Unconditional security of quantum key distribution over arbitrarily long distances

@article{Lo1998UnconditionalSO,
  title={Unconditional security of quantum key distribution over arbitrarily long distances},
  author={Hoi-Kwong Lo and Hoi Fung Chau},
  journal={Science},
  year={1998},
  volume={283 5410},
  pages={
          2050-6
        },
  url={https://api.semanticscholar.org/CorpusID:2948183}
}
The problem is solved by showing that, given fault-tolerant quantum computers, quantum key distribution over an arbitrarily long distance of a realistic noisy channel can be made unconditionally secure.

A simple proof of the unconditional security of quantum key distribution

The result shows that assuming that Alice and Bob have fault-tolerant quantum computers, quantum key distribution can be made unconditionally secure over arbitrarily long distances even against the most general type of eavesdropping attacks and in the presence of all types of noises.

Secure quantum key distribution using squeezed states

This proof employs quantum error-correcting codes that encode a finite-dimensional quantum system in the infinite-dimensional Hilbert space of an oscillator, and protect against errors that shift the canonical variables p and q.

Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    H. Chau
    Physics, Computer Science
  • 2002
It is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.6%, thereby making it the most error resistant scheme known to date.

Unconditional security of practical quantum key distribution

This paper is identical to the preprint arXiv:quant-ph/0107017, which was finalized in 2001, therefore, some of the more recent developments, including the question of composability, are not addressed.

A Simple Security Proof for Entanglement-Based Quantum Key Distribution

    M. Mafu
    Physics, Computer Science
  • 2016
It is shown by a simple security proof that for any state sent by the sender, the eavesdropper can only guess the output state with a probability that will allow her not to learn more than half of the classical Shannon information shared between the legitimate parties.

A Generic Security Proof for Quantum Key Distribution

A general and conceptually simple proof which can be applied to a number of different protocols and relies on the fact that a cryptographic procedure called privacy amplification is equally secure when an adversary’s memory for data storage is quantum rather than classical.

Finite Key Size Analysis of Two-Way Quantum Cryptography

This work overviews a security proof for two-way quantum key distribution protocols, against the most general eavesdropping attack, that utilize an entropic uncertainty relation, and extends such a proof to the case of finite key size.

Quantum key distribution with quantum walks

This paper introduces a secure quantum key distribution protocol equipped with verification procedures against full man-in-the-middle attacks, and presents a one-way protocol and proves its security.

INFEASIBILITY OF QUANTUM CRYPTOGRAPHY WITHOUT EAVESDROPPING CHECK

A general model is presented with this constraint and it is shown that quantum key distribution without classical eavesdropping check is in principle impossible.

Security of quantum key distribution from generalised entropy accumulation

This work provides a formal framework for general QKD protocols and shows that for any protocol that can be expressed in this framework, security against general attacks reduces to security against collective attacks, which in turn reduces to a numerical computation.
...

Quantum Key Distribution and String Oblivious Transfer in Noisy Channels

A lemma is proved that extends a security proof given by Yao for a (one bit) QOT protocol to this String-QOT protocol, which implies the unconditional security of the QKD protocol despite the previous proof that unconditionally secure bit commitment schemes are impossible.

Quantum Privacy Amplification and the Security of Quantum Cryptography over Noisy Channels.

The concept of quantum privacy amplification and a cryptographic scheme incorporating it which is provably secure over a noisy channel is introduced and implemented using technology that is currently being developed.

On the Security of the Quantum Oblivious Transfer and Key Distribution Protocols

It is proved that the security of a QOT protocol against Bob implies its security against Eve as well as the securityof a QKD protocol.

Security of quantum protocols against coherent measurements

Some mathematical techniques for analyzing probabilistic events in Hilbert spaces are developed, and the security of a canonical quantum oblivious transfer protocol against coherent measurements is proved.

Quantum cryptography using any two nonorthogonal states.

It is shown that in principle any two nonorthogonal quantum states suffice, and a practical interferometric realization using low-intensity coherent light pulses is described.

Is Quantum Bit Commitment Really Possible?

At the heart of such optimism has been the widespread belief that unconditionally secure quantum bit commitment (QBC) schemes exist, which is put into very serious doubt by showing.

Security of Quantum Cryptography against Collective Attacks

Strong attacks against quantum key distribution schemes which use quantum memories and quantum gates to attack directly the final key are presented and security against any attack allowed by the rules of quantum mechanics is discussed.

Quantum Repeaters: The Role of Imperfect Local Operations in Quantum Communication

This work presents a scheme of a quantum repeater that connects a string of (imperfect) entangled pairs of particles by using a novel nested purification protocol, thereby creating a single distant pair of high fidelity.

Insecurity of Quantum Secure Computations

This work shows that all one-sided two-party computations (which allow only one of the two parties to learn the result) are necessarily insecure, and constructs a class of functions that cannot be computed securely in any two-sidedTwo-party computation.

Unconditionally secure quantum bit commitment is impossible

It is shown that the claim that quantum cryptography can provide protocols that are unconditionally secure, that is, for which the security does not depend on any restriction on the time, space, or technology available to the cheaters, does not hold for any quantum bit commitment protocol.
...