Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Post-matching quantum conference key agreement

Open Access Open Access

Abstract

Twin-field interference-based quantum conference key agreement protocols have been proposed and have achieved good performance in terms of the key rate and transmission distance in the finite-key regime. However, its performance significantly decreases when the strict constraint is broken regarding the optical pulse intensity and probability. Here, we propose a post-matching QCKA protocol to remove this constraint while obtaining a higher key rate. Numerical results in the symmetric case show that our protocol can obtain a transmission distance 25% more than the previous asymmetric QCKA protocol when the decoy state optical pulse intensity is 1% higher than the ideal value of the constraint, and can obtain a transmission distance 100% higher when the decoy state optical pulse intensity is 10% higher than the ideal value of the constraint.

© 2022 Optica Publishing Group under the terms of the Optica Open Access Publishing Agreement

1. Introduction

Quantum networks can distribute keys among multiple users and guard information security when quantum computers are introduced and popularized in the future. The quantum conference key agreement (QCKA) [14], which distributes keys among multiple parties over long distances, plays a vital role in the construction and development of quantum networks. To distribute keys among multiple parties, one can, for instance, perform the quantum key distribution (QKD) [513] protocol between every two users and then use the secret keys established in this manner to encode the final common secret key. However, as shown by Ref. [14], we obtain a relatively higher key rate and longer transmission distance by performing the conference key agreement protocol to deliver the same secret key to all parties involved in the protocol than by performing the QKD process separately between multiple parties and then encrypting the final common key using the obtained key. The fundamental laws of quantum mechanics and one-time-paid encryption [15] guarantee secure multiparty quantum communication [2,16]. In the era of rapid development of quantum communication technology, some QCKA protocols have been demonstrated theoretically [1725] and experimentally [26]. There are many QCKA protocols [12,2730] inspired by QKD protocols. These protocols are equating to allocations of quantum resources, particularly multiple party Greenberger-Horne-Zeilinger (GHZ) states or the "twisted" version of the GHZ state [1,31,32].

To achieve a relatively mature application of QKD [3345], the recently proposed and high-profile twin-field QKD (TFQKD) protocol [39,4660] has been consistently proposed. Where an untrusted relay , which is always presented as Charlie, is employed as the transmission node. TFQKD enables researchers to break the Pirandola-Laurenza-Ottaviani-Banchi (PLOB) bound [61] by transforming the relationship between the key rate and channel loss based on the decoy state from a linear to square-root relationship. QCKA protocols inspired by TFQKD have been proposed and perform better in terms of the key rate and transmission distance. Subsequent QCKA protocols inspired by TFQKD were proposed and have progressed in terms of protocol practicality. For example, the asymmetric QCKA protocol [30], based on the sending-or-not-sending (SNS) two-field QKD protocol [48], obtains better transmission distances than previous methods [23] in the asymmetric case. In tripartite key distribution scenarios, asymmetric situations involving unequal distances between the three users are often involved. The existing asymmetric QCKA protocol can distribute keys at long distances among three asymmetric parties, but the protocol has a strict restrictive relationship on light intensity modulation and the corresponding probability, similar to SNS QKD protocols [53,54]. In a practical tripartite quantum key distribution scenario, users need to modulate the light intensity strictly according to the constraint mentioned above, which greatly increases the difficulty of implementing asymmetric QCKA protocols. In addition, these constraints cannot be strictly satisfied. This issue is problematic as even a small deviation from the constraints can significantly reduce the code formation rate of the protocol. Additionally, the three users involved are frequently online and offline, and it is more difficult to modulate the light intensity strictly according to the constraints each time.

We propose a post-matching QKCA protocol that can achieve a higher key rate while removing the constraints on optical intensity and probability based on two-photon two-field QKD [60]. The security proof of our protocol is provided by proving that the effective density matrix of the X basis is equal to the density matrix of the Z basis, and introducing a virtual protocol to obtain the entangled GHZ states between the three parties. We also analyzed the simulation results of our protocol, investigated the secret key formation and transmission distance of the asymmetric QCKA protocols under deviating constraints, and compared our protocol with asymmetric QCKA protocols in various scenarios. In our finite-key regime simulation of the symmetric case, the protocol can achieve a transmission distance $25\%$ greater than the previous asymmetric QCKA protocol when the decoy state optical pulse intensity (named $\nu _b$) is $1\%$ higher than the constraint and can obtain a transmission distance $100\%$ greater when $\nu _b$ is $10\%$ higher than the constraint. In the finite-key regime simulation of the asymmetric case (where the distance between sender Alice and receiver Charlie is 50 km longer than that between sender Bob and receiver Charlie), our protocol can achieve a transmission distance of $22\%$ more than the previous asymmetric QCKA protocol when the optical pulse intensity $\nu _b$ is $1\%$ higher than the constraint and can obtain a transmission distance $90\%$ higher when $\nu _b$ is $10\%$ higher than the constraint. In addition, this protocol also has better applicability in complex cases because of the intrinsic reduction of the base value of the phase error rate. In the construction of quantum networks, severe asymmetries due to channel distance and channel loss often occur, and some nodes also have increased misalignment error rates owing to complicating factors such as atmospheric disturbance or terrain complexity. Therefore, we believe that our protocol has promising prospects for practical application.

2. Post-matching QCKA protocol

A schematic representation of our post-matching QCKA protocol is shown in Fig. 1; the protocol is described as follows.

 figure: Fig. 1.

Fig. 1. A schematic of the setup for the proposed asymmetric QCKA protocol. Narrow-linewidth continuous-wave lasers, intensity modulators (IMs), phase modulators (PMs), and attenuators (ATTs) are utilized to prepare phase-randomized weak coherent sources with different intensities and phases in the sending parts for Alice and Bob. When the states are sent to Charlie, he passively chooses the measurement bases with the first and second beam splitters (BS1 and BS2). The logic bit is received in the Z basis through single-photon detectors (SPD1 and SPD2). For the X basis, interference measurements are performed using a third beam splitter (BS3) and single-photon detectors (SPD3 and SPD4). Charlie announces detection events where only detectors SPD3 or SPD4 click. Note that phase-locking and phase-tracking techniques are required in our protocol.

Download Full Size | PDF

1 Preparation. At each time bin $i\in \{1,2,\ldots,N\}$, Alice chooses a random phase $\theta _{a}^{i}\;\in [0,2\pi )$ and random classical bit $r_{a}^{i}\in \{0, 1\}$. Subsequently, she prepares a phase-randomized weak pulse $| {e^{\textbf {i}(\theta _{a}^{i}+r_{a}^{i}\pi )}\sqrt {k_{a}^{i}}} \rangle$ with probability $p_{k_a}$, where $k_a^{i}\in \{\mu _a,~\nu _a,~\mathbf {o}_{a},~\hat {\mathbf {o}}_{a}\}$ correspond to the signal, decoy, preserve-vacuum, and declare-vacuum intensities, respectively. Similarly, Bob prepares a phase-randomized weak coherent pulse $| {e^{\textbf {i}(\theta _{b}^{i}+r_{b}^{i}\pi )}\sqrt {k_{b}^{i}}} \rangle$ ($k_b^{i}\in \{\mu _b,~\nu _b,~\mathbf {o}_{b},~\hat {\mathbf {o}}_{b}\}$). The intensities of Alice and Bob satisfy the relation $\mu _a>\nu _a>\mathbf {o}_{a}$ $=\hat {\mathbf {o}}_{a} = 0$ and $\mu _b>\nu _b>\mathbf {o}_{b}$ $=\hat {\mathbf {o}}_{b} = 0$. Alice and Bob send the corresponding pulses, $| {e^{\textbf {i}(\theta _{a}^{i}+r_{a}^{i}\pi )}\sqrt {k_{a}^{i}}} \rangle$ and $| {e^{\textbf {i}(\theta _{b}^{i}+r_{b}^{i}\pi )}\sqrt {k_{b}^{i}}} \rangle$, to Charlie through insecure quantum channels. In experimental implementation, phase-locking and phase-tracking techniques are necessary. The phase-locking techniques include the method that injects the Charlie’s seed laser to Alice and Bob’s slave lasers for locking phases of both Alice and Bob’s lasers to that of Charlie’s. As for phase-tracking techniques which are required in our protocol, Alice and Bob each send a bright reference light to Charlie to measure the phase noise difference $\phi _{ab}^{i}$.

2 Measurement. We denote the events that Charlie detects signal with SPD1 and SPD2 (SPD3 and SPD4) as Z basis events (X basis events). For each time bin $i$, Charlie passively selects bases and performs measurements using beam splitters and single-photon detectors. During the basis selection, Charlie receives the signal from Alice (Bob), which is measured in the Z basis with probability $t_a$ ($t_b$) and in the X basis with probability $1-t_a$ ($1-t_b$). A successful event is obtained when only one detector clicks. Charlie publicly announces the basis information for each successful event. If he broadcasts the event in which at least one of Alice and Bob chooses the decoy or declare-vacuum intensity, the three parts communicate their intensities and phase information with each other via an authenticated channel. The unannounced detection events in the basis of $Z$, that is, $\{\mu _a,\mathbf {o}_{b}\}$, $\{\mu _a,\mu _b\}$, $\{\mathbf {o}_{a},\mu _b\}$, and $\{\mathbf {o}_{a},\mathbf {o}_{b}\}$, are used to generate key bits. We suppose that event serial number $i$ and $j$ satisfy the relationship $i<j$. For these events, Alice randomly matches time bin $i$ of intensity $\mu _a$ ($\mathbf {o}_{a}$) with another time bin $j$ of intensity $\mathbf {o}_{a}$ ($\mu _a$). Then, she sets her bit value to 0 (1) and sends serial numbers $i$ and $j$ to the remaining parts. In the corresponding time bins, if Bob chooses intensities $k_b^{i}=\mu _b$ $(\mathbf {o}_{b})$ and $k_b^{j}=\mathbf {o}_{b}$ $(\mu _b)$, then he sets a bit value of 0 (1). Bob announces an event in which $k_b^{i} = k_b^{j}=\mathbf {o}_{b}$ or $\mu _b$. Thus, the valid events on the $Z$ basis are $\{\mu _a \mathbf {o}_{a},~ \mathbf {o}_{b}\mu _b\}$, $\{\mu _a\mathbf {o}_{a},~\mu _b\mathbf {o}_{b}\}$, $\{\mathbf {o}_{a}\mu _a,~ \mathbf {o}_{b}\mu _b\}$, and $\{\mathbf {o}_{a}\mu _a,~\mu _b\mathbf {o}_{b}\}$. For the Z basis, Charlie obtains bit 0 (1) when SPD1 (SPD2) clicks only in the $i$ time beam and SPD2 (SPD1) in the $j$ time beam. For the X basis, after the interference measurement, he publicly announces whether he obtained a successful detection event and which detector clicked.

We denote $\{k_a,~k_b\}$ as a successful detection event where Alice sends intensity $k_a$ and Bob sends intensity $k_b$. The compressed notation $\{k_a^{i}k_a^{j},~ k_b^{i}k_b^{j}\}$ indicates that $\{k_a^{i},~k_b^{i}\}$ and $\{k_a^{j},~ k_b^{j}\}$ are matched; the first label refers to time bin $i$, and the second to time bin $j$. Alice and Bob repeat the first two steps for $N$ rounds to obtain sufficient data.

3 Reconciliation. For the announced detection events in the X basis, we define the global phase difference in time bin $i$ as $\theta ^{i}:= \theta _a^{i}- \theta _b^{i} +\phi _{ab}^{i}$. Alice, Bob, and Charlie maintain detection events $\{\nu _a^{i},~\nu _b^{i}\}$ only if $\theta ^{i}~\in \{-\delta,\delta \}\cup \{\pi -\delta,\pi +\delta \}$. They randomly select two retained detection events that satisfy $\left |\theta ^{i} -\theta ^{j}\right |= 0$, or satisfy $\left |\theta ^{i} -\theta ^{j}\right |=\pi$ and match these events. These are denoted as $\{\nu _a^{i}\nu _a^{j},\nu _b^{i}\nu _b^{j}\}$. By calculating classical bits $r_a^{i} \oplus r_a^{j}$ and $r_b^{i} \oplus r_b^{j}$, Alice, Bob, and Charlie extract the $X$ basis bit value, respectively.

The detection events $\{o_a,\nu _b\}$, $\{\nu _a,o_b\}$, $\{\hat {\mathbf {o}}_a,\mu _b\}$, $\{\mu _a,\hat {\mathbf {o}}_b\}$, $\{\hat {\mathbf {o}}_a,o_b\}$, and $\{\mathbf {o}_a, \hat {\mathbf {o}}_b\}$ on the X basis are used for decoy analysis, where $o_{a(b)}\in \{\mathbf {o}_{a(b)}, \hat {\mathbf {o}}_{a(b)}\}$. Afterwards, in the $Z$ basis, Bob always flips his bit. In the $X$ basis, Bob flips a part of his bits to correlate them with those of Alice (see Table 1).

Tables Icon

Table 1. Processing of raw key in the reconciliation step. The numbers $34$ ($43$) denote that detectors $SPD3$ ($SPD4$) and $SPD4$ ($SPD3$) click in time bins $i$ and $j$, respectively. The number $33$ ($44$) denotes that detector $SPD3$ ($SPD4$) clicks in time bins $i$ and $j$.

4 Parameter estimation. Alice, Bob, and Charlie randomly select parts of the unannounced bits that are measured in the $Z$ basis and exploit them to form the raw key bit $n^{z}$. The remaining unannounced bits measured in the $Z$ basis are used to compute the bit error rate $E^{z}$. The decoy state method [33,34] is also used to estimate the number of vacuum events $s_{0\mu _b}^{z}$ and the number of single-photon pairs $s_{11}^{z}$ on the $Z$ basis. The bits that have been detected and announced on the $X$ basis are used to calculate the total error count of single-photon pairs $t_{11}^{x}$ on the $X$ basis, with which we can obtain the phase error rate of single-photon pairs $\phi _{11}^{z}$ on the $Z$ basis (see Appendix B.2 for details).

5 Post-processing. The final keys are distilled using error correction, error verification, and a privacy amplification algorithm. Similar to Ref. [62], the length of the final secret key $\ell$ with the total security $\varepsilon _{\textrm {TP}}=\varepsilon _{\textrm {sec}} + \varepsilon _{\textrm {cor}}$ can be written as follows:

$$\begin{aligned} \ell=&\underline{s}_{0\mu_b}^{z}+\underline{s}_{11}^{z}\left[1-H_2(\overline{\phi}_{11}^{z})\right]-\lambda_{\textrm{EC}}\\ &-\log_2\frac{2}{\varepsilon_{\rm cor}}-2\log_2\frac{2}{\varepsilon'\hat{\varepsilon}}-2\log_2\frac{1}{2\varepsilon_{\rm PA}}, \end{aligned}$$
where $\underline {s}_{0\mu _b}^{z}$ and $\underline {s}_{11}^{z}$ denote the lower bounds of the observed values, ${s}_{0\mu _b}^{z}$ and ${s}_{11}^{z}$, respectively. $\overline {\phi }_{11}^{z}$ denotes the upper bound of the observed value, ${\phi }_{11}^{z}$. $\lambda _{\textrm {EC}}=n^{z}fH_2(E^{z})$ accounts for the amount of information leaked during the error correction, where $f$ is the error correction efficiency and $H_2(x)=-x\log _2x-(1-x)\log _2(1-x)$ is the binary Shannon entropy function. $\varepsilon _{\rm cor}$ is the failure probability of the error verification and $\varepsilon _{\rm PA}$ refers to the failure probability of privacy amplification. $\varepsilon '$ and $\hat {\varepsilon }$ represent the coefficients when using the chain rules of smooth min-entropy and max-entropy, respectively. $\varepsilon _{\rm sec}=2(\varepsilon '+\hat {\varepsilon }+2\varepsilon _e)+\varepsilon _\beta +\varepsilon _0+\varepsilon _1+\varepsilon _{\rm PA}$, where $\varepsilon _0$, $\varepsilon _1$, and $\varepsilon _e$ are the failure probabilities for estimating the terms $s_{0\mu _b}^{z}$, $s_{11}^{z}$, and $\phi _{11}^{z}$, respectively.

3. Security analysis

In the first step of the security proof, we introduce a virtual protocol.

1. Alice and Bob prepare entangled states, and both perform quantum non-demolition measurements jointly. The states are set as $| {10} \rangle _{a(b)}^{ij}= | {1} \rangle _{a(b)}$, $| {01} \rangle _{a(b)}^{ij}= | {0} \rangle _{a(b)}$ on the Z basis and ${\frac { | {1} \rangle _{a(b)}\pm | {1} \rangle _{a(b)}}{\sqrt {2}}} = | {\pm } \rangle _{a(b)}$ on the X basis. The entangled states are $| {\Phi } \rangle _{Aa}=1/\sqrt {2}( | {0} \rangle _{A} | {0} \rangle _{a}+ | {1} \rangle _{A} | {1} \rangle _{a})$, where $A$ ($B$) represents the quantum bit system held by Alice (Bob), and $a$ ($b$) is the quantum state sent to Charlie. For both reserved and sent states, $\left \{ | {0} \rangle, | {1} \rangle \right \}$ are two eigenvectors of the Z basis, and the eigenvectors of the X basis are $\left \{ | {+} \rangle, | {-} \rangle \right \}$. After entangled state preparation, Alice and Bob jointly perform an operation called quantum nondemolition measurement. This measurement operation is carried out before states $a$ and $b$ are sent to part Charlie, and only the cases for which different eigenvectors are shared by $a$ and $b$ are reserved. Therefore, we obtain the entangled state among the systems $A$, $B$, $a$, and $b$:

$$| {\Phi} \rangle_{AaBb}=1/\sqrt{2}( | {1} \rangle_{A} | {0} \rangle_{B} | {10} \rangle_{ab}+ | {0} \rangle_{A} | {1} \rangle_{B} | {01} \rangle_{ab}).$$
State $| {10} \rangle _{ab}$ is replaced by $| {1} \rangle _{C}$ and state $| {01} \rangle _{ab}$ by $| {0} \rangle _{C}$; this entangled state can be rewritten as
$$| {\Phi} \rangle_{ABC}=1/\sqrt{2}( | {1} \rangle_{A} | {0} \rangle_{B} | {1} \rangle_{C}+ | {0} \rangle_{A} | {1} \rangle_{B} | {0} \rangle_{C}),$$
where $| {1} \rangle _{C}$ and $| {0} \rangle _{C}$ are virtual qubits held by Charlie, and the quantum state above is a GHZ state.

2. Alice, Bob, and Charlie randomly choose bases Z or X to measure the reserved systems A and B, respectively, and the equivalent sent state C. As mentioned before for the state preparation, the eigenvectors of basis Z or X are $\left \{ | {0} \rangle, | {1} \rangle \right \}$ or $\left \{ | {+} \rangle, | {-} \rangle \right \}$.

3. Alice, Bob, and Charlie announce the preparation and measurement bases for all rounds.

4. Alice, Bob, and Charlie obtain raw key bits by exploiting random bits in the Z basis, and they use the disclosed bits in the X basis for information leakage estimation. A secure key is acquired through error correction and privacy amplification. In this process, the decoy-state method is exploited to calculate the Z-basis bit error rate of single-photon pairs and the Z-basis phase error rate of single-photon pairs. At the end of this procedure, we obtain the asymptotic key rate as

$$R=Y_{11}[1-H_2(e_{11}^{x})-H_2(e_{11}^{z})],$$
where $Y_{11}$, $e_{11}^{z}$, and $e_{11}^{x}$ represent the single-photon pair gain, bit error rate in the $Z$ basis, and bit error rate in the $X$ basis, respectively.

5. Alice, Bob, and Charlie utilize the classical error-correction algorithm to distill the final key.

Then, we demonstrate that the density matrices in the Z and X bases are equal. In our post-matching QCKA protocol, the three parts obtain their original keys from the Z basis. The preshared state of Alice (Bob) is $| {\phi ^{+}} \rangle _{Aa}=1/\sqrt {2}( | {1,0} \rangle ^{i,j}_A | {1,0} \rangle ^{i,j}_a+ | {0,1} \rangle ^{i,j}_A | {0,1} \rangle ^{i,j}_a)$ ($| {\phi ^{+}} \rangle _{Bb}=1/\sqrt {2}( | {1,0} \rangle ^{i,j}_B | {1,0} \rangle ^{i,j}_b+ | {0,1} \rangle ^{i,j}_B | {0,1} \rangle ^{i,j}_b)$), when time bins $i$ and $j$ are matched. $| {1,0} \rangle ^{i,j}$ and $| {0,1} \rangle ^{i,j}$ are the two eigenvectors of the Z basis, and the eigenvectors of the X basis are $1/\sqrt {2}( | {1,0} \rangle ^{i,j}+ | {0,1} \rangle ^{i,j})$ and $1/\sqrt {2}( | {1,0} \rangle ^{i,j}- | {0,1} \rangle ^{i,j})$. We replace $| {1,0} \rangle ^{i,j}$, $| {0,1} \rangle ^{i,j}$ with $| {+z} \rangle$, $| {-z} \rangle$, and $1/\sqrt {2}( | {1,0} \rangle ^{i,j}+ | {0,1} \rangle ^{i,j})$, $1/\sqrt {2}( | {1,0} \rangle ^{i,j}- | {0,1} \rangle ^{i,j})$ with $| {+x} \rangle$, $| {-x} \rangle$. The joint state density matrix of Alice, Bob, and Charlie in the Z basis is

$$\begin{aligned}\rho_{AB}^{z} =&\frac{1}{4}\left( | {+z-z} \rangle_{AB} \langle {+z-z} | | {+z-z} \rangle_{ab} \langle {+z-z} |\right.+\left. | {-z+z} \rangle_{AB} \langle {-z+z} | | {-z+z} \rangle_{ab} \langle {-z+z} |\right.\\ &+\left. | {+z+z} \rangle_{AB} \langle {+z+z} | | {+z+z} \rangle_{ab} \langle {+z+z} |\right.+\left. | {-z-z} \rangle_{AB} \langle {-z-z} | | {-z-z} \rangle_{ab} \langle {-z-z} |\right). \end{aligned}$$
To obtain a single-photon pair density matrix in the Z basis, it is required that modes A (a) and B (b) share only a single photon in a certain time bin $i$ or $j$. Therefore, the density matrix can be written as
$$\begin{aligned}\rho_{AB}^{z11}&=\frac{1}{2}\left( | {+z-z} \rangle_{AB} \langle {+z-z} | | {+z-z} \rangle_{ab} \langle {+z-z} |\right.\\ &+\left. | {-z+z} \rangle_{AB} \langle {-z+z} | | {-z+z} \rangle_{ab} \langle {-z+z} |\right)\\ &=\frac{1}{2}\left( | {10} \rangle_{AB}^{i} \langle {10} |\otimes | {10} \rangle_{ab}^{i} \langle {10} |\otimes | {01} \rangle_{AB}^{j} \langle {01} |\otimes | {01} \rangle_{ab}^{j} \langle {01} |\right.\\ &+\left. | {01} \rangle_{AB}^{i} \langle {01} |\otimes | {01} \rangle_{ab}^{i} \langle {01} |\otimes | {10} \rangle_{AB}^{j} \langle {10} |\otimes | {10} \rangle_{ab}^{j} \langle {10} |\right)\\ &=\frac{1}{2}\left( | {101} \rangle_{ABC}^{i} \langle {101} |\otimes | {010} \rangle_{ABC}^{j} \langle {010} |\right.+\left. | {010} \rangle_{ABC}^{i} \langle {010} |\otimes | {101} \rangle_{ABC}^{j} \langle {101} |\right). \end{aligned}$$

As for the joint state in the X basis, it is shown as the form of coherent state direct product $| {\Psi } \rangle = | {\psi _1} \rangle | {\psi _2} \rangle$, $| {\psi _1} \rangle = | {e^{i(\theta +r_{a}^{i}\pi )}\alpha _{a}} \rangle _{A}^{i}\otimes | {e^{i(\varphi +r_{a}^{j}\pi )}\alpha _{a}} \rangle _{A}^{j}\otimes | {e^{i(\theta +r_{b}^{i}\pi )}\alpha _{b}} \rangle _{B}^{i}\otimes | {e^{i(\varphi +r_{b}^{j}\pi )}\alpha _{B}} \rangle _{b}^{j}$, $| {\psi _2} \rangle = | {e^{i(\theta +r_{a}^{i}\pi )}\alpha _{a}} \rangle _{a}^{i}\otimes | {e^{i(\varphi +r_{a}^{j}\pi )}\alpha _{a}} \rangle _{a}^{j}\otimes | {e^{i(\theta +r_{b}^{i}\pi )}\alpha _{b}} \rangle _{b}^{i}\otimes | {e^{i(\varphi +r_{b}^{j}\pi )}\alpha _{b}} \rangle _{b}^{j}$, where the angle $\theta$ and $\varphi$ are both randomized. The density matrix of this four-coherent state is

$$\begin{aligned}&\tilde{\rho}_{r_{A(a)}^{i}r_{B(b)}^{i}r_{A(a)}^{j}r_{B(b)}^{j}}=\frac{1}{(2\pi)^{2}}\int_{0}^{2\pi}\int_{0}^{2\pi} | {\Psi} \rangle \langle {\Psi} |d\theta d\varphi\\ &=e^{{-}2(\nu_a+\nu_b)}\left(\sum_{n=0}^{\infty}\sum_{m=0}^{\infty}\frac{(\nu_a+\nu_b)^{n+m}}{n!m! } | {n} \rangle^{i} \langle {n} |\otimes | {m} \rangle^{j} \langle {m} |\right), \end{aligned}$$
where
$$\begin{aligned}| {n} \rangle^{i}&=\frac{\left(\sqrt{\nu_a}A_{i}^{{\dagger}}+e^{i(r_{b}^{i}-r_{a}^{i})\pi}\sqrt{\nu_b}B_{i}^{{\dagger}}\right)^{n}}{\sqrt{(\nu_a+\nu_b)^{n}n! }} | {00} \rangle_{A(a)B(b)}^{i},\\ | {m} \rangle^{j}&=\frac{\left(\sqrt{\nu_a}A_{j}^{{\dagger}}+e^{i(r_{b}^{j}-r_{a}^{j})\pi}\sqrt{\nu_b}B_{j}^{{\dagger}}\right)^{m}}{\sqrt{(\nu_a+\nu_b)^{m}m! }} | {00} \rangle_{A(a)B(b)}^{j}. \end{aligned}$$
The single-photon pair component is
$$\begin{aligned}&\rho_{r_{A(a)}^{i}r_{B(b)}^{i}r_{A(a)}^{j}r_{B(b)}^{j}}^{11}= | {1} \rangle^{i} \langle {1} |\otimes | {1} \rangle^{j} \langle {1} |\\ &=\frac{\sqrt{\nu_a} | {10} \rangle_{AB(ab)}^{i}+e^{i(r_{b}^{i}-r_{a}^{i})\pi}\sqrt{\nu_b} | {01} \rangle_{AB(ab)}^{i}}{\sqrt{\nu_a+\nu_b}}\frac{\sqrt{\nu_a} \langle {10} |_{AB(ab)}^{i}+e^{{-}i(r_{b}^{i}-r_{a}^{i})\pi}\sqrt{\nu_b} \langle {01} |_{AB(ab)}^{i}}{\sqrt{\nu_a+\nu_b}}\\ &\otimes\frac{\sqrt{\nu_a} | {10} \rangle_{AB(ab)}^{j}+e^{i(r_{b}^{j}-r_{a}^{j})\pi}\sqrt{\nu_b} | {01} \rangle_{AB(ab)}^{j}}{\sqrt{\nu_a+\nu_b}}\frac{\sqrt{\nu_a} \langle {10} |_{AB(ab)}^{j}+e^{{-}i(r_{b}^{j}-r_{a}^{j})\pi}\sqrt{\nu_b} \langle {01} |_{AB(ab)}^{j}}{\sqrt{\nu_a+\nu_b}}. \end{aligned}$$
We have 16 density matrices with different bit values for the four states. When they are summed up and we define $| {lm} \rangle _{A(a)B(b)}^{i(j)}= | {lm} \rangle _{AB}^{i(j)} | {lm} \rangle _{ab}^{i}$, $\langle {lm} |_{A(a)B(b)}^{i(j)}= \langle {lm} |_{AB}^{i(j)} \langle {lm} |_{ab}^{i}\;(l,m=0,1 l\ne m)$, the single-photon pair density matrix in the X basis is expressed as
$$\begin{aligned}\rho^{x11}_{AB}=&\frac{1}{16}\big(\rho_{0000}^{11}+\rho_{0011}^{11}+\rho_{0101}^{11}+\rho_{0110}^{11}+\rho_{1001}^{11}+\rho_{1010}^{11}+\rho_{1100}^{11}+\rho_{1111}^{11}\\ &+\rho_{0001}^{11}+\rho_{0010}^{11}+\rho_{0100}^{11}+\rho_{0111}^{11}+\rho_{1000}^{11}+\rho_{1011}^{11}+\rho_{1101}^{11}+\rho_{1110}^{11}\big)\\ =&\frac{2\nu_a\nu_b}{(\nu_a+\nu_b)^{2}}\frac{( | {\psi^{+}} \rangle_{ABab} \langle {\psi^{+}} |+ | {\psi^{-}} \rangle_{ABab} \langle {\psi^{-}} |)}{2}\\ &+\frac{\nu_a^{2}+\nu_b^{2}}{(\nu_a+\nu_b)^{2}}\frac{( | {\chi^{+}} \rangle_{ABab} \langle {\chi^{+}} |+ | {\chi^{-}} \rangle_{ABab} \langle {\chi^{-}} |)}{2}. \end{aligned}$$
where $| {\psi ^{\pm }} \rangle _{ABab}=( | {10} \rangle _{AB}^{i} | {10} \rangle _{ab}^{i} | {01} \rangle _{AB}^{j} | {01} \rangle _{ab}^{j}\pm | {01} \rangle _{AB}^{i} | {01} \rangle _{ab}^{i} | {10} \rangle _{AB}^{j} | {10} \rangle _{ab}^{j})/\sqrt {2}$, $| {\chi ^{\pm }} \rangle _{ABab}= (\nu _a | {10} \rangle _{AB}^{i} | {10} \rangle _{ab}^{i} | {10} \rangle _{AB}^{j} | {10} \rangle _{ab}^{j}\pm \nu _b | {01} \rangle _{AB}^{i} | {01} \rangle _{ab}^{i} | {01} \rangle _{AB}^{j} | {01} \rangle _{ab}^{j})/\sqrt {\nu _a^{2}+\nu _b^{2}}$. We define $\boldsymbol {\rho }_{x}^{11}:= ( | {\psi ^{+}} \rangle _{ABab} \langle {\psi ^{+}} |+ | {\psi ^{-}} \rangle _{ABab} \langle {\psi ^{-}} |)/2$, and $\tilde {\boldsymbol {\rho }}_{x}^{11}:=( | {\chi ^{+}} \rangle _{ABab} \langle {\chi ^{+}} |+ | {\chi ^{-}} \rangle _{ABab} \langle {\chi ^{-}} |)/2$. Using our definition, the density matrix can be rewritten as follows:
$$\rho^{x11}_{AB} =\frac{2\nu_a\nu_b}{(\nu_a+\nu_b)^{2}}\boldsymbol{\rho}_{AB}^{x11} +\frac{\nu_a^{2}+\nu_b^{2}}{(\nu_a+\nu_b)^{2}}\tilde{\boldsymbol{\rho}}_{AB}^{x11}.$$
Note that
$$\begin{aligned} &\boldsymbol{\rho}_{AB}^{x11}={\rho}_{AB}^{z11}=\frac{1}{2}\left( | {\psi^{+}} \rangle_{ABab} \langle {\psi^{+}} |+ | {\psi^{-}} \rangle_{ABab} \langle {\psi^{-}} |\right)\\ &=\frac{1}{2}\left( | {101} \rangle_{ABC}^{i} \langle {101} |\otimes | {010} \rangle_{ABC}^{j} \langle {010} |+ | {010} \rangle_{ABC}^{i} \langle {010} |\otimes | {101} \rangle_{ABC}^{j} \langle {101} |\right), \end{aligned}$$
The density matrix in the X basis can be considered as a linear combination of “effective” single-photon pairs and “ineffective” single-photon pairs. Only “effective” single-photon pairs were considered for error rate estimation.

4. Performance and discussion

4.1 Asymmetric QCKA simulation with deviation of restriction in finite-key condition

For comparison, we first introduce the simulation formula with the deviation of restriction in the asymmetric QCKA protocol of Ref. [30]. In a realistic situation, the mathematical constraints required by the perfect modulated asymmetric QCKA protocol ( Eq. (15) in Appendix A) may not be satisfied, leading to completely insecure key rates. In this situation, the quantitative bounds that connect the deviation from the mathematical constraint to the security of the SNS protocol need to be introduced, thus providing the secure key rate when the constraint is violated; see Appendix A in detail. Without a loss of generality, the modulation intensity $\nu _b$ is considered to be inaccurate. When the light intensity does not satisfy the constraint [30], the density matrix $\rho ^{11}_z$ in the $Z$ basis is not equal to the density matrix $\rho ^{11}_x$ in the $X$ basis. Therefore, we can no longer assume that the phase error rate $e_{11}^{z}$ in the $Z$ basis is equal to the bit error rate $e_{11}^{x}$ in the $X$ basis. The relationship between the two error rates requires the introduction of fidelity, which is shown in the specific form in Appendix A.

For the finite-size regime, we set the failure parameters $\varepsilon _{\textrm {cor}}$, $\varepsilon '$, $\hat {\varepsilon }$, $\varepsilon _e$, $\varepsilon _\beta$, and $\varepsilon _{\rm PA}$ as the same $\epsilon$. We have $\varepsilon _0+\varepsilon _1=15\epsilon$ because we use the Chernoff bound [63,64] 15 times to estimate $s_{0\nu _b}^{z}$, $s_{11}^{z}$, and the bit error rate in the $X$ basis. We define the distance between Alice and Charlie as $L_{a}$, and the distance between Bob and Charlie as $L_{b}$. Thus, the total distance between Alice and Bob is $L= L_{a}+ L_{b}$. In the asymmetric QCKA protocol simulation described in Refs. [30], we set the two asymmetric cases to $L_{b}- L_{a}=50~km$ and $L_{b}- L_{a}=100~km$. A genetic algorithm is applied to search for the best parameters. Figure 3 and Fig. 4 plot the secure key rates of the scenario when the data size is $N=10^{12}$ in the two different asymmetric channels. Some experimental parameters were set as listed in Table 2. The misalignment angle in the $X$ basis of asymmetric QCKA is $\sigma =5^{\circ }$, and the security bound is $\varepsilon _{\textrm {asy-QCKA}}=26 \varepsilon$ in the finite-size cases. It was observed that the key rate of the asymmetric QCKA protocol declined rapidly as this deviation level increased. When the parameters, including the light intensity, are perfectly modulated, the secret key rate of the asymmetric QCKA protocol is slightly lower than that of the post-matching QCKA protocol. However, it is challenging to control every parameter according to the constraints and without deviation. As the parameters fail to meet the ideal criterion, we only consider the situation in which the light intensity $\nu _b$ cannot be perfectly prepared for simplification. As the constraint in Eq. (15) shows, any one of the six parameters can be represented by the rest five. That only the modulation intensity $\nu _b$ is considered to be inaccurate is without a loss of generality. The key rate and transmission length of the asymmetric QCKA are clearly inferior to those of the PMQCKA when there is a deviation of more than 1% in the preparation of light intensity $\nu _b$. In the practical realization of a protocol, a 1% deviation in the preparation of light intensity is common. For example, when the light intensity $\nu$ prepared by user Bob changes from 0.010 to 0.0101, the preparation deviation reaches 1%. This preparation deviation further reduces the key rate with its increase, even resulting in a secure key rate of zero.

Tables Icon

Table 2. Simulation parameters. $\eta _{d}$ and $p_{d}$ are the detector efficiency and the dark count rate, respectively. $\alpha$ and $f$ are the attenuation coefficient of the fiber and error-correction efficiency, respectively. $\epsilon$ is the failure probability considered in the error verification and finite-data analysis processes.

4.2 Post-matching QCKA simulation results of the finite-key asymptotic case

When simulating the post-matching QCKA protocol in finite-key asymptotic conditions, we have $\varepsilon _0+\varepsilon _1=12\epsilon$ because we use the Chernoff bound [63,64] 12 times to estimate $s_{0\nu _b}^{z}$, $s_{11}^{z}$, and the bit error rate on the $X$ basis. The corresponding security bound is $\varepsilon _{\textrm {TP}}=23\varepsilon$. Appendix B.1 shows the detailed formulas for simulating the post-matching QCKA protocol. As described in the four-intensity decoy-state post-matching QCKA protocol, Alice chooses a random phase $\theta _{a}^{i}\;\in [0,2\pi )$ and a random classical bit $r_{a}^{i}\in \{0, 1\}$ at each time bin $i\in \{1,2,\ldots,N\}$. Subsequently, she prepares a weak coherent pulse $| {e^{\textbf {i}(\theta _{a}^{i}+r_{a}^{i}\pi )}\sqrt {k_{a}^{i}}} \rangle$ with probability $p_{k_a}$, where $k_a^{i}\in \{\mu _a, \nu _a, \mathbf {o}_{a}, \hat {\mathbf {o}}_{a}\}$. The intensities satisfy the relationship $\mu _a>\omega _a>\nu _a>\mathbf {o}_{a} =\hat {\mathbf {o}}_{a} = 0$, Similarly, Bob prepares a phase-randomized weak coherent pulse. Valid events on the $Z$ basis consist of $\{\mu _a \mathbf {o}_{a}, \mathbf {o}_{b}\mu _b\}$, $\{\mu _a\mathbf {o}_{a}, \mu _b\mathbf {o}_{b}\}$, $\{\mathbf {o}_{a}\mu _a, \mathbf {o}_{b}\mu _b\}$, and $\{\mathbf {o}_{a}\mu _a, \mu _b\mathbf {o}_{b}\}$. The valid events on $X$ basis are $\{\nu _a^{i}\nu _a^{j},\nu _b^{i}\nu _b^{j}\}$ that satisfy $\theta ^{i(j)} \in \{-\delta,\delta \}\cup \{\pi -\delta,\pi +\delta \}$ at time $\left |\theta ^{i} -\theta ^{j}\right |= 0$ or $\pi$. The detection events $\{o_a, \nu _b\}$, $\{\nu _a, o_b\}$, $\{o_a, \omega _b\}$, $\{\omega _a, o_b\}$, $\{\hat {\mathbf {o}}_a, \mu _b\}$, $\{\mu _a, \hat {\mathbf {o}}_b\}$, $\{\hat {\mathbf {o}}_a,o_b\}$, and $\{\mathbf {o}_a, \hat {\mathbf {o}}_b\}$ are used later for decoy analysis. We compared the performance of the post-matching QCKA protocol using the decoy-state method with the performance of the asymmetric QCKA protocol of [30] using the decoy-state method.

The distance between Alice and Charlie is $L_{a}$ and the distance between Bob and Charlie is $L_{b}$. The total distance between Alice and Bob is denoted by $L= L_{a}+ L_{b}$. In our protocol simulation, we set the two asymmetric cases to $L_{b}- L_{a}=50$ and $L_{b}- L_{a}=100$. We used a genetic algorithm to search for the source parameters $\mu _a$, $\nu _a$, $p_{\mu _a}$, $p_{\nu _a}$, $p_{\mathbf {o_a}}$, $\mu _b$, $\nu _b$, $p_{\mu _b}$, $p_{\nu _b}$, and $p_{\mathbf {o_b}}$, and the probability parameters: probability of choosing the Z basis between Alice and Charlie $t_a$, probability of choosing the Z basis between Bob and Charlie $t_b$, and probability of postselected phase matching $p_{pm}(=\frac {2\delta }{\pi })$.

In Fig. 2, Fig. 3, and Fig. 4, it is observed that our post-matching QCKA protocol has a slight advantage in terms of key rate when the constraints of the symmetric or asymmetric QCKA protocol in Ref. [30] are perfectly satisfied for the 0km, 50km, and 100 km distance gaps between $L_{BC}$ and $L_{AC}$. However, when the optical intensity modulation of the asymmetric QCKA protocol deviates slightly from the constraint, the key rate and transmission distance significantly decrease. As for post-matching QCKA protocol, the dashed black line (which represents the key rate of the post-matching QCKA in the case of $10\%$ preparation deviations of the light intensity $\nu _b$) shows that even $10\%$ preparation deviations of the light intensity $\nu _b$ affects the key rate slightly. In the case of a 50 km distance gap, when the optical intensity $\nu _b$ deviates from the constraint by $1\%$, the transmission distance of the asymmetric QCKA protocol decreases by $17.1\%$. When the deviation from the constraint is $3\%$, the transmission distance of the asymmetric QCKA protocol decreases by $30.0\%$. When this deviation is $10\%$, the transmission distance of the asymmetric QCKA protocol decreases by $46.4\%$. In the real environment of protocol implementation and the construction of quantum networks, the percentage of cases in which light-intensity modulation deviates from the target value is not low. Therefore, the post-matching QCKA protocol without any restrictions has a significant advantage over the asymmetric QCKA protocol during real protocol implementation. As shown in Fig. 5, we simulated the key rates of post-matching QCKA protocol with different data volume to indicate the practicability of the proposed protocol.

 figure: Fig. 2.

Fig. 2. The secret key rate comparison of this work and the asymmetric QCKA protocol of Ref. [30] in the finite-size regime under symmetric channels. In each plot, the solid red (blue) line represents the key rate of the post-matching QCKA (asymmetric QCKA) in the case of precisely prepared light intensity. The dashed black line represents the key rate of the post-matching QCKA in the case of $10\%$ preparation deviations of the light intensity $\nu _b$. The rest dashed lines correspond to the asymmetric QCKA protocol in Refs. [30] for different preparation deviations of the light intensity $\nu _b$. The parameters used in the simulations are listed in Table 2, and $N=10^{12}$. The angle of misalignment in the $X$ basis of the post-matching QCKA and asymmetric QCKA are both set to $\sigma =5^{\circ }$. The security bounds are $\varepsilon _{\textrm {PM}}=\varepsilon _{\textrm {Sym}}=\varepsilon _{\textrm {Ori}}=2.6\times 10^{-9}$.

Download Full Size | PDF

 figure: Fig. 3.

Fig. 3. The secret key rate comparison of this work and the asymmetric QCKA protocol of Ref. [30] in a finite-size regime under asymmetric channels. In each plot, the solid red (blue) line represents the key rate of the post-matching QCKA (asymmetric QCKA of Ref. [30]) for precisely prepared light intensity. The dashed black line represents the key rate of the post-matching QCKA in the case of $10\%$ preparation deviations of the light intensity $\nu _b$. The rest dashed lines correspond to the asymmetric QCKA protocol in Refs. [30] for different preparation deviations of the light intensity $\nu _b$. The difference in the length between the two channels was set to 50 km. The parameters used in the simulations are listed in Table 2, and $N=10^{12}$. The angle of misalignment in the $X$ basis of the post-matching QCKA and asymmetric QCKA are both set to $\sigma =5^{\circ }$. The security bounds are $\varepsilon _{\textrm {PM}}=\varepsilon _{\textrm {Asy}}=\varepsilon _{\textrm {Ori}}=2.6\times 10^{-9}$.

Download Full Size | PDF

 figure: Fig. 4.

Fig. 4. Comparison of the secret key rate of this work and asymmetric QCKA [30] in the finite-size regime under asymmetric channels. In each plot, the solid red (blue) line represents the key rate of the post-matching QCKA (asymmetric QCKA of Ref. [30]) for precisely prepared light intensity. The dashed black line represents the key rate of the post-matching QCKA in the case of $10\%$ preparation deviations of the light intensity $\nu _b$. The rest dashed lines correspond to the asymmetric QCKA protocol in Refs. [30] for different preparation deviations of the light intensity $\nu _b$. The difference in the length between the two channels was set to 100 km. The parameters used in the simulation were the same as those in the 50 km situation.

Download Full Size | PDF

 figure: Fig. 5.

Fig. 5. Comparison of the work secret key rate when N was set as $10^{11},~10^{12}$, and $10^{13}$ in the finite-size regime under asymmetric channels. The difference in the length between the two channels was set to 50 km. The parameters used in the simulation were the same as those shown in Fig. 4.

Download Full Size | PDF

5. Conclusion

In this work, we propose a post-matching QCKA protocol that shows higher key rate generation and stronger robustness than any other present protocol. The agreement process and the security proof of our study are presented in detail. To further analyze the advantages of our protocol, we turn the imperfect modulation in the present asymmetric QCKA protocol into an information leakage problem and quantify the security of the asymmetric QCKA protocol with the deviation of the constraints. The performance of the post-matching QCKA and asymmetric QCKA protocols in [30] using the decoy-state method with different intensities shows that the three-intensity protocol of our post-matching QCKA can achieve a better key rate and longer transmission distance than the asymmetric QCKA whenever it is in line with or nonconforms to the constraints. Our protocol has important practical advantages: high misalignment error tolerance, long transmission distances, and independent setting of probability and intensity for each user. Thus, it is highly versatile and suitable for most metropolitan networks.

The third part of our protocol (Charlie) randomly selects the measurement basis, resulting in our protocol no longer being a measurement device-independent scheme. However, it must be emphasized that our protocol can be directly implemented using currently available twin-field QKD devices. The post-matching QCKA protocol is able to reduce the intrinsic phase error rate floor, contributing to a greater communication distance. Because the noninterference mode is employed to extract the final key, our protocol can achieve a better key rate through combination with advanced single-photon source technology. There are practical applications for the asymmetric tripartite quantum communication case in this study. In addition, extending our efficient protocol design to include more than three parties is worthwhile. Our work serves the infrastructure of quantum cryptographic network large-scale deployment.

Appendix A. Analysis details of asymmetric QCKA

In the asymmetric QCKA protocol, for the time window in which both Alice and Bob choose the $Z$ basis, Alice prepares and sends the phase-randomized coherent state $| {\mu _a} \rangle$ with probability $t_a$ to encode bit value $1$, and Bob sends the phase-randomized coherent state $| {\mu _b} \rangle$ with probability $t_b$ to encode bit value $0$ (Alice sends the vacuum state with probability $1-t_a$ to encode bit value $0$, and Bob sends the vacuum state with probability $1-t_b$ to encode bit value $1$). During the key extraction, Alice and Bob keep only the joint single photon state $| {01} \rangle _{ab}$ or $| {10} \rangle _{ab}$. The density matrix of the joint single photon states in the $Z$ basis is

$$\begin{aligned}\rho^{1}_z=&C[t_a(1-t_b)\mu_ae^{\mu_a} | {10} \rangle_{ab} \langle {10} |+t_b(1-t_a)\mu_be^{\mu_b} | {01} \rangle_{ab} \langle {01} |]\\ C=&1/[t_a(1-t_b)\mu_ae^{\mu_a}+t_b(1-t_a)\mu_be^{\mu_b}]. \end{aligned}$$

For the time window where both Alice and Bob select the $X$ basis, Alice and Bob both prepare and send the weak coherent states $| {\nu _a} \rangle,~ | {\nu _b} \rangle$ with phase randomization. After the postselection phase-matching process, the density matrix of the joint single photon state under the $X$ basis is

$$\rho^{1}_x=\frac{1}{\nu_a+\nu_b}[\nu_a | {10} \rangle_{ab} \langle {10} | +\nu_b | {01} \rangle_{ab} \langle {01} |].$$

To use the bit error rate $e_{11}^{x}$ of the $X$ basis to estimate the phase error rate $e_{ph}^{z}$ of the $Z$ basis, the requirement $\rho ^{1}_x=\rho ^{1}_z$ needs to be satisfied. The requirement for the density matrix can be converted to the constraint for the light intensity and the modulation probability:

$$\frac{\nu_a}{\nu_b}=\frac{t_a(1-t_b)\mu_ae^{\mu_a}}{t_b(1-t_a)\mu_be^{\mu_b}}.$$

However, in the experimental implementation stage, the precise modulation of the light intensity is difficult. When Alice and Bob fail to modulate the light intensity parameter precisely according to the constraint, the imbalance of the quantum coin $\Delta$, defined as [65,66], needs to be introduced to estimate the upper bound of the $Z$ basis phase error rate

$$\begin{aligned} \Delta&=\frac{1}{2Q_{1}}[1-F(\rho_{x}^{1},\rho_{z}^{1})]\\ Q_1&=[t_a(1-t_b)\mu_ae^{\mu_a} y_{10}+t_b(1-t_a)\mu_be^{\mu_b} | {01} \rangle_{ab} y_{01}]/C, \end{aligned}$$
where $Q_1$ is the yield of a single photon under the $Z$ basis and $\rho _{x}^{1}$ and $\rho _{z}^{1}$ are the joint density matrixes of single-photon states in the $X$ and $Z$ basis shared by Alice and Bob together. $F(\rho _{x},\rho _{z})={\rm tr}\sqrt {\rho _{x}^{1/2}\rho _{z}\rho _{x}^{1/2}}$ is the fidelity between density matrixes $\rho _{x}^{1}$ and $\rho _{z}^{1}$. There is a relationship, which is $1-2\Delta \leq \sqrt {(1-e_{11}^{x*})(1-e_{\rm ph}^{z*})}+\sqrt {e_{11}^{x*}e_{\rm ph}^{z*}}$, between the imbalance of the quantum coin, bit error rate of the $X$ basis and phase error rate of the $Z$ basis. Therefore, the upper bound of the expected value of the phase error rate in the $Z$ basis $\overline {e}_{\rm ph}^{z*}$ can be expressed as [65]
$$\begin{aligned} \overline{e}_{\rm ph}^{z*} &\le \left[(1-2\Delta)\sqrt{e_{11}^{x*}}+2\sqrt{\Delta(1-\Delta)(1-e_{11}^{x*})}\right]^{2}\\ &\le e_{11}^{x*}+4{\Delta}+4\sqrt{{\Delta} {e}_{11}^{x*}}, \end{aligned}$$
where $e_{11}^{x*}$ is the expected value of the bit error rate in the $X$ basis. From Eq. (16) and Eq. (17), it can be observed that $\Delta$ increases dramatically as the difference between matrix $\rho _{x}^{1}$ and $\rho _{z}^{1}$ increases. The relatively high $\Delta$ causes an extremely poor estimation of the phase error rate $\overline {e}_{\rm ph}^{z*}$.

Appendix B. Post-matching QCKA protocol

For estimating the secret key rate by Eq. (1), we need to calculate the corresponding parameters. In the following description, the expected value of $x$, the number of $\{k_a,~k_b\}$ and the number and error number of events $\{k_a^{i}k_a^{j}\}~(\{k_b^{i}k_b^{j}\})$ after postmatching are denoted as $x^{*}$, $x_{k_ak_b}$ and $n_{k_a^{i}k_a^{j},~k_b^{i}k_b^{j}}$ ($m_{k_a^{i}k_a^{j},~k_b^{i}k_b^{j}}$), respectively.

B.1. Gain, correct number and error number

Define the phase difference between Alice and Bob as $\theta = \theta _a- \theta _b +\phi _{ab}$. When they send intensity $k_a$ and $k_b$ with phase difference $\theta$, the gain corresponding to only one detector ($L$ or $R$) clicking is

$$\begin{aligned}q_{k_ak_b}^{L\theta}=&y_{k_ak_b}\left[e^{\omega_{k_ak_b}\cos\theta}-y_{k_ak_b}\right],\\ q_{k_ak_b}^{R\theta}=&y_{k_ak_b}\left[e^{-\omega_{k_ak_b}\cos\theta}-y_{k_ak_b}\right]. \end{aligned}$$
where $y_{k_ak_b}=e^{\frac {-(\eta _ak_a+\eta _bk_b)}{2}}(1-p_d)$, $\omega _{k_ak_b}=\sqrt {\eta _ak_a\eta _bk_b}$. The gain average of $\theta$ is $q_{k_ak_b}= 1/2\pi \int _{0}^{2\pi } (q_{k_ak_b}^{L\theta }+q_{k_ak_b}^{R\theta })d\theta = 2y_{k_ak_b}[I_0(\omega _{k_ak_b})-y_{k_ak_b}]$. The total number of $\{k_a,k_b\}$ is $x_{k_ak_b}=N p_{k_a}p_{k_b}q_{k_ak_b}$.

In the $Z$ basis, the valid events after post-matching can be divided into two types, i.e., the correct events (corresponding to $\{\mu _a \mathbf {o}_{a},\mathbf {o}_{b}\mu _b\}$, $\{\mathbf {o}_{a}\mu _a,\mu _b \mathbf {o}_{b}\}$) and the incorrect events (corresponding to $\{\mu _a\mathbf {o}_{a},\mu _b\mathbf {o}_{b}\}$, $\{\mathbf {o}_{a}\mu _a,\mathbf {o}_{b}\mu _b\}$ and the wrong detection of $\{\mu _a \mathbf {o}_{a},\mathbf {o}_{b}\mu _b\}$, $\{\mathbf {o}_{a}\mu _a,\mu _b \mathbf {o}_{b}\}$). The corresponding numbers are denoted as $n_C^{z}$ and $n_E^{z}$, respectively.

The overall number of events is

$$n^{z} = n^{z}_C+n^{z}_E=\frac{x_{\mathbf{o}_{a} \mu_b}x_{\mu_a \mathbf{o}_{b}}}{x_{\max}}+\frac{x_{\mathbf{o}_{a} \mathbf{o}_{b}} x_{\mu_a \mu_b}}{x_{\max}},$$
where $x_{0}=x_{\mathbf {o}_{a}\mu _b}+x_{\mathbf {o}_{a}\mathbf {o}_{b}}$, $x_{1} =x_{\mu _a\mathbf {o}_{b}}+x_{\mu _a\mu _b}$, $x_{\min }=\min \{x_{0},x_{1}\}$ and $x_{\max }=\max \{x_{0},x_{1}\}$.

We can obtain the error number as:

$$\begin{aligned} n_E^{z} &= \frac{x_{\min}}{2}\frac{x_{\mathbf{o}_{a} \mathbf{o}_{b}}}{x_{0}}\frac{x_{\mu_a\mu_b}}{x_{1}}+\frac{[Np_{\mu_a}p_{0_b}(1-p_d)e^{-\eta\mu}p_d][Np_{0_a}p_{\mu_b}p_d(1-p_d)e^{-\eta\mu}]}{x_{\max}}\\ &= \frac{x_{\mathbf{o}_{a} \mathbf{o}_{b}} x_{\mu_a \mu_b}}{2x_{\max}}+\frac{[Np_{\mu_a}p_{0_b}(1-p_d)e^{-\eta\mu}p_d][Np_{0_a}p_{\mu_b}p_d(1-p_d)e^{-\eta\mu}]}{x_{\max}}, \end{aligned}$$
where only half of the error number (corresponding to $\{\mu _a\mathbf {o}_{a},\mu _b\mathbf {o}_{b}\}$, $\{\mathbf {o}_{a}\mu _a,\mathbf {o}_{b}\mu _b\}$) is taken into consideration because we use the Charlie key as the reference key. considering the misalignment error $e_d^{z}$, the number of bit errors in the $Z$ basis is $m^{z}=(1-e_d^{z})n^{z}_E + e_d^{z} n^{z}_C$. Thus, we obtain the bit error rate in the $Z$ basis:
$$E^{z}=\frac{m^{z}}{n^{z}}.$$

In the $X$ basis, the overall number of “effective” events is

$$\begin{aligned}n^{x}&=\frac{1}{\pi}\int_{0}^{\delta} x_{\nu_a\nu_b}^{\theta}d\theta\\ &=\frac{Np_{\nu_{a}}p_{\nu_{b}}}{\pi}\int_\sigma^{\sigma+\delta} y_{\nu_a\nu_b}(e^{\omega_{\nu_a\nu_b}\cos\theta}+e^{-\omega_{\nu_a\nu_b}\cos\theta}-2y_{\nu_a\nu_b})d\theta. \end{aligned}$$
We only show the result in which all matched events satisfy $\theta ^{i} -\theta ^{j} = 0$ (the result of another case where matched events satisfy $\theta ^{i} -\theta ^{j} = \pi$ could be easily converted to that). In this case, when $r_a^{i} \oplus r_a^{j} \oplus r_b^{i} \oplus r_b^{j}=0$ (1), the $\{\nu _a^{i}\nu _a^{j},~\nu _b^{i}\nu _b^{j}\}$ event is considered an error event when different detectors (the same detector) click at time bins $i$ and $j$.

In the $X$ basis, the overall error count can be given as

$$\begin{aligned}m^{x}&=\frac{1}{\pi}\int_\sigma^{\sigma+\delta} x_{\nu_a\nu_b}^{\theta} p_{E}d\theta\\ &=\frac{2Np_{\nu_{a}}p_{\nu_{b}}}{\pi}\int_\sigma^{\sigma+\delta} y_{\nu_a\nu_b}\times\left[\frac{(1-y_{\nu_a\nu_b})^{2}}{e^{\omega_{\nu_a\nu_b}\cos\theta}+e^{-\omega_{\nu_a\nu_b}\cos\theta}-2y_{\nu_a\nu_b}}-1\right]d\theta, \end{aligned}$$
where $p_{E}= \frac {2q_{\nu _a\nu _b}^{L\theta }q_{\nu _a\nu _b}^{R\theta }}{q_{\nu _a\nu _b}^{\theta }q_{\nu _a\nu _b}^{\theta }}$.

B.2. Number of single photon pairs and phase error rate

1. $\underline {s}_{11}^{z}$. $s_{11}^{z}$ is the $Z$ basis number of successful detection events where Alice and Bob each emit a single photon in a total of two time bins. Define $z_{10}$ ($z_{01}$) as the number of events where Alice (Bob) emit a single photon and Bob (Alice) emits a vacuum state in $\{\mu _a,\mathbf {o}_b\}$ ($\{\mathbf {o}_a,\mu _b\}$) event. The lower bounds of their expected values are $\underline {z}_{10}^{*}= N p_{\mu _a} p_{\mathbf {o}_{b}} \mu _{a}e^{-\mu _a} \underline {y^{*}_{10}}$ and $\underline {z}^{*}_{01} = N p_{\mathbf {o}_{a}} p_{\mu _b} \mu _{b} e^{-\mu _b} \underline {y^{*}_{01}}$, respectively. $\underline {y}_{10}^{*}$ and $\underline {y}_{01}^{*}$ are the yields corresponding to $\underline {z}_{10}^{*}$ and $\underline {z}^{*}_{01}$, respectively. They can be estimated using the decoy-state method:

$$\begin{aligned}&\underline{y_{01}^{*}}\geq \frac{\mu_b}{N(\mu_b\nu_b-\nu_b^{2})} \left(\frac{e^{\nu_b}\underline{x}_{o_a\nu_b}^{*}}{p_{o_a}p_{\nu_b}}\right.\left.-\frac{\nu_b^{2}}{\mu_b^{2}} \frac{e^{\mu_b}\underline{x}_{\mathbf{o}_{a}\mu_b}^{*}}{p_{\mathbf{o}_{a}}p_{\mu_b}} - \frac{\mu_b^{2}-\nu_b^{2}}{\mu_b^{2}}\frac{\overline{x}_{o o}^{d*}}{p_{o_ao_b}^{d}}\right), \\ & \underline{y_{10}^{*}}\geq\frac{\mu_a}{N(\mu_a\nu_a-\nu_a^{2})} \left(\frac{e^{\nu_a}\underline{x}_{\nu_ao_b}^{*}}{p_{\nu_a}p_{\mathbf{o}_{b}}}\right.\left.-\frac{\nu_a^{2}}{\mu_a^{2}} \frac{e^{\mu_a}\underline{x}_{\mu_a\mathbf{o}_{b}}^{*}}{p_{\mu_ a}p_{\mathbf{o}_{b}}}- \frac{\mu_a^{2}-\nu_a^{2}}{\mu_a^{2}}\frac{\overline{x}_{o o}^{d*}}{p_{o_ao_b}^{d}}\right), \end{aligned}$$
where $x_{oo}^{d}=x_{\hat {\mathbf {o}}_{a}\hat {\mathbf {o}}_{b}}+x_{\hat {\mathbf {o}}_{a}\mathbf {o}_b}+x_{\mathbf {o}_{a}\hat {\mathbf {o}}_{b}}$ represents the number of events where at least one user chooses the declare-vacuum state and $p_{oo}^{d}=p_{\hat {\mathbf {o}}_{a}\hat {\mathbf {o}}_{b}}+p_{\hat {\mathbf {o}}_{a}\mathbf {o}_b}+p_{\mathbf {o}_{a}\hat {\mathbf {o}}_{b}}$ refers to the corresponding probability. Therefore, the lower bound of $s_{11}^{z*}$ can be given by
$$\underline{s}_{11}^{z*}=n_C^{z}\frac{\underline{z}_{10}^{*}}{x_{\mu_a\mathbf{o}_{b}}} \frac{\underline{z}_{01}^{*}}{x_{\mathbf{o}_{a}\mu_b}}.$$

2. $\underline {s}_{0\mu _b}^{z}$. $s_{0\mu _b}^{z}$ represents the number of events, where in the $Z$ basis, the state of Alice is a zero-photon state and the total intensity of Bob’s pulses is $\mu _b$ in the two matched time bins. Define $z_{00}$ ($z_{0\mu _b}$) as the count of detection events where the state sent by Alice collapses to the vacuum state in the $\{\mu _a,\mathbf {o}_b\}$ ($\{\mu _a,\mu _b\}$) event. We set the lower bound of their expected values as $\underline {z}_{00}^{*}(={ p_{\mu _a} p_{\mathbf {o}_b}e^{-\mu _a}\underline {x}_{o o}^{d*}}/{p_{o_ao_b}^{d}})$ and $~\underline {z}_{0\mu _b}^{*}=({p_{\mu _a} p_{\mu _b}e^{-\mu _a}\underline {x}_{\mathbf {o}_{a}\mu _b}^{*}}/{p_{\mathbf {o}_{a}}p_{\mu _b}})$, respectively. Here, we employed the relation of the expected value $\underline {x}_{\mathbf {o}_{a}\mu _b}^{*}={ p_{\mathbf {o}_{a}} \underline {x}_{\hat {\mathbf {o}}_{a}\mu _b}^{*}}/{ p_{\hat {\mathbf {o}}_{a}}}$, and $~\underline {x}_{\mathbf {o}_{a}\mathbf {o}_b}^{*}={ p_{\mathbf {o}_{a}} p_{\mathbf {o}_b}\underline {x}_{o o}^{d*}}/{p_{oo}^{d}}$. The lower bound of $s_{0\mu _b}^{z*}$ can be written as

$$\underline{s}_{0\mu_b}^{z*}= n_C^{z*} \frac{\underline{z}_{00}^{*}}{x_{\mu_a\mathbf{o}_{b}}^{*}} +n_E^{z*} \frac{\underline{z}_{0\mu_b}^{*}}{x_{\mu_a\mu_b}^{*}},$$

3. $\underline {s}_{11}^{x}$. All valid events in the $X$ basis can be grouped according to the phase difference $\theta ~(\in \{-\delta,\delta \}\cup \{\pi -\delta,\pi +\delta \})$. The corresponding number in the $\{k_a,~k_b\}$ event is denoted as $x_{k_ak_b}^{\theta }$. In the post-matching step, two time bins are matched if they have the same phase difference $\theta$. We suppose that the global phase difference $\theta$ is a randomly and uniformly distributed value. Considering the angle of misalignment in the $X$ basis $\sigma$, the expected number of single-photon pairs can be given by

$$\begin{aligned}\underline{s}_{11}^{x*} &=\frac{1}{\pi}\int_\sigma^{\sigma+\delta} x_{\nu_a\nu_b}^{\theta}\times 2\frac{\nu_be^{-(\nu_a+\nu_b)}y_{01}^{*}}{q_{\nu_a\nu_b}^{\theta}}\frac{\nu_ae^{-(\nu_a+\nu_b)}y_{10}^{*}}{q_{\nu_a\nu_b}^{\theta}}d \theta\\ &=\frac{Np_{\nu_{a}}p_{\nu_{b}}}{\pi}\int_\sigma^{\sigma+\delta}\frac{2\nu_a\nu_be^{{-}2(\nu_a+\nu_b)}y_{01}^{*}y_{10}^{*}}{q_{\nu_a\nu_b}^{\theta}}, \end{aligned}$$
where $q_{\nu _a \nu _b }^{\theta }$ is the gain when Alice chooses intensity $\nu _a$ and Bob chooses intensity $\nu _b$ with phase difference $\theta$, $x_{\nu _a\nu _b}^{\theta }=N p_{\nu _a}p_{\nu _b} q_{\nu _a\nu _b}^{\theta }$.

4. $\underline {t}_{11}^{x}$. For single-photon pairs, the expected value of the phase error rate in the $Z$ basis equals the expected value of the bit error rate in the $X$ basis. Therefore, we first calculate the number of errors of single-photon pairs in the $X$ basis ${t_{11}^{x}}$. The upper bound expected value of ${t_{11}^{x}}$ can be given by

$${\overline{t}_{11}^{x}}^{*}\leq {\overline{m}^{x}}^{*} - \underline{(m_{\nu_a0,\nu_b0}+m_{0\nu_a,0\nu_b})}^{*} +\overline{m}_{00,00}^{*},$$
where $(m_{\nu _a0,\nu _b0}$ ($m_{0\nu _a,0\nu _b}$) is the error count when the states sent by Alice and Bob at time bin $i$ ($j$) both collapse to the vacuum state in events $\{\nu _a^{i} \nu _a^{j},\nu _b^{i} \nu _b^{j}\}$, and $m_{00,00}$ corresponds to the event where states sent by Alice and Bob both collapse to vacuum states in events $\{\nu _a^{i} \nu _a^{j},\nu _b^{i} \nu _b^{j}\}$. The expected count $\underline {(n_{\nu _a0,\nu _b0}+n_{0\nu _a,0\nu _b})}^{*}$ and $\overline {n}_{00, 00}^{*}$ can be given by
$$\underline{(n_{\nu_a0,\nu_b0}+n_{0\nu_a,0\nu_b})}^{*}=\frac{2}{\pi}\int_\sigma^{\sigma+\delta} x_{\nu_a\nu_b}^{\theta}\frac{e^{-(\nu_a+\nu_b)}\underline{q}_{00}^{*}}{q_{ \nu_a\nu_b}^{\theta}}d\theta=\frac{\delta Np_{\nu_{a}}p_{\nu_{b}}e^{-(\nu_a+\nu_b)}\underline{q}_{00}^{*}}{\pi}$$
and
$$\overline{n}_{00, 00}^{*}=\frac{1}{\pi}\int_\sigma^{\sigma+\delta} x_{\nu_a\nu_b}^{\theta}\left(\frac{e^{-(\nu_a+\nu_b)}\overline{q}_{00}^{*}}{q_{ \nu_a\nu_b}^{\theta}}\right)^{2}d\theta=\frac{Np_{\nu_{a}}p_{\nu_{b}}}{\pi}\int_\sigma^{\sigma+\delta}\frac{e^{{-}2(\nu_a+\nu_b)}(\overline{q}_{00}^{*})^{2}}{q_{\nu_a\nu_b}^{\theta}}d\theta$$
respectively. Here, $q_{00}^{*}=x_{o_ao_b}^{d*}/(Np_{oo}^{d})$. Use the fact that the error rate of the vacuum state is always $1/2$, we have $\underline {(m_{\nu _a0,\nu _b0}+m_{0\nu _a,0\nu _b})}^{*}=\frac {1}{2}\underline {(n_{\nu _a0,\nu _b0}+n_{0\nu _a,0\nu _b})}^{*}$ and $\overline {m}_{00, 00}^{*}=\frac {1}{2}\overline {n}_{00, 00}^{*}$.

5. $\overline {\phi }_{11}^{z}$. Finally, for a failure probability $\varepsilon$, the upper bound of the phase error rate $\phi _{11}^{z}$ can be obtained:

$$\begin{aligned} {\overline{\phi}_{11}^{z}}^{*}=&\frac{{\overline{t}_{11}^{x}}^{*}}{\underline{s}_{11}^{x*}}\\ \overline{\phi}_{11}^{z}=&O^{U}({\overline{\phi}_{11}^{z}}^{*},\varepsilon), \end{aligned}$$
where $O^{U}(x^{*},\varepsilon )$ equal to the observed value $x$ is a function of the expected value $x^{*}$ and failure probability $\varepsilon$.

Funding

Natural Science Foundation of Jiangsu Province (BK20211145); Fundamental Research Funds for the Central Universities (020414380182); Key Research and Development Program of Nanjing Jiangbei New Aera (ZDYD20210101); Program for Innovative Talents and Entrepreneurs in Jiangsu (JSSCRC2021484).

Disclosures

The authors declare no conflicts of interest.

Data availability

The data underlying the results presented in this paper are not publicly available at this time but may be obtained from the authors upon reasonable request.

References

1. S. Bose, V. Vedral, and P. L. Knight, “Multiparticle generalization of entanglement swapping,” Phys. Rev. A 57(2), 822–829 (1998). [CrossRef]  

2. A. Cabello, “Multiparty key distribution and secret sharing based on entanglement swapping,” arXiv: quant-ph/0009025 (2000).

3. K. Chen and H.-K. Lo, “Multi-partite quantum cryptographic protocols with noisy ghz states,” Quantum Inf. & Comput. 7(8), 689–715 (2007). [CrossRef]  

4. R. Matsumoto, “Multiparty quantum-key-distribution protocol without use of entanglement,” Phys. Rev. A 76(6), 062316 (2007). [CrossRef]  

5. C. H. Bennett and G. Brassard, in Proc. IEEE Int. Conf. on Computers, Systems and Signal Processing, (1984), p. 175.

6. A. K. Ekert, “Quantum cryptography based on bell’s theorem,” Phys. Rev. Lett. 67(6), 661–663 (1991). [CrossRef]  

7. H.-K. Lo and H. F. Chau, “Unconditional security of quantum key distribution over arbitrarily long distances,” Science 283(5410), 2050–2056 (1999). [CrossRef]  

8. P. W. Shor and J. Preskill, “Simple proof of security of the bb84 quantum key distribution protocol,” Phys. Rev. Lett. 85(2), 441–444 (2000). [CrossRef]  

9. C. H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” Theor. Comput. Sci. 560, 7–11 (2014). [CrossRef]  

10. V. Scarani, H. Bechmann-Pasquinucci, N. J. Cerf, M. Dušek, N. Lütkenhaus, and M. Peev, “The security of practical quantum key distribution,” Rev. Mod. Phys. 81(3), 1301–1350 (2009). [CrossRef]  

11. C. Weedbrook, S. Pirandola, R. García-Patrón, N. J. Cerf, T. C. Ralph, J. H. Shapiro, and S. Lloyd, “Gaussian quantum information,” Rev. Mod. Phys. 84(2), 621–669 (2012). [CrossRef]  

12. F. Xu, X. Ma, Q. Zhang, H.-K. Lo, and J.-W. Pan, “Secure quantum key distribution with realistic devices,” Rev. Mod. Phys. 92(2), 025002 (2020). [CrossRef]  

13. S. Pirandola, U. L. Andersen, L. Banchi, M. Berta, D. Bunandar, R. Colbeck, D. Englund, T. Gehring, C. Lupo, C. Ottaviani, J. L. Pereira, M. Razavi, J. S. Shaari, M. Tomamichel, V. C. Usenko, G. Vallone, P. Villoresi, and P. Wallden, “Advances in quantum cryptography,” Adv. Opt. Photonics 12(4), 1012–1236 (2020). [CrossRef]  

14. F. Grasselli, H. Kampermann, and D. Bruß, “Conference key agreement with single-photon interference,” New J. Phys. 21(12), 123002 (2019). [CrossRef]  

15. C. E. Shannon, “Communication theory of secrecy systems,” Bell Syst. Tech. J. 28(4), 656–715 (1949). [CrossRef]  

16. Y. Fu, H. L. Yin, T. Y. Chen, and Z. B. Chen, “Long-distance measurement-device-independent multiparty quantum communication,” Phys. Rev. Lett. 114(9), 090501 (2015). [CrossRef]  

17. R. Chen, W. Bao, C. Zhou, H. Li, Y. Wang, and H. Bao, “Biased decoy-state measurement-device-independent quantum cryptographic conferencing with finite resources,” Opt. Express 24(6), 6594–6605 (2016). [CrossRef]  

18. J. Ribeiro, G. Murta, and S. Wehner, “Fully device-independent conference key agreement,” Phys. Rev. A 97(2), 022307 (2018). [CrossRef]  

19. T. Holz, H. Kampermann, and D. Bruß, “Genuine multipartite bell inequality for device-independent conference key agreement,” Phys. Rev. Res. 2(2), 023251 (2020). [CrossRef]  

20. F. Grasselli, H. Kampermann, and D. Bruß, “Finite-key effects in multipartite quantum key distribution protocols,” New J. Phys. 20(11), 113014 (2018). [CrossRef]  

21. Y. Wu, J. Zhou, X. Gong, Y. Guo, Z.-M. Zhang, and G. He, “Continuous-variable measurement-device-independent multipartite quantum communication,” Phys. Rev. A 93(2), 022325 (2016). [CrossRef]  

22. C. Ottaviani, C. Lupo, R. Laurenza, and S. Pirandola, “Modular network for high-rate quantum conferencing,” Commun. Phys. 2(1), 118 (2019). [CrossRef]  

23. X.-Y. Cao, J. Gu, Y.-S. Lu, H.-L. Yin, and Z.-B. Chen, “Coherent one-way quantum conference key agreement based on twin field,” New J. Phys. 23(4), 043002 (2021). [CrossRef]  

24. W.-F. Cao, Y.-Z. Zhen, Y.-L. Zheng, S. Zhao, F. Xu, L. Li, Z.-B. Chen, N.-L. Liu, and K. Chen, “Open-destination measurement-device-independent quantum key distribution network,” Entropy 22(10), 1083 (2020). [CrossRef]  

25. G. Murta, F. Grasselli, H. Kampermann, and D. Bruß, “Quantum conference key agreement: A review,” Adv. Quantum Technol. 3(11), 2000025 (2020). [CrossRef]  

26. M. Proietti, J. Ho, F. Grasselli, P. Barrow, M. Malik, and A. Fedrizzi, “Experimental quantum conference key agreement,” Sci. Adv. 7(23), eabe0395 (2021). [CrossRef]  

27. K. Chen and H.-K. Lo, “Conference key agreement and quantum sharing of classical secrets with noisy ghz states,” in Proceedings. International Symposium on Information Theory, 2005. ISIT 2005., (2005), pp. 1607–1611.

28. X.-Y. Cao, Y.-S. Lu, Z. Li, J. Gu, H.-L. Yin, and Z.-B. Chen, “High key rate quantum conference key agreement with unconditional security,” IEEE Access 9, 128870–128876 (2021). [CrossRef]  

29. S. Zhao, P. Zeng, W.-F. Cao, X.-Y. Xu, Y.-Z. Zhen, X. Ma, L. Li, N.-L. Liu, and K. Chen, “Phase-matching quantum cryptographic conferencing,” Phys. Rev. Appl. 14(2), 024010 (2020). [CrossRef]  

30. Z. Li, X.-Y. Cao, C.-L. Li, C.-X. Weng, J. Gu, H.-L. Yin, and Z.-B. Chen, “Finite-key analysis for quantum conference key agreement with asymmetric channels,” Quantum Sci. Technol. 6(4), 045019 (2021). [CrossRef]  

31. D. M. Greenberger, M. A. Horne, and A. Zeilinger, “Going beyond bell’s theorem,” in Bell’s theorem, quantum theory and conceptions of the universe, (Springer, 1989), pp. 69–72.

32. N. D. Mermin, “Extreme quantum entanglement in a superposition of macroscopically distinct states,” Phys. Rev. Lett. 65(15), 1838–1840 (1990). [CrossRef]  

33. X.-B. Wang, “Beating the photon-number-splitting attack in practical quantum cryptography,” Phys. Rev. Lett. 94(23), 230503 (2005). [CrossRef]  

34. H.-K. Lo, X. Ma, and K. Chen, “Decoy state quantum key distribution,” Phys. Rev. Lett. 94(23), 230504 (2005). [CrossRef]  

35. H.-K. Lo, M. Curty, and B. Qi, “Measurement-device-independent quantum key distribution,” Phys. Rev. Lett. 108(13), 130503 (2012). [CrossRef]  

36. H.-L. Yin, W.-F. Cao, Y. Fu, Y.-L. Tang, Y. Liu, T.-Y. Chen, and Z.-B. Chen, “Long-distance measurement-device-independent quantum key distribution with coherent-state superpositions,” Opt. Lett. 39(18), 5451–5454 (2014). [CrossRef]  

37. Y.-H. Zhou, Z.-W. Yu, and X.-B. Wang, “Making the decoy-state measurement-device-independent quantum key distribution practically useful,” Phys. Rev. A 93(4), 042324 (2016). [CrossRef]  

38. H.-L. Yin, T.-Y. Chen, Z.-W. Yu, H. Liu, L.-X. You, Y.-H. Zhou, S.-J. Chen, Y. Mao, M.-Q. Huang, W.-J. Zhang, H. Chen, M. J. Li, D. Nolan, F. Zhou, X. Jiang, Z. Wang, Q. Zhang, X.-B. Wang, and J.-W. Pan, “Measurement-device-independent quantum key distribution over a 404 km optical fiber,” Phys. Rev. Lett. 117(19), 190501 (2016). [CrossRef]  

39. J. Lin and N. Lütkenhaus, “Simple security analysis of phase-matching measurement-device-independent quantum key distribution,” Phys. Rev. A 98(4), 042332 (2018). [CrossRef]  

40. Z.-X. Cui, W. Zhong, L. Zhou, and Y.-B. Sheng, “Measurement-device-independent quantum key distribution with hyper-encoding,” Sci. China Physics, Mech. & Astron. 62(11), 110311 (2019). [CrossRef]  

41. H. Xu, Z.-W. Yu, C. Jiang, X.-L. Hu, and X.-B. Wang, “Sending-or-not-sending twin-field quantum key distribution: Breaking the direct transmission key rate,” Phys. Rev. A 101(4), 042330 (2020). [CrossRef]  

42. Y.-A. Chen, Q. Zhang, T.-Y. Chen, et al., “An integrated space-to-ground quantum communication network over 4, 600 kilometres,” Nature 589(7841), 214–219 (2021). [CrossRef]  

43. L.-C. Kwek, L. Cao, W. Luo, Y. Wang, S. Sun, X. Wang, and A. Q. Liu, “Chip-based quantum key distribution,” AAPPS Bull. 31(1), 15 (2021). [CrossRef]  

44. G.-Z. Tang, C.-Y. Li, and M. Wang, “Polarization discriminated time-bin phase-encoding measurement-device-independent quantum key distribution,” Quantum Eng. 3(4), e79 (2021). [CrossRef]  

45. X.-f. Wang, X.-j. Sun, Y.-x. Liu, W. Wang, B.-x. Kan, P. Dong, and L.-l. Zhao, “Transmission of photonic polarization states from geosynchronous earth orbit satellite to the ground,” Quantum Eng. 3(3), e73 (2021). [CrossRef]  

46. M. Lucamarini, Z. L. Yuan, J. F. Dynes, and A. J. Shields, “Overcoming the rate–distance limit of quantum key distribution without quantum repeaters,” Nature 557(7705), 400–403 (2018). [CrossRef]  

47. X. Ma, P. Zeng, and H. Zhou, “Phase-matching quantum key distribution,” Phys. Rev. X 8(3), 031043 (2018). [CrossRef]  

48. X.-B. Wang, Z.-W. Yu, and X.-L. Hu, “Twin-field quantum key distribution with large misalignment error,” Phys. Rev. A 98(6), 062323 (2018). [CrossRef]  

49. H.-L. Yin and Y. Fu, “Measurement-device-independent twin-field quantum key distribution,” Sci. Rep. 9(1), 3045 (2019). [CrossRef]  

50. C. Cui, Z.-Q. Yin, R. Wang, W. Chen, S. Wang, G.-C. Guo, and Z.-F. Han, “Twin-field quantum key distribution without phase postselection,” Phys. Rev. Appl. 11(3), 034053 (2019). [CrossRef]  

51. M. Curty, K. Azuma, and H.-K. Lo, “Simple security proof of twin-field type quantum key distribution protocol,” npj Quantum Inf. 5(1), 64 (2019). [CrossRef]  

52. H.-L. Yin and Z.-B. Chen, “Coherent-state-based twin-field quantum key distribution,” Sci. Rep. 9(1), 14918 (2019). [CrossRef]  

53. X.-L. Hu, C. Jiang, Z.-W. Yu, and X.-B. Wang, “Sending-or-not-sending twin-field protocol for quantum key distribution with asymmetric source parameters,” Phys. Rev. A 100(6), 062337 (2019). [CrossRef]  

54. C. Jiang, Z.-W. Yu, X.-L. Hu, and X.-B. Wang, “Unconditional security of sending or not sending twin-field quantum key distribution with finite pulses,” Phys. Rev. Appl. 12(2), 024061 (2019). [CrossRef]  

55. K. Maeda, T. Sasaki, and M. Koashi, “Repeaterless quantum key distribution with efficient finite-key analysis overcoming the rate-distance limit,” Nat. Commun. 10(1), 3140 (2019). [CrossRef]  

56. H.-L. Yin and Z.-B. Chen, “Finite-key analysis for twin-field quantum key distribution with composable security,” Sci. Rep. 9(1), 17113 (2019). [CrossRef]  

57. P. Zeng, W. Wu, and X. Ma, “Symmetry-protected privacy: beating the rate-distance linear bound over a noisy channel,” Phys. Rev. Appl. 13(6), 064013 (2020). [CrossRef]  

58. G. Currás-Lorenzo, Á. Navarrete, K. Azuma, G. Kato, M. Curty, and M. Razavi, “Tight finite-key security for twin-field quantum key distribution,” npj Quantum Inf. 7(1), 22 (2021). [CrossRef]  

59. B.-H. Li, Y.-M. Xie, Z. Li, C.-X. Weng, C.-L. Li, H.-L. Yin, and Z.-B. Chen, “Long-distance twin-field quantum key distribution with entangled sources,” Opt. Lett. 46(22), 5529–5532 (2021). [CrossRef]  

60. Y.-M. Xie, C.-X. Weng, Y.-S. Lu, Y. Fu, Y. Wang, H.-L. Yin, and Z.-B. Chen, “Scalable high-rate twin-field quantum key distribution networks without constraint of probability and intensity,” arXiv preprint arXiv:2112.11165 (2021).

61. S. Pirandola, R. Laurenza, C. Ottaviani, and L. Banchi, “Fundamental limits of repeaterless quantum communications,” Nat. Commun. 8(1), 15043 (2017). [CrossRef]  

62. M. Curty, F. Xu, W. Cui, C. C. W. Lim, K. Tamaki, and H.-K. Lo, “Finite-key analysis for measurement-device-independent quantum key distribution,” Nat. Commun. 5(1), 3732 (2014). [CrossRef]  

63. H. Chernoff, “A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations,” Ann. Math. Stat. 23(4), 493–507 (1952). [CrossRef]  

64. H.-L. Yin, M.-G. Zhou, J. Gu, Y.-M. Xie, Y.-S. Lu, and Z.-B. Chen, “Tight security bounds for decoy-state quantum key distribution,” Sci. Rep. 10(1), 14312 (2020). [CrossRef]  

65. H.-K. Lo and J. Preskill, “Security of quantum key distribution using weak coherent states with nonrandom phases,” Quantum Inf. Comput. 7(5-6), 431–458 (2007). [CrossRef]  

66. M. Koashi, “Simple security proof of quantum key distribution based on complementarity,” New J. Phys. 11(4), 045018 (2009). [CrossRef]  

Data availability

The data underlying the results presented in this paper are not publicly available at this time but may be obtained from the authors upon reasonable request.

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (5)

Fig. 1.
Fig. 1. A schematic of the setup for the proposed asymmetric QCKA protocol. Narrow-linewidth continuous-wave lasers, intensity modulators (IMs), phase modulators (PMs), and attenuators (ATTs) are utilized to prepare phase-randomized weak coherent sources with different intensities and phases in the sending parts for Alice and Bob. When the states are sent to Charlie, he passively chooses the measurement bases with the first and second beam splitters (BS1 and BS2). The logic bit is received in the Z basis through single-photon detectors (SPD1 and SPD2). For the X basis, interference measurements are performed using a third beam splitter (BS3) and single-photon detectors (SPD3 and SPD4). Charlie announces detection events where only detectors SPD3 or SPD4 click. Note that phase-locking and phase-tracking techniques are required in our protocol.
Fig. 2.
Fig. 2. The secret key rate comparison of this work and the asymmetric QCKA protocol of Ref. [30] in the finite-size regime under symmetric channels. In each plot, the solid red (blue) line represents the key rate of the post-matching QCKA (asymmetric QCKA) in the case of precisely prepared light intensity. The dashed black line represents the key rate of the post-matching QCKA in the case of $10\%$ preparation deviations of the light intensity $\nu _b$. The rest dashed lines correspond to the asymmetric QCKA protocol in Refs. [30] for different preparation deviations of the light intensity $\nu _b$. The parameters used in the simulations are listed in Table 2, and $N=10^{12}$. The angle of misalignment in the $X$ basis of the post-matching QCKA and asymmetric QCKA are both set to $\sigma =5^{\circ }$. The security bounds are $\varepsilon _{\textrm {PM}}=\varepsilon _{\textrm {Sym}}=\varepsilon _{\textrm {Ori}}=2.6\times 10^{-9}$.
Fig. 3.
Fig. 3. The secret key rate comparison of this work and the asymmetric QCKA protocol of Ref. [30] in a finite-size regime under asymmetric channels. In each plot, the solid red (blue) line represents the key rate of the post-matching QCKA (asymmetric QCKA of Ref. [30]) for precisely prepared light intensity. The dashed black line represents the key rate of the post-matching QCKA in the case of $10\%$ preparation deviations of the light intensity $\nu _b$. The rest dashed lines correspond to the asymmetric QCKA protocol in Refs. [30] for different preparation deviations of the light intensity $\nu _b$. The difference in the length between the two channels was set to 50 km. The parameters used in the simulations are listed in Table 2, and $N=10^{12}$. The angle of misalignment in the $X$ basis of the post-matching QCKA and asymmetric QCKA are both set to $\sigma =5^{\circ }$. The security bounds are $\varepsilon _{\textrm {PM}}=\varepsilon _{\textrm {Asy}}=\varepsilon _{\textrm {Ori}}=2.6\times 10^{-9}$.
Fig. 4.
Fig. 4. Comparison of the secret key rate of this work and asymmetric QCKA [30] in the finite-size regime under asymmetric channels. In each plot, the solid red (blue) line represents the key rate of the post-matching QCKA (asymmetric QCKA of Ref. [30]) for precisely prepared light intensity. The dashed black line represents the key rate of the post-matching QCKA in the case of $10\%$ preparation deviations of the light intensity $\nu _b$. The rest dashed lines correspond to the asymmetric QCKA protocol in Refs. [30] for different preparation deviations of the light intensity $\nu _b$. The difference in the length between the two channels was set to 100 km. The parameters used in the simulation were the same as those in the 50 km situation.
Fig. 5.
Fig. 5. Comparison of the work secret key rate when N was set as $10^{11},~10^{12}$, and $10^{13}$ in the finite-size regime under asymmetric channels. The difference in the length between the two channels was set to 50 km. The parameters used in the simulation were the same as those shown in Fig. 4.

Tables (2)

Tables Icon

Table 1. Processing of raw key in the reconciliation step. The numbers 34 ( 43 ) denote that detectors S P D 3 ( S P D 4 ) and S P D 4 ( S P D 3 ) click in time bins i and j , respectively. The number 33 ( 44 ) denotes that detector S P D 3 ( S P D 4 ) clicks in time bins i and j .

Tables Icon

Table 2. Simulation parameters. η d and p d are the detector efficiency and the dark count rate, respectively. α and f are the attenuation coefficient of the fiber and error-correction efficiency, respectively. ϵ is the failure probability considered in the error verification and finite-data analysis processes.

Equations (31)

Equations on this page are rendered with MathJax. Learn more.

= s _ 0 μ b z + s _ 11 z [ 1 H 2 ( ϕ ¯ 11 z ) ] λ EC log 2 2 ε c o r 2 log 2 2 ε ε ^ 2 log 2 1 2 ε P A ,
| Φ A a B b = 1 / 2 ( | 1 A | 0 B | 10 a b + | 0 A | 1 B | 01 a b ) .
| Φ A B C = 1 / 2 ( | 1 A | 0 B | 1 C + | 0 A | 1 B | 0 C ) ,
R = Y 11 [ 1 H 2 ( e 11 x ) H 2 ( e 11 z ) ] ,
ρ A B z = 1 4 ( | + z z A B + z z | | + z z a b + z z | + | z + z A B z + z | | z + z a b z + z | + | + z + z A B + z + z | | + z + z a b + z + z | + | z z A B z z | | z z a b z z | ) .
ρ A B z 11 = 1 2 ( | + z z A B + z z | | + z z a b + z z | + | z + z A B z + z | | z + z a b z + z | ) = 1 2 ( | 10 A B i 10 | | 10 a b i 10 | | 01 A B j 01 | | 01 a b j 01 | + | 01 A B i 01 | | 01 a b i 01 | | 10 A B j 10 | | 10 a b j 10 | ) = 1 2 ( | 101 A B C i 101 | | 010 A B C j 010 | + | 010 A B C i 010 | | 101 A B C j 101 | ) .
ρ ~ r A ( a ) i r B ( b ) i r A ( a ) j r B ( b ) j = 1 ( 2 π ) 2 0 2 π 0 2 π | Ψ Ψ | d θ d φ = e 2 ( ν a + ν b ) ( n = 0 m = 0 ( ν a + ν b ) n + m n ! m ! | n i n | | m j m | ) ,
| n i = ( ν a A i + e i ( r b i r a i ) π ν b B i ) n ( ν a + ν b ) n n ! | 00 A ( a ) B ( b ) i , | m j = ( ν a A j + e i ( r b j r a j ) π ν b B j ) m ( ν a + ν b ) m m ! | 00 A ( a ) B ( b ) j .
ρ r A ( a ) i r B ( b ) i r A ( a ) j r B ( b ) j 11 = | 1 i 1 | | 1 j 1 | = ν a | 10 A B ( a b ) i + e i ( r b i r a i ) π ν b | 01 A B ( a b ) i ν a + ν b ν a 10 | A B ( a b ) i + e i ( r b i r a i ) π ν b 01 | A B ( a b ) i ν a + ν b ν a | 10 A B ( a b ) j + e i ( r b j r a j ) π ν b | 01 A B ( a b ) j ν a + ν b ν a 10 | A B ( a b ) j + e i ( r b j r a j ) π ν b 01 | A B ( a b ) j ν a + ν b .
ρ A B x 11 = 1 16 ( ρ 0000 11 + ρ 0011 11 + ρ 0101 11 + ρ 0110 11 + ρ 1001 11 + ρ 1010 11 + ρ 1100 11 + ρ 1111 11 + ρ 0001 11 + ρ 0010 11 + ρ 0100 11 + ρ 0111 11 + ρ 1000 11 + ρ 1011 11 + ρ 1101 11 + ρ 1110 11 ) = 2 ν a ν b ( ν a + ν b ) 2 ( | ψ + A B a b ψ + | + | ψ A B a b ψ | ) 2 + ν a 2 + ν b 2 ( ν a + ν b ) 2 ( | χ + A B a b χ + | + | χ A B a b χ | ) 2 .
ρ A B x 11 = 2 ν a ν b ( ν a + ν b ) 2 ρ A B x 11 + ν a 2 + ν b 2 ( ν a + ν b ) 2 ρ ~ A B x 11 .
ρ A B x 11 = ρ A B z 11 = 1 2 ( | ψ + A B a b ψ + | + | ψ A B a b ψ | ) = 1 2 ( | 101 A B C i 101 | | 010 A B C j 010 | + | 010 A B C i 010 | | 101 A B C j 101 | ) ,
ρ z 1 = C [ t a ( 1 t b ) μ a e μ a | 10 a b 10 | + t b ( 1 t a ) μ b e μ b | 01 a b 01 | ] C = 1 / [ t a ( 1 t b ) μ a e μ a + t b ( 1 t a ) μ b e μ b ] .
ρ x 1 = 1 ν a + ν b [ ν a | 10 a b 10 | + ν b | 01 a b 01 | ] .
ν a ν b = t a ( 1 t b ) μ a e μ a t b ( 1 t a ) μ b e μ b .
Δ = 1 2 Q 1 [ 1 F ( ρ x 1 , ρ z 1 ) ] Q 1 = [ t a ( 1 t b ) μ a e μ a y 10 + t b ( 1 t a ) μ b e μ b | 01 a b y 01 ] / C ,
e ¯ p h z [ ( 1 2 Δ ) e 11 x + 2 Δ ( 1 Δ ) ( 1 e 11 x ) ] 2 e 11 x + 4 Δ + 4 Δ e 11 x ,
q k a k b L θ = y k a k b [ e ω k a k b cos θ y k a k b ] , q k a k b R θ = y k a k b [ e ω k a k b cos θ y k a k b ] .
n z = n C z + n E z = x o a μ b x μ a o b x max + x o a o b x μ a μ b x max ,
n E z = x min 2 x o a o b x 0 x μ a μ b x 1 + [ N p μ a p 0 b ( 1 p d ) e η μ p d ] [ N p 0 a p μ b p d ( 1 p d ) e η μ ] x max = x o a o b x μ a μ b 2 x max + [ N p μ a p 0 b ( 1 p d ) e η μ p d ] [ N p 0 a p μ b p d ( 1 p d ) e η μ ] x max ,
E z = m z n z .
n x = 1 π 0 δ x ν a ν b θ d θ = N p ν a p ν b π σ σ + δ y ν a ν b ( e ω ν a ν b cos θ + e ω ν a ν b cos θ 2 y ν a ν b ) d θ .
m x = 1 π σ σ + δ x ν a ν b θ p E d θ = 2 N p ν a p ν b π σ σ + δ y ν a ν b × [ ( 1 y ν a ν b ) 2 e ω ν a ν b cos θ + e ω ν a ν b cos θ 2 y ν a ν b 1 ] d θ ,
y 01 _ μ b N ( μ b ν b ν b 2 ) ( e ν b x _ o a ν b p o a p ν b ν b 2 μ b 2 e μ b x _ o a μ b p o a p μ b μ b 2 ν b 2 μ b 2 x ¯ o o d p o a o b d ) , y 10 _ μ a N ( μ a ν a ν a 2 ) ( e ν a x _ ν a o b p ν a p o b ν a 2 μ a 2 e μ a x _ μ a o b p μ a p o b μ a 2 ν a 2 μ a 2 x ¯ o o d p o a o b d ) ,
s _ 11 z = n C z z _ 10 x μ a o b z _ 01 x o a μ b .
s _ 0 μ b z = n C z z _ 00 x μ a o b + n E z z _ 0 μ b x μ a μ b ,
s _ 11 x = 1 π σ σ + δ x ν a ν b θ × 2 ν b e ( ν a + ν b ) y 01 q ν a ν b θ ν a e ( ν a + ν b ) y 10 q ν a ν b θ d θ = N p ν a p ν b π σ σ + δ 2 ν a ν b e 2 ( ν a + ν b ) y 01 y 10 q ν a ν b θ ,
t ¯ 11 x m ¯ x ( m ν a 0 , ν b 0 + m 0 ν a , 0 ν b ) _ + m ¯ 00 , 00 ,
( n ν a 0 , ν b 0 + n 0 ν a , 0 ν b ) _ = 2 π σ σ + δ x ν a ν b θ e ( ν a + ν b ) q _ 00 q ν a ν b θ d θ = δ N p ν a p ν b e ( ν a + ν b ) q _ 00 π
n ¯ 00 , 00 = 1 π σ σ + δ x ν a ν b θ ( e ( ν a + ν b ) q ¯ 00 q ν a ν b θ ) 2 d θ = N p ν a p ν b π σ σ + δ e 2 ( ν a + ν b ) ( q ¯ 00 ) 2 q ν a ν b θ d θ
ϕ ¯ 11 z = t ¯ 11 x s _ 11 x ϕ ¯ 11 z = O U ( ϕ ¯ 11 z , ε ) ,
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.