Open access peer-reviewed chapter - ONLINE FIRST

Quantum Key Distribution Approaches

Written By

Abdulbast Abushgra

Submitted: 12 February 2024 Reviewed: 29 February 2024 Published: 04 June 2024

DOI: 10.5772/intechopen.1005196

Quantum Information Science IntechOpen
Quantum Information Science Recent Advances and Computational Science App... Edited by René Steijl

From the Edited Volume

Quantum Information Science - Recent Advances and Computational Science Applications [Working Title]

René Steijl

Chapter metrics overview

11 Chapter Downloads

View Full Metrics

Abstract

Irrespective of the duration for which the classical system based on bits remains secure, the imminent advent of quantum systems demands a robust cryptographic mechanism to safeguard both manifest data and the existing system’s structure and infrastructure against various threats. Quantum mechanics may provide a solution in the form of quantum key distribution (QKD), a set of processes designed to generate and exchange cryptographic keys between two parties. Each unique method and algorithm within QKD can be characterized as a protocol. In 1984, Charles Bennett and Gilles Brassard introduced the first QKD protocol, BB84. Subsequent QKD protocols have been developed based on different principles, including Heisenberg’s uncertainty principle, polarization, entanglement, and the non-cloning theory. Other scientists have enhanced some QKD protocols, leading to variations with different names. However, not all these protocols can be implemented in classical systems, as they specifically require a quantum system. The current challenge revolves around the complex and pressing need to develop a QKD protocol that can function effectively on classical systems, quantum systems, or both. In the chapter, QKD protocols are comprehensively examined, with each protocol being meticulously reviewed through technical steps elucidating how the protocol facilitates the exchange of secret keys. Each QKD protocol is dissected to unveil its underlying mechanisms, providing a detailed exploration of the cryptographic procedures involved in generating and exchanging secure cryptographic keys.

Keywords

  • cryptography
  • authentication
  • quantum bits (qubits)
  • plaintext
  • entanglement
  • superposition

1. Introduction

Managing the security of assets and servers becomes increasingly challenging as an enormous amount of data is processed every second, with flows tracked down to the millisecond across intricate systems of domains, clusters, subsystems, and platforms. This challenge is anticipated to intensify, reaching a critical security level, particularly when quantum systems become publicly accessible, or possibly even before their widespread use. The classical system, relying on bits and low electricity voltages, can effectively handle a specific capacity of data flow. However, this capacity is constrained by various system requirements, including hardware capabilities. Moreover, the current classical system used in computing, servers, operating systems, routers, switches, and mobile devices, boasts robust security parameters. These parameters comprise a blend of algorithms and methods that govern the security of the entire system across various layers.

Cryptography has long been the cornerstone of security in classical systems, providing vital protection for sensitive data. However, the challenge for cryptographers has never ceased, especially as the volume and value of shared and exchanged data continue to increase. As data becomes denser and more valuable, the need for robust cryptographic techniques becomes ever more pressing to safeguard against potential threats and vulnerabilities. Cryptographers must continually innovate and evolve their methods to stay ahead of malicious actors and ensure the integrity, confidentiality, and authenticity of data in today’s digital landscape. The CIA triad (Confidentiality, Integrity, and Availability) in cybersecurity associated with information systems is guaranteed by the science of cryptography. The classical system of binary is still secure under the protection of number complexities, which difficult algorithms make data exchange more unreachable by hackers or abusers. Time execution to break an RSA (Ron Rivest, Adi Shamir, and Leonard Adleman) [1] encryption key or to conflict an SHA 3 digest [2] probably cost many years of applying brute-force attacks based on the binary system. However, this theory can be changed in terms of using another non-binary system. This non-binary system is an expected quantum system that relies on the law of physics.

Quantum systems, or quantum computers, utilize properties of physics or quantum mechanics that are more powerful in computations and solving problems. This power increases every time and is taken from the nature of photons or the element where a quantum system can be measured. This element is called a quantum bit (qubit), which is the scale of measuring the quantum system parameters. In the quantum dictionary, several triggers enhance the quantum bits measurements, such as polarization, momentum, and mass. All these observable properties can provide a certain way to measure or calculate complex problems. In the field of data security, or more precisely, in cryptography, the most common property that has been used for decades is photon polarization, which the system relies on measuring the state of each photon.

In the realm of quantum systems, the fundamental unit of measurement is the qubit. The stability and efficacy of exchanging secret keys within quantum systems are contingent upon the quality and reliability of the quantum equipment and tools employed. The number of qubits utilized in the system directly influences the computational power of the quantum system; as the quantity of qubits increases, so does the system’s capacity for computation. Therefore, maximizing the number of qubits and ensuring the stability of quantum equipment are crucial factors in enhancing the strength and efficiency of secret key exchange processes in quantum systems.

Although the usability of photon polarization requires equipment that must keep and treat the state of photon polarization in a certain case, in this chapter will discuss and focus on the quantum cryptography algorithms regardless of the physical engineering aspects. Specifically, the chapter will conclude the mechanism of quantum key distribution that is considered the tool when a quantum system approaches. The chapter contains an introduction to quantum key distribution (QKD), the properties of QKD, and some flagship protocols that may provide an obvious image of the technique of securing quantum systems.

Advertisement

2. Quantum cryptography

For a long time, digital security has been designed to prevent any negative impact or other circumstances on the system. When this system is exchanging data between parties mostly via the Internet, the challenge becomes dramatically harder because of the natural structure of the Internet. Intruders mostly would intercept any communications to steal or damage the data exchanged. In the classical system that is based on the binary format, there are several techniques used to secure communications between two parties. Let us call these parties Alice (sender) and Bob (receiver). The fundamentals of retaining these exchanges secure are some mathematical complexities that have been used for decades if not centuries. Pseudo Random Number Generation (PRNG) [3] is one of these techniques that has been used for many years, and it is still alive nowadays. The PRNG obtains its strength from the ability to generate a sequence of numbers that are difficult to guess or brute-forced. Brute-force attacks are the only way to break this mechanism, which is still difficult based on the time execution of the used machine (computers). As long as, the developers invest in the speed of computers and their hardware, cryptographers and mathematicians raise the complexity and difficulty to match this equipment.

The actual concern is what if the rational balance between the current system tools and the methods of security interfered with an expected challenge. Three case scenarios can explain these scenarios. Case one is when the system tools and applications are in balance with the security methods used to protect some aspects of the system. This can be fair, but the challenge of keeping the system secure needs extensive surveillance and monitoring. Updating and upgrading the system is an urgent procedure to stay away from any vulnerabilities. Case two can be represented if the security methods exceed the development of the system hardware and software. Theoretically, this case scenario is the most preferred one, specifically users can trust these algorithms. However, the third case scenario is probably the worst because when the system is more powerful than algorithms and security methods, it will be a real challenge to utilize the system, where users are undoubtedly about their assets not secured. In addition, owning and using supercomputers may cause exploitation and data loss. Therefore, quantum computing may cause this shortage and unbalanced situations if cryptographers and scientists cannot reach a powerful mechanism to stand against this power.

Quantum Cryptography theoretically is the ideal solution to protect the classical and quantum systems. Quantum Key Distribution is a mechanism of creating a secret key between two parties. The created secret key relies on quantum mechanics not on mathematical complexity as in the classical system. The quantum mechanics properties guarantee exchanging any qubits between Alice and Bob with an obvious detection of any interception. Because each photon is counted, most of the Quantum Key Distribution protocols adopt the One-Time Pad (OTP) method [4], where the key must be equivalent to the length of the plaintext.

Advertisement

3. Quantum key distribution

The mechanism of distributing a shared key between two or more parties is referred to and is well-known as key distribution. The key distribution is known in the classical cryptographic system as key management too. The key distribution provides a dedicated space where communications can initiate sessions based on the request to share or deliver data such as wireless communications, client and server, and other applications. These sessions reflect several communications between Alice and Bob to create the shared key. The communications may take a few steps, which are based on the protocol design. These steps require a stable connection between the client and server, as well as these steps should not be accessible or simple to break by third parties.

In this section, a compilation of well-known Quantum Key Distribution (QKD) protocols [5] is provided, each representing a distinct method or technique for generating a secret key. All QKD protocols involve quantum communications conducted through a quantum channel, and some may additionally require a classical channel. The capacity of the quantum channel is still not clearly defined, as most experiments have been conducted either in classical settings or within the confines of constrained quantum systems. This lack of an explicit capacity arises from the intricate nature of quantum communication and the challenges associated with accurately quantifying the capabilities of quantum channels. Ongoing research endeavors to explore and better understand the potential capacities of quantum channels. The outlined QKD protocols focus on illustrating the methods for establishing a secret key between two parties, without an explicit intent to demonstrate the physical capacities of quantum channels. It’s important to acknowledge that quantum channels inherently exhibit noise, making them susceptible to errors during data transmission.

The quantum channel has versatile applications; it can facilitate classical information transmission by utilizing pure orthogonal states. Additionally, the quantum channel can be employed to transmit nonorthogonal states and even quantum entanglement. The pure orthogonal states are quantum states that are completely distinct from each other and have no overlap in their properties, whereas nonorthogonal states share some common characteristics and exhibit overlap in their properties [6]. The approach to information transmission also hinges on whether the input comprises unentangled or entangled quantum states. Consequently, in the realm of quantum channels, numerous new capacity definitions emerge when compared to classical communication channels. The richness of quantum states and their entanglement properties introduces a spectrum of possibilities and complexities that distinguish quantum channels from their classical counterparts.

3.1 BB84 protocol

The most common QKD protocol was published in 1984 [7], by two physicists Charles Bennett and Gilles Brassard. After a while, the quantum protocol became a flagship in quantum cryptography, which is called BB84 referred to by the last names of the authors. The theory of BB84 concluded in a simple format that represents digital information as polarized photons, where each classical bit (0, 1) matches a specific position of the photon state (0,1). In this protocol, the information (plaintext) is encoded based on two bases (rectilinear and diagonal) and four states (polarization directions as, 0, 45, 90, and 135 degrees). Other physical equipment may be needed as well as extra processes that could affect the precise measurements. However, in this chapter, the main concept relies on explaining the algorithms of the QKD protocol and its mechanism.

The operational principle of the BB84 protocol involves emitting a sequence of polarized light through a polarizing apparatus. In cryptographic terms, the transmission of polarized light serves as a source of random bits initiated over a quantum channel. These random bits are generated by quantum bits (Qubits), with each qubit having a defined position in space. The measurement of these photons is governed by the principles of superposition theory. The BB84 protocol leverages the properties of quantum superposition to establish a secure communication channel by encoding information in the polarization states of individual qubits.

Generating a secret key through the BB84 protocol necessitates both communicating parties, i.e., the sender and receiver, to possess a random number generator strategically positioned between them. This generator can be centrally located between legitimate parties. In the initial stages, the sender (Alice) begins by creating plaintext X, which is then transformed into a bit string. Concurrently, Alice initializes a random set of bases (horizontal or diagonal) that corresponds in length to the plaintext X. These bases encompass four states (|+, |, |0, and |1), with each state in a different basis representing the probability of 0 or 1. Moreover, the entire set of prepared states |φi is transmitted through a quantum channel, maintaining the same polarization as the prepared state, provided there is no interference.

The security of the submitted qubits in the BB84 protocol hinges on the non-cloning theorem and the Heisenberg uncertainty principle. The non-cloning theorem is a consequence of the superposition principles within quantum mechanics. Additionally, the non-cloning property enhances the stability of the BB84 protocol by identifying potential attacks, even in the face of persistent attempts by attackers to breach cryptographic protocols. The Heisenberg uncertainty principle, on the other hand, posits the impossibility of simultaneously preparing or measuring states in a given environment under quantum conditions, particularly with respect to position and momentum.

In a broader context, quantum key distribution protocols can be classified based on two aspects of photon behavior: one relies on superposition states (orthogonal/non-orthogonal), and the other is based on entangled states, with the BB84 protocol utilizing polarized orthogonal states. In the case of superposition states, Alice transmits a state generated on the basis of either (×) or (+), as mentioned earlier. In this scenario, Bob randomly chooses to work on one of these bases. For instance, if Alice utilizes the (×) basis to send a |1 state, she will transmit a | state. Similarly, if she intends to send a | state, and Bob has already measured the | state in the (+) basis, he will record a |1 state. Also, if Alice sends a photon as | or | state and Bob just measures the photon in the basis (+), the measurement will be in the polarized states in Eq. (1) as follows [5]:

with+=12,with+=12+,with×=12+,with×=12.E1

The potential outcomes of measuring polarization states in the BB84 protocol can be represented in the Bloch sphere. The Bloch sphere is a geometrical representation of the state space of a two-level quantum system, such as a qubit, in three-dimensional space (x, y, and z axes) [8]. In the context of the BB84 protocol, each qubit transmitted by Alice can be in one of four possible states: horizontal polarization |H, vertical polarization |V, diagonal polarization |D, or anti-diagonal polarization |A. These states can be visualized as points on the Bloch sphere, where different measurements of polarization correspond to different rotations of the Bloch vector representing the qubit’s state.

Indeed, the establishment of a Shared Secret Key through the BB84 protocol involves several sequential steps for both parties. These steps are outlined as follows:

Step 1: Alice initiates the process by configuring the length of plaintext X to form a string of n-bits. Subsequently, these n-bits are then applied to a randomly prepared basis, which could be either (×) or (+) (Table 1).

Binary numbers012345
Random Bits011011
Random Bases++×+++
Submitted Qubits

Table 1.

Alice transmits a string of n random bits filtered through random bases [5].

Step 2: For each randomly chosen basis, a corresponding random state is generated. If the basis is |×, the outcome will be either |0 or |1. Likewise, if the basis is |+, the result will be either |0 or |1, as shown in Table 2.

Binary numbers012345
Random Bases×+××+×
Observed Qubits
Measured Bits011110

Table 2.

Bob receives a string of n random bits measured in random states [5].

Step 3: Upon Alice submitting the string of n-qubits, Bob proceeds to measure these incoming n-qubits using randomly selected bases. Subsequently, Bob acquires a string of states that corresponds to n-bits. In cases where Bob is unable to measure all the submitted qubits successfully, both parties collaboratively release additional qubits by sharing the used bases through a public channel.

Step 4: Both Alice and Bob engage in the assessment of potential errors introduced by Eve. In the BB84 protocol, various error correction methods are employed for this purpose. The raw secret key undergoes processing as Alice and Bob compare matching bits, with uncorrelated bits being discarded. This process, known as the sifting procedure, serves to fortify the security against Eve’s attempts to gather information and detect any errors (Table 3).

Binary numbers012345
Random bases for A++×+++
Random bases for B×+××+×
Agreement
Exchanged Key111

Table 3.

Alice and bob compare generated bases [5].

Step 5: Following the comparison of sent and received qubits, the communication progresses to the reconciliation phase only when the error rate is low. Conversely, if the error rate is deemed excessively high, Alice and Bob terminate the ongoing communication.

Step 6: In the event of a low error rate, Alice and Bob proceed to share the raw key. The raw key comprises the matched qubits from both parties, and any unmatched qubits are slated for removal from the shared key.

Step 7: Subsequently, Alice and Bob initiate the correction of erroneous qubits in a distinct phase, illustrated in Table 4, as they work towards minimizing the number of vulnerable qubits.

Binary numbers012345
Exchanged key (R1)111
Randomly chosen
Exchanged key (R2)111
Final Agreement
Unrevealed secret key1

Table 4.

Alice and bob evaluate the remaining bits in public [5].

Step 8: Upon error checking, Alice and Bob exchange a Shared Secret Key, matching the length of plaintext X. Notably, in this phase, Alice could potentially attempt deception by sending a different basis (rectilinear or diagonal, or neither) such that she cannot align with any of Bob’s table records from step (3). In contrast, Bob’s table records reflect the outcomes of probabilistic behavior that are beyond the control of the matched raw key.

It is crucial to recognize that if Alice attempts to deceive in step (1), such as by transmitting a combination of rectilinear and diagonal states, she forfeits the capability to align with Bob’s table records following step (1). In conclusion, the BB84 protocol is deemed a secure protocol, and it stands out for its simplicity relative to contemporary Quantum Key Distribution (QKD) protocols. This simplicity is rooted in the fundamental laws of physics governing key generation [5]. Indeed, while the BB84 protocol may not be the only secure Quantum Key Distribution (QKD) protocol, and its security may be subject to certain limitations, its significance in the field of quantum cryptography cannot be overstated. Much like the Data Encryption Standard (DES) in classical cryptography and the Open Systems Interconnection (OSI) model in networking infrastructure, the BB84 protocol has become a foundational element in the science of quantum communication.

The BB84 protocol offers a straightforward and intuitive framework for secure key exchange between two parties within a quantum system. Its simplicity and clarity make it a valuable starting point for understanding the principles of quantum cryptography, providing a basic blueprint for implementing secure communication protocols in quantum environments. While other QKD protocols may offer enhanced security features or better performance under certain conditions, the BB84 protocol remains a fundamental reference point in the study and development of quantum communication technologies. Its inclusion in the arsenal of quantum cryptographic techniques underscores its importance as a cornerstone in the quest for secure communication in quantum systems.

3.2 AK15 protocol

In 2017, Abdulbast Abushgra and Khaled Elleithy published [9] a quantum key distribution protocol that is based on matrix mechanism and entanglement states. This protocol introduces an enhanced Quantum Key Distribution (QKD) scheme, incorporating user authentication within an entangled channel. The featured QKD algorithm is technically structured into two quantum channels: the first channel being an EPR channel (entangled states channel), and the second channel being a quantum channel (qubit channel in superposition) [10]. The proposed QKD scheme is designed to conclude if the necessary authentication between the communicating parties of the EPR channel is unsuccessful. The AK15 protocol contains several phases such as preparation phase, submission phase, mathematical phase, and measurement phase.

The EPR channel, named after Einstein, Podolsky, and Rosen, who initially explored it in a renowned paper in 1935 [11], denotes a theoretical framework within quantum mechanics centered around entangled states. Entanglement emerges when the properties of particles become correlated to such an extent that the state of one particle is reliant on the state of another, irrespective of the spatial separation between them. The EPR channel holds substantial importance in comprehending quantum phenomena like quantum teleportation and quantum cryptography, where entangled states serve as a mechanism for information transfer and ensuring secure communication.

This protocol encompasses two vital methods, exclusively undertaken by Alice, who functions as one of the communicators or the sender. Additionally, these methods complement each other reciprocally, with the understanding that the first preparation is never authorized without establishing the second preparation and vice versa. One crucial assumption in this proposed Quantum Key Distribution (QKD) scheme is that Alice, as the trusted sender party, provides accurate information without engaging in deceptive practices. To establish a Shared Secret Key (SSK), Alice, serving as one of the communicators or the sender, must possess knowledge of an original plaintext X intended for transfer to Bob, who acts as the receiver. In the initial steps, the original plaintext X is transformed into a string of bits (data). Subsequently, Alice converts this string of bits into quantum bits (qubits). The conversion involves passing each individual bit (bit ∈ {0, 1}) through a qubit converter, transitioning from a regular bit to a unit vector in the Hilbert space ℓ2 [9].

PlaintextXbits01nE2
0.1n0,φ=α0+β1OR1,φ=α0β1E3
DMA=log2nE4

In scenarios where the entire data transmission process involves quantum bits (qubits) without the need for conversion from classical binary bits, certain steps of the AK15 protocol can be streamlined or omitted. Specifically, the conversion phase from classical to quantum bits can be eliminated, leading to potential time improvements in the protocol’s execution. Moreover, the absence of the conversion phase can present advantages for utilizing the AK15 protocol across various systems, including classical, post-quantum, and full quantum systems. By operating solely with qubits, the protocol becomes agnostic to the underlying system architecture, allowing for seamless integration into different environments without the need for additional adaptations or conversions. Overall, eliminating the conversion phase enhances the efficiency and versatility of the AK15 protocol, making it well-suited for a wide range of applications in both classical and quantum communication systems (Table 5).

Table 5.

The prepared matrix DM after calculating the length of X into three sections is: (ABlower triangle, φABupper triangle, and ωAB diagonal line, where the upper-triangle equals the lower-triangle (notice: There is no similarity in the DM cells, it is just to show the differentiation between the matrix sections) [9].

In this context, DM represents the dimensions of the prepared matrix, typically with an equal number of columns and rows. The parameter ‘n’ corresponds to the length of the converted plaintext in terms of n-bits that Alice intends to share with Bob.

Additionally, Alice proceeds to populate the upper triangle of the matrix (excluding the diagonal line) with random qubits, represented as well-known bits converted to qubit states (e.g., |φ), as illustrated in Table 6. These randomly generated qubits serve as decoy states during the reconciliation phase between the legitimate users (Table 7).

Table 6.

The prepared matrix DM after calculating the length of X into three sections: ABlower triangle, φABupper triangle, and ωAB diagonal line, where the upper-triangle equals the lower-triangle (notice: There is no similarity in the DM cells, it is just to show the differentiation between the matrix sections) [9].

Table 7.

The entire prepared matrix DMA at Alice’s side is ready to be converted to one string IQUBIT [9].

It’s considered that in the proposed protocol, the reconciliation phase is integrated into the initial phase of communication, rather than being a separate phase as observed in several Quantum Key Distribution (QKD) protocols. The matrix is fully prepared, with the exception of the diagonal line. Alice adjusts the cells along the diagonal line based on the summation of each row, as depicted in Eq. (5). If the sum of a chosen row is odd, Alice adds the state |1 to the empty cell (×) to ensure the row becomes even (e.g., Eq. (3)). Conversely, if the row sum is even, Alice adds the state |0 to the matrix cell. Consequently, Alice prepares the entire matrix with even rows, as shown in Table 8.

Table 8.

The received qubits were inserted from left to right and up to down sequentially (DMB) by the receiver. The qubits will be mismatched. With the prepared matrix (DMA), which is impossible to be detected by an eavesdropper [9].

The diagonal line serves as confirmation between the legitimate users, acting as parity cells and offering additional protection against Photon-Number Splitting (PNS) attacks. However, when Bob measures the incoming qubits, he gains insights into whether these qubits experienced interruptions from either eavesdroppers or the environment.

IROW310.×.0.1.1E5

Each row in the prepared matrix, denoted as IROW (as illustrated in, for example, Eq. (3)), is configured to have an even total summation of elements. Consequently, the empty cell (diagonal cell, e.g., (×)) is assigned the state |0or1. Applying Eq. (3), the diagonal state |× is designated as the state |0 because the total of |1 states is now equal to the total of |0 states. This procedure is consistently applied to the entire designed matrix DM (DMA ∈ {IROW1, IROW2, IROW3, …, IROWN}) [9].

As a result, Alice possesses a set of rows (indexed as IROWN) that will later be transmitted to Bob during a quantum channel. This submission involves randomly selecting indices of matrix rows from the prepared matrix DM and sequentially inserting each row, based on the randomly chosen indices, into a single string referred to as IQUBIT. Subsequently, the string of qubits IQUBIT is transmitted into a quantum channel, where each prepared qubit is polarized into a superposition state (×or+).

Ultimately, the earlier string of qubits, IQUBIT, cannot be effectively utilized until the EPR communication is prepared through the entangled channel (EPR channel). Given that Alice has already obtained sufficient details from the prepared data in the DMA, she proceeds to initiate another phase based on qubit preparation. Furthermore, Alice prepares another communication with Bob to validate authentication and facilitate the sharing of reconciliation details. This additional phase enhances the security and reliability of the quantum communication process between Alice and Bob.

3.3 Coherent one-way protocol

The Coherent One-Way (COW) protocol [5, 12] operates through a straightforward mechanism, relying on the decoding of information into specific time slots. Alice transmits coherent pulses in logical states or employs decoy states. Each logical bit is represented as either (μ–0) for logical 0 or (0–μ) for logical 1 through a sequence of two pulses. Additionally, for enhanced security, Alice introduces decoy sequences of (μ–μ) alongside the other logical states. If the pulses sent to the interferometer are precisely aligned on Bob’s end, the received pulses will be accurately detected on DM1 (interferometer), with no detection occurring on DM2 (detector). Consequently, any attempt by an eavesdropper to intercept results in a loss of coherence, noticeable on the detector.

logic1:0+μlogic0:μ+0Decoy:μ+μ,E6

where μ is the mean photon number per pulse.

In this protocol, the transfer and receipt of data hinge on the timing of signal arrival rather than the polarization of optical signals. The COW protocol operates as follows:

Step 1: Alice transmits a sequence of binary bits to Bob using time slots, generating logical states of |1 or |0, each with an equal probability, unless decoy states are introduced. The probability for each of the |1 or |0 states is 1/2, and the calculation for adding decoy states involves 1f2, where f represents the probability of decoy state generation.

Step 2: Bob utilizes time detection to generate a raw key, employing various detectors for all preceding processes to enhance the security rate in Eq. (7).

V=pDM1pDM2pDM1+pDM2E7

where p(DMj) represents the probability of clicks at the time corresponding to DM1, as illustrated in Figure 1.

Figure 1.

The coherent-one-way (COW) protocol is established between two trusted entities, Alice and bob, necessitating specific equipment for processing submissions and measuring split times. The submitted qubits comprise three distinct categories of data: The value of 0, the value of 1, and the value of decoy states.

Step 3: Bob determines the number of bits through simultaneous procedures involving both the data detector and time detection on his end.

Step 4: While monitoring the detectors, Alice verifies the presence of the sequence of decoy states and bit sequences. If either is absent, it indicates potential eavesdropping by Eve. In such a scenario, Alice disrupts the coherence by breaking it into two pulses to identify any interruptions in the state.

Step 5: Alice communicates to Bob the exclusion of certain bits from the raw key, specifying that these bits pertain to the decoy state sequence.

Step 6: The secret key is derived by eliminating the decoy sequences from the raw key through a classical process. Subsequently, the shared key is acquired through error correction and privacy amplification.

This protocol, as outlined in the report, is crafted to be a resilient quantum protocol capable of withstanding reduced interference visibility and PNS attacks. The Coherent One-Way protocol boasts straightforward transmissions into data lines, minimal losses at the measurement side, and a low Quantum Bit Error Rate (QBER) detection.

3.4 S13 protocol

S13, introduced by Serna in 2013 [13], is a quantum key distribution protocol. While it aligns with the principles of the BB84 protocol in quantum procedures, it distinguishes itself through variations in the classical channel. S13 was specifically crafted to be seamlessly integrated into existing system devices, eliminating the necessity for any modifications. S13 protocol was designed by a computer scientist, where it was following another QKD protocol that was designed in 2009, known as S09 [14]. The security of S09 was based on a secret key that should be multi-exchanged qubits every single time of connection between Alica and Bob.

Therefore, S13 was designed to eliminate the time consumption and redundancy of the process taken in S09. S13 shares the same quantum communication phase as BB84, a detail that has already been addressed in this section and will not be reiterated. The subsequent phase of the S13 protocol is elucidated as follows [5]:

Phase 1: Quantum part

  • Raw key exchange: (as shown in the BB84 protocol).

  • Random seed: one of the communicating parties creates a random binary string x1x2xN.

Missing key exchange:

  1. Alice makes a summation of the random binary string with the binary basis from the first part and obtains a binary basis t1t2tN. Alice then randomly generates another string of binary j1j2jN, where this is an exchanged key with Bob.

  2. Bob sums each of the sequences sent to him by Alice with the created state vertical1mkxk, where k=12N. Thus, the sum becomes a binary string basisn1n2nN. Next, Bob measures the received stateΨtkjk, with the correspondence of the basis Bnk to generate b1b2bN.

Phase 2: Classical part.

Alice and Bob apply function f to different binary exchanges in a set of binary strings:

fzxyx,z=0y,z=1E8

Asymmetric cryptography:

Step 1: Alice sums the binary string created by her in quantum part i with a random string of binary values that were created by missing the key exchange j.

ikjk,k=12N,E9

where y1y2yN will be sent to Bob.

Step 2: To obtain the public key, Bob encrypts:

uk=nkfmkakbkyk,vk=nkfmkbkakyk.E10

Step 3: Alice makes a summation to obtain the private string of mk, which is:

tkfsk1ikukjkvk,E11

and then decrypts the string m1m2mN.

Private Reconciliation:

Step 4: Bob receives the binary sequence l1l2lN after completing the comparison between s1s2sN and m1m2mN by Alice.

Step 5: Bob sums the sequence of bases mk with lk, wheremklk,k=1,2N.

flkakbkykikflkakykbkjk,k=12N.E12

This is to obtain the private string sk.

Bob then gets the private string from Alice i1i2iN.

Ultimately, the S13 protocol is tailored to seamlessly integrate with current devices, particularly during the exchange phase following qubit transmission. Numerous exchanges over the public channel could result in time wastage and create opportunities for eavesdropping on data. Moreover, it is noteworthy that S13 represents a significant advancement compared to the S09 protocol [14], which was acknowledged for its complexity as a quantum key distribution protocol.

3.5 KMB09 protocol

The protocol [15], introduced in 2009 by Khan, Murphy, and Beige, is crafted to withstand PNS (Phase-Number-Splitting) attacks. In their description, Khan et al. outline a communication protocol involving two parties, namely Alice and Bob, and a potential eavesdropper named Eve. For the protocol to function securely, both parties must utilize two distinct bases, denoted as e and f. It is crucial that whenever the same basis is employed by both parties, they use different indices, represented by the variable i. Furthermore, the i index is openly disclosed between the legitimate parties. This index is a shared parameter that can be attributed to Alice’s prepared indices as i and Bob’s measured indices as j, enhancing the transparency and security of the communication process.

In their work KMB09, the authors aimed to develop a protocol with resilience against Phase-Number-Splitting (PNS) attacks. The motivation behind KMB09’s creation was the inadequacy of existing protocols when implemented over relatively short distances, where the system error rate could surpass the detectability threshold of an eavesdropper. The protocol underwent optimization by introducing the use of Index Transmission Error Rate (ITER) instead of Quantum Bit Error Rate (QBER) during the reconciliation phase. The subsequent steps provide a concise overview of the KMB09 protocol as follows:

Step 1: Alice generates a random sequence of classical bits and selects a random index i from the set {1, 2, …, N}.

Step 2: Alice encodes the prepared bits onto single photons in either the | ei or |fi basis and sends them to Bob.

Step 3: Bob randomly measures each incoming state using bases e and f.

Step 4: Alice publicly communicates the randomly chosen indices i.

Step 5: Bob interprets the measurement outcomes based on the received indices.

Step 6: Bob publicly communicates with Alice, confirming the successful reception of photon measurements and the generation of the secret key.

Step 7: Alice and Bob assess the possibility of eavesdropping by Eve using Eq. (5).

PITER=112Ni=1Nk=1Ngkei4+gkfi4E13

In the given context, the bases e, f, and g are utilized, where the state |gk represents Eve’s potential measurement outcomes. This state is transmitted to Bob without any modification.

The polarization of a single photon is initiated in multi-dimensional states, as illustrated in Figure 2. These states are established on either orthogonal or non-orthogonal bases.

Figure 2.

Only two bases vector used by legitimate users (Alice and bob), and third party (eve), where is the N = 2 protocol.

The KMB09 protocol is specifically formulated to operate under ideal conditions, ensuring that it is infeasible for Alice and Bob to have different indices while employing the same basis. This design enhances the protocol’s robustness against potential eavesdroppers attempting to conceal their presence. Moreover, the protocol leverages the strong correlation between Quantum Bit Error Rate (QBER) and Index Transmission Error Rate (ITER), causing the eavesdropper to generate a unique signature that is easily detectable. This attribute contributes to the protocol’s effectiveness in detecting and thwarting eavesdropping attempts [5].

Advertisement

4. The future of QKD

Despite the myriad of techniques, methods, and algorithms in the realm of key distribution, the core principles revolve around ensuring the security of data exchange between legitimate parties, as well as the strength and efficiency of the generated keys. The quantum key distribution (QKD) protocols outlined above exemplify a subset of protocols that can be implemented using various techniques and algorithms, all of which leverage photon polarization in the quantum channel. While the BB84 protocol highlights the simplicity of creating and exchanging a secret key between two legitimate parties and remains the most renowned, it is not the sole protocol applicable to classical and quantum systems. Other protocols offer unique approaches to sharing and extracting a string of qubits under diverse conditions, each presenting distinct advantages in the field of quantum cryptography.

As long as the quantum system has not achieved full availability, theoretical applications such as Quantum Key Distribution (QKD) protocols are subject to continuous scrutiny for improvements or revisions. Some of these protocols have been tested on classical or hybrid systems. Additionally, the development of quantum platforms is still ongoing. The primary rationale behind designing these protocols and algorithms before the realization of a full quantum system is to safeguard existing systems against potential attacks leveraging quantum fundamentals. This proactive approach aims to preemptively address security vulnerabilities and ensure the resilience of current systems in anticipation of future advancements in quantum technology.

As a result, this chapter serves as a valuable resource for individuals interested in quantum cryptography, particularly quantum key distribution (QKD). It covers several QKD protocols along with their implementations and theoretical aspects. While the BB84 protocol is widely regarded as a benchmark in this field and is included in the chapter, other protocols such as AK15, COW, S13, and KMB09 are also featured. These protocols were selected because they represent different formats and techniques compared to BB84, providing a comprehensive overview of the diversity within QKD protocols. There are definitely numerous other QKD protocols in existence, and delving into each of them may require more space than a single chapter allows. This suggests a potential avenue for future work, perhaps in the form of a book, to provide an in-depth exploration of the multitude of QKD protocols and their applications.

Advertisement

5. Conclusion

Without any doubt, the value of assets in digital systems is rising every minute, and securing these assets becomes more expensive. The classical system would handle a limited challenge, but it might be a crisis if the quantum computer arrives in public. Utilizing the power of quantum computing without preparation is considered as destroying the manifest digital infrastructure. Quantum Key Distribution is a mechanism for creating a secret key between entities. These entities can share a key with confidence that no interruption has occurred during the key exchange. Although quantum key distribution protocols utilize the law of physics and require unique equipment, several experiments have approved that quantum key distribution can be used over the classical system. This enhances the capability of the classical current system to defend and stand against several threats, such as quantum computing acceleration to solve problems. In this chapter, some quantum key distribution protocols are chosen to explore several algorithms in this field. Also, most of these quantum key distribution protocols are not a one-way function, which means each protocol has a unique design and algorithm.

Advertisement

Acknowledgments

Special thanks to my colleague Leonore Fleming for the unwavering support that greatly contributed to the completion of this work and many others. Additionally, I would like to express my gratitude to my wife Manal for her continuous support throughout this endeavor. I must also extend my appreciation to Lamar, Laryn, Ruseel, Salsabeel, Mohammed, and Saja for their efforts in creating an amazing work environment. Your support and dedication have been instrumental in the success of this project.

Advertisement

Conflict of interest

The author declares no conflict of interest.

References

  1. 1. Rivest RL, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM. 1978;21(2):120-126
  2. 2. Dworkin MJ. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. Federal Inf. Process. Stds. (NIST FIPS) - 202. NIST Pubs; 2015. DOI: 10.6028/NIST.FIPS.202. Available from: https://www.nist.gov/publications/sha-3-standard-permutation-based-hash-and-extendable-output-functions?pub_id=919061
  3. 3. Barker E. Recommendation for Key Management Part 1: General. National Institute of Standards and Technology. 2016. Report No.: NIST SP 800-57pt1r4. Available from: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r4.pdf
  4. 4. Bellovin SM. Frank Miller: Inventor of the one-time pad. Cryptologia. 2011;35(3):203-222
  5. 5. Abushgra AA. Variations of QKD protocols based on conventional system measurements: A literature review. Cryptography. 2022;6(1):12
  6. 6. Kato K. Non-orthogonality measure for a collection of pure quantum states. Entropy. 2022;24(5):581
  7. 7. Bennett CH, Brassard G. An update on quantum cryptography. In: Workshop on the Theory and Application of Cryptographic Techniques. Berlin, Heidelberg: Springer; Aug 1984. pp. 475-480
  8. 8. Gamel O. Entangled Bloch spheres: Bloch matrix and two-qubit state space. Physical Review A. 2016;93(6):062320
  9. 9. Abushgra A, Elleithy K. A shared secret key initiated by EPR authentication and qubit transmission channels. IEEE Access. 2017;5:17753-17763
  10. 10. Abushgra A. A New QKD Protocol Based upon Authentication by EPR Entanglement State. US: University of Bridgeport; 2018
  11. 11. Einstein A, Podolsky B, Rosen N. Can quantum-mechanical description of physical reality be considered complete? Physics Review. 1935;47(10):777
  12. 12. Gisin N, Ribordy G, Zbinden H, Stucki D, Brunner N, Scarani V. Towards practical and fast quantum cryptography. ArXiv Prepr Quant-Ph0411022. Quantum Physics. Cornell University; 2004. Available from: https://arxiv.org/abs/quant-ph/0411022 [Preprint]
  13. 13. Serna EH. Quantum key distribution from a random seed. ArXiv Prepr ArXiv13111582. Quantum Physics. Cornell University; 2013. Available from: https://arxiv.org/abs/1311.1582
  14. 14. Serna EH. Quantum key distribution protocol with private-public key. ArXiv Prepr ArXiv09082146. Quantum Physics. Cornell University; 2009. Available from: https://arxiv.org/abs/0908.2146
  15. 15. Khan MM, Murphy M, Beige A. High error-rate quantum key distribution for long-distance communication. New Journal of Physics. 2009;11(6):063043

Written By

Abdulbast Abushgra

Submitted: 12 February 2024 Reviewed: 29 February 2024 Published: 04 June 2024