kept symmetric. However, note that the signal intensities not only determines (1) X basis QBER, it also affects (2) X basis gain (which determines the raw key generation rate, and favors large sA, sB), as well as (3) upper-bound of phase error rate (since the cat states are determined by signal intensities, and the estimation favors small sA, sB—typically < 0.1—for a tighter upper bound on phase error rate). Criteria (1)–(3) cannot be simultaneously satisfied, therefore an optimization for {sA, sB} is required for highest key rate.

Interestingly, we can compare this with the case of MDI-QKD. As described in [15], the 4-intensity protocol (and 7-intensity protocol in the extended asymmetric case) has decoupled X and Z bases, where Z basis is used for key generation and X basis uses decoy states to estimation phase-error rate. In MDI-QKD, the X basis data depends on two-photon interference and requires balanced arriving intensities (or else the X basis QBER will increase dramatically), while the Z basis does not require indistinguishability of the signals, and is therefore insensitive to channel asymmetry. In MDI-QKD, all the X basis decoy states should satisfy e.g. ${\mu }_{A}{\eta }_{A}={\mu }_{B}{\eta }_{B}$, while the signal states sA, sB can be chosen to simply optimize key generation rate. (Due to misalignment, there is a slight dependence of Z basis QBER to asymmetry too, hence optimal sA, sB are still not equal, but this is a much weaker dependence on symmetry than in the X basis, and optimal sA/sB is much closer to 1 than ηB/ηA in MDI-QKD.)

While our approach works both for MDI-QKD and TF-QKD, a key difference is that states that compensate for channel asymmetry are the signal states in TF-QKD (while this responsibility lies on decoy states in MDI-QKD), which are also involved in key generation and phase error estimation. This means that in TF-QKD, it is more difficult to simultaneously keep a low X basis QBER and a good key generation rate and low phase error rate. Perhaps due to this reason, the advantage of asymmetric-intensity protocols is somewhat less pronounced in TF-QKD—nonetheless, it still provides about an order of magnitude higher key rate than completely symmetric protocols and still 2–3 times higher key rate than adding fibre—which means that it still is the strategy that provides highest key rate when channels are asymmetric.

5. Numerical results

In this section we use the technique described above—to compensate for channel asymmetry simply with different sA, sB for Alice and Bob. We first compare our method with prior art techniques and study the numerically optimized intensities for the asymptotic (infinite-decoy, infinite-data) case. Then, we also show that our method works with finite decoys and also finite data size.

We plot the simulation results for asymptotic TF-QKD in figure 3. As can be seen, for the two cases where channel mismatch x = ηA/ηB = 0.1 and ηA/ηB = 0.01, our method consistently have much higher key rate than TF-QKD with symmetric intensities. Interestingly, we show that adding fibre can help users obtain higher key rate, but it comes with the additional inconvenience of having to physically modify the channel, and also it still has lower key rate than our method of simply adjusting signal intensities.

Figure 3.

Figure 3. Key rate versus loss between Alice and Bob, for protocol with symmetric intensities (sA = sB), symmetric intensities with fibre added until channels are equal, and asymmetric intensities (sA, sB fully optimized). The PLOB [2] linear bound is included for comparison. The channel mismatch x is fixed at x = ηA/ηB = 0.1 (left) and ηA/ηB = 0.01 (right), i.e. Alice–Charles always has 10 dB (20 dB) higher loss than Bob–Charles. Note that the right plot starts from 20 dB of total distance (which is the case where Bob–Charles loss is 0dB and Alice–Charles loss is 20 dB). The dark count rate is set to 10−8, misalignment is 2% for Alice and Bob each, and detector efficiency is incorporated into channel loss. As can be seen, allowing the use of asymmetric intensities greatly improves key rate when channels are asymmetric, and compared with a symmetric protocol, it can consistently provide approximately one order of magnitude higher key rate when there is a 10 dB channel mismatch, and two orders of magnitude when there is a 20 dB mismatch, for most distances. Interestingly, adding fibre can improve the key rate considerably too—but it still has lower key rate than the asymmetric-intensity protocol (the latter has about 2–3 times higher key rate), and has the additional inconvenience of having to modify the physical channel.

Standard image High-resolution image

We also plot the ratio of optimal signal intensities in figure 4. As we have predicted, the optimal signal intensities are rather close to the relation of ${s}_{A}{\eta }_{A}={s}_{B}{\eta }_{B}$, in order to maintain a lower X basis QBER. However, as we discussed, since signal states are also involved in key generation and phase error rate estimation (based on the imaginary cat states), they prevent the signal states from taking the values that minimize QBER (but rather, makes it choose the value that maximizes the overall key rate).

Figure 4.

Figure 4. Ratio of optimal intensities ${\mathrm{log}}_{10}({s}_{A}/{s}_{B})$ over loss between Alice and Bob. Here we test two cases where the channel mismatch $x={\eta }_{A}/{\eta }_{B}=0.1$ and ${\eta }_{A}/{\eta }_{B}=0.01$. As can be seen, sA/sB is rather close to ηB/ηA (here respectively 101 and 102). However, due to signal states being involved in key generation and phase-error rate estimation too, it slightly deviates from the value that minimizes X basis QBER (and instead takes the value that maximizes key rate).

Standard image High-resolution image

Additionally, we also plot our results for the practical case with finite number of decoys (here we use three decoys each for Alice and Bob: {μA, νA, ωA}, {μB, νB, ωB}) and finite data size. The upper-bounding of photon number yields using linear programming, as well as the finite-key analysis, are both described in more detail in appendix. We can see that similar result holds—our method has an advantage over either using symmetric intensities directly or adding fibre. More interestingly, we include both the case where we only allow sA, sB to be asymmetric, versus the case where all intensities and probabilities can be optimized, and as shown in the plot, we see that using asymmetric signal intensities alone is sufficient to compensate for channel asymmetry.

6. Conclusion

In this paper we present a simple method to obtain good performance for TF-QKD even if channels are asymmetric. We present a theoretical understanding of why signal states (and not decoy states) should be adjusted to compensate for asymmetry, and we also show that the method is still compatible with existing security proofs. With our method, there is no need to add additional fibre, and Alice and Bob can implement the method in software-only. This provides great convenience for TF-QKD in practice—where realistic channels might likely be asymmetric—and can also be used in quantum networks (where adding fibre for each pair of users is impractical) where a central service-provider can easily optimize the intensities for each pair of users.

Acknowledgments

This work was supported by the Natural Sciences and Engineering Research Council of Canada (NSERC), U.S. Office of Naval Research (ONR). Computations were performed on the Niagara supercomputer at the SciNet HPC Consortium. SciNet is funded by: the Canada Foundation for Innovation; the Government of Ontario; Ontario Research Fund—Research Excellence; and the University of Toronto.

We thank Koji Azuma for providing the corrected security proof [18] that incorporates mixed states after the measurement.

Note added

We note that, during the preparation of the current manuscript, it came into our knowledge that another work on asymmetric TF-QKD is under preparation [20], which is independently completed from this work. Our works are posted simultaneously on the preprint server [20, 21].

: Appendix. Numerically estimating photon-number yields with linear programs

In this section we briefly describe the linear programming approach we used to estimate the upper bounds for the photon-number yields ${p}_{{ZZ}}({k}_{c},{k}_{d}| {n}_{A},{n}_{B})$—which for simplicity here we will denote as Ynm—which is the probability to obtain a set of detection events kc, kd given that Alice and Bob respectively sent nA, nB (or, n, m) photons. Such an approach has been widely discussed in literature as in [2224], and is also described in the simple TF-QKD proof paper [9]. We also used a similar linear programming approach for some of the results in [15] appendix E, but it was not described in detail in that paper.

For simplicity, in this section we denote the observable gain in Z basis ${p}_{{ZZ}}({k}_{c},{k}_{d}| {\beta }_{A},{\beta }_{B})$ as ${Q}_{{\mu }_{i},{\mu }_{j}}$ where ${\mu }_{i}={\beta }_{A}^{2}$ and ${\mu }_{j}={\beta }_{B}^{2}$, and kc, kd are omitted (since the same expressions hold true for kc, kd = (0, 1) or kc, kd = (1, 0), and we can substitute the observable data for each kc, kd respectively to obtain the corresponding ${p}_{{ZZ}}({k}_{c},{k}_{d}| {n}_{A},{n}_{B})$). Also, as mentioned above, we denote the yields ${p}_{{ZZ}}({k}_{c},{k}_{d}| {n}_{A},{n}_{B})$ as Ynm.

A.1. Linear program model

Following [4], the yields Ynm where Alice sends n photons and Bob sends m photons, satisfy the constraints:

Equation (A.1)

where the photon number distributions are Poissonian:

Equation (A.2)

Here, the right-hand-side constants ${Q}_{{\mu }_{i}{\mu }_{j}}^{Z}$ are the 'observables', i.e. the gain and error-gain respectively for the intensity combination μi, μj (which can be any intensity among the set of decoy intensities). For the case of 3-decoys each for Alice and Bob, equation (A.1) corresponds to 9 sets of constraints. Using equation (A.1) as linear constraints, and {Ynm} as variables, we can apply linear programming, to maximize or minimize any linear combination of any of the variables (called an objective function)—for instance, here we can run the linear program multiple times, each time acquiring the upper bound for a given Ynm where (n, m) can be (0, 0), (2, 0), (0, 2), (1, 1), (2, 2).

Note that, since there are infinitely many photon number states, to solve the linear program on an actual computer, we have to perform a cut-off and discard higher-order terms with large photon number. In practice we choose Scut = 10, such that a term is only discarded when both n ≥ 10 and m ≥ 10. For the discarded terms, we can either set them to zero (for lower bounds) or 1 (for upper bounds).

Equation (A.3)

Therefore, in practice, the linear constraints can be written as:

Equation (A.4)

with the additional constraint on variables:

Equation (A.5)

The linear program is run multiple times, each time maximizing a given Ymn, where (n, m) can be (0, 0), (2, 0), (0, 2), (1, 1), (2, 2).

A.2. Finite-size effects

In this section we consider finite-size effects for the privacy amplification process. Because of the statistical fluctuations, the observables (gains) we obtain in the Z basis might deviate from their respective expected values, which will lie within a certain 'confidence interval' around the observed values. Here we will perform a standard error analysis, similar to that in [15, 22, 25], which is meant to be a straightforward estimation of the performance of TF-QKD under asymmetry and with practical data size, but not as a rigorous proof for composable security.

Consider a random variable, whose observed value is n, we can bound its expected value $\langle n\rangle $ with the upper and lower bounds

Equation (A.6)

with a confidence (success probability) of ${\rm{erf}}(\gamma /\sqrt{2})$, where γ is the number of standard deviations the confidence interval lies above and below the observed value, and erf is the error function. In the simulations we consider a security failure probability of epsilon = 10−7, which means we should set γ ≈ 5.3.

In the Z basis, let us denote the observed counts for a given intensity setting {μi, μj} as ${n}_{{\mu }_{i},{\mu }_{j}}^{Z}$, which satisfies

Equation (A.7)

where N is the total number of signals sent and ${P}_{{\mu }_{i}},{P}_{{\mu }_{j}}$ are the probabilities for Alice and Bob to respectively choose intensities μi and μj. By applying equation (A.6), we can acquire the upper and lower bounds to ${Q}_{{\mu }_{i},{\mu }_{j}}^{Z}$:

Equation (A.8)

Then, we can substitute them into the upper and lower bounds in the linear program when estimating Ynm:

Equation (A.9)

which loosens the bounds and will result in a slightly higher upper bound for Ynm (which is understandable, since we expect lower key rate with finite-size effect considered). Similar linear programs for finite-size decoy-state have also been considered in [23].

Note that, although here we only consider a standard error analysis, in principle our results in this paper is applicable to e.g. composable security using Chernoff's bound [24]. The key point is, the dependence on channel asymmetry, and the compensation for asymmetry using intensities, are only relevant in the X basis (signal states). The asymptotic case (with infinite decoys, where only signal states are relevant) therefore defines the fundamental scaling of key rate versus asymmetric channels, and all types of finite size analysis on the decoy states (e.g. using standard error analysis, using Chernoff's bound [24], or adding a 'joint bounds' analysis to tighten the bounds on statistical fluctuation and obtain a higher key rate [25], versus not considering finite-size effects at all and assuming the asymptotic key rate [3, 710], i.e. assuming expected values of the gain and QBER to be identical to observed values in experiment) can be viewed of as correction terms (imperfections) on the yields and the key rate in the asymptotic limit. Our method is only related to the signal states and their intensities in the X basis, and is in principle always applicable regardless of the type of decoy state analysis (e.g. number of decoys) and the finite-size analysis used, as long as the Z basis is decoupled from the X basis.

With finite-size effect considered, the optimizable parameters for TF-QKD now include

Equation (A.10)

where the implicit parameters are ωA, ωB (which for simplicity we assume to be zero), and ${P}_{{\omega }_{A}}=1-{P}_{{s}_{A}}-{P}_{{\mu }_{A}}-{P}_{{\nu }_{A}}$ and similarly ${P}_{{\omega }_{B}}=1-{P}_{{s}_{B}}-{P}_{{\mu }_{B}}-{P}_{{\nu }_{B}}$, and the choice of signal states sA, sB versus the decoy states automatically implies basis choice, too. The above parameters are optimized using the same coordinate descent algorithm as described in [15]. In figure A1, the dot-dash line (fully asymmetric) optimizes all 12 parameters, while the dashed line (signal-only asymmetric) optimizes only 7 parameters (where all parameters except sA, sB are identical for Alice and Bob):

Equation (A.11)

Figure A1.

Figure A1. Key rate versus loss between Alice and Bob, for protocol with symmetric intensities and probabilities, with symmetric intensities and fibre added until channels are equal, with only asymmetric signal intensities (while all other parameters are symmetric between Alice and Bob), and with fully optimized parameters (all intensities and probabilities are freely optimized). The PLOB [2] linear bound is included for comparison. Here we consider 10−8 dark count rate, a 2% misalignment for Alice and Bob each, N = 1012 total pulses sent, and channel mismatch of x = ηA/ηB = 0.1. Again, detector efficiency is incorporated into channel loss. As we can see, similar to the asymptotic case, using asymmetric intensities can greatly improve the key rate. Perhaps more interestingly, we can see that allowing asymmetry in signal intensities alone is sufficient in obtaining a good key rate through asymmetric channels (its key rate almost entirely overlaps with the fully optimized case).

Standard image High-resolution image

Performing coordinate descent on key rate versus parameters while estimating the yields with linear programming is rather CPU-intensive. We have used a 40-core (80-thread) machine (a single compute node in the Niagara supercomputer [26], each node with dual 20-core Intel Skylake CPUs) to generate figure A1, where the OpenMP multithreading library is used to parallelize the coordinate descent algorithm (to accelerate the search along each coordinate). The details of the algorithm can be found in [15, 22]. Also, we used Gurobi [27], a commercial linear program solver, to solve the linear programming models. Linear programs sometimes introduce multiple maxima, which means a local search on parameters sometimes might get trapped in a local maximum. To alleviate this, we can start a local search from multiple random starting points, and pick the largest search result, which can be viewed of as a form of global search. (In principle, we can permutate the search results and perform multiple iterations of random search using e.g. an evolution algorithm [28], but here using one iteration with multiple random starting points is usually sufficient in finding a good key rate.)

Footnotes

  • In the supplementary materials of [16], we and our collaborators presented a preliminary study on this point, and showed that asymmetry decreases single-photon interference visibility—which will in turn increase observable QBER for TF-QKD.

  • The explicit discussion about using a single Kraus operator for each announcement outcome was also previously made in [10] in a different security proof. So, this is a known result.

  • The performance, however, does depend on signal intensities, as we will show in section 4. The protocol favors smaller αA, αB for lower phase error rate, which become one of the factors—but not the only factor—that affect the optimal choice of signal intensities.

  • The first order approximation for eXX(kd, kd) assumes that γA, γB are much smaller than 1—which is reasonable, since to get a good phase-error rate estimation, usually sA, sB are smaller or equal to 0.1, and for positions of interest where TF-QKD beats PLOB bound, the loss in each channel is usually larger than 10 dB, which means that ηA and ηB are much smaller than 1 too—for instance 10 dB channel loss corresponds to 0.1 transmittance.

Please wait… references are loading.