1 Introduction

Quantum key distribution (QKD) is proven to be unconditionally secure in theory [1,2,3,4,5]. However, QKD protocols may be rendered insecure in practice, because of the difference in the behavior of practical devices and the respective theoretical models used in security proofs. For example, the standard protocols and their security proofs fail to take into account side-channel attacks on the detectors [6,7,8,9,10,11,12,13,14,15], thereby compromising security.

Various solutions have been proposed to counteract side-channel attacks. One solution is to develop precise mathematical models of devices used in the QKD experiments and incorporate these models into new security proofs [16,17,18]. However, the complex nature of devices makes this approach very challenging to realize in practice. The other solution is to develop counter measures against known side-channel attacks [19, 20], but the QKD system still remains vulnerable to unanticipated attacks. Device independent QKD (DI-QKD) [21, 22] is another viable candidate against side-channel attacks. The security of DI-QKD relies on the violations of Bell inequality. However, the requirement of a loophole-free Bell test, and an extremely low key rate at long distances, makes this unfeasible with current technology [23, 24]. Measurement-device-independent QKD (MDI-QKD) [25, 26] was introduced as a practical solution to side-channel attacks on the measurement unit.

In an MDI-QKD protocol, Alice and Bob encode their respective classical key bits into quantum states and send it to a potentially untrusted party, Charles. It is assumed that the measurement unit is under complete control of Charles, who carries out the measurement and announces the results. This is followed by sifting, error correction and privacy amplification, as carried out in standard QKD protocols. The first MDI-QKD scheme was designed for a polarization-based implementation of BB84 [25]. Various variants of the original polarization-based MDI protocol exist in the literature [27,28,29]. MDI protocols employing time-bin [30, 31] and phase-based encodings [32,33,34,35,36] also exist in the literature—see [37] for a recent review. However, random phase and polarization fluctuations are a major hindrance in long distance implementations of polarization and phase-based MDI-QKD schemes.

Here, we propose a differential-phase-shifted MDI-QKD (DPS MDI-QKD) scheme, as a potential candidate for alleviating random phase fluctuations. Random polarization fluctuations that occur over milli-second timescales do not affect such a differential phase-based protocol. In a differential phase-encoded QKD protocol, the classical key is encoded in the phase difference between successive optical pulses which are a few nano-seconds apart, thus making the protocol resilient to the effects of environmental phase fluctuations. There are a few variants of differential-phase-shifted keying proposed in the literature [38]. For example, the sender Alice could use a phase modulator in combination with a random number generator to apply a phase of either 0 or \(\pi \), randomly, on a sequence of successive pulses generated by a weak coherent source (WCS) [39]. Alternately, the phase modulation may be done on a single photon pulse converted into a superposition of three orthogonal states corresponding to three different time-bins, via a delay line interferometer [40].

Here, we make use of the 3-pulse protocol, whose security is based on the fact that the eavesdropper has to distinguish between a set of four non-orthogonal quantum states. While the coherent-state DPS protocol is provably secure against individual attacks [41], the single-photon based 3-pulse protocol is shown to be unconditionally secure [42]. However, this security proof assumes infinitely long keys, whereas experimental implementations are constrained by the finite computational power of Alice and Bob, resulting in keys of finite length.

Effect of the finiteness of the key size on security parameters was first studied in [43]. Subsequently, the security of BB84 [44] and decoy state protocols [45,46,47] against collective attacks in the finite-key regime was established. Techniques used for the finite-key analysis of conventional QKD have also been applied to MDI-QKD, but for specific attacks [48]. More recently, a rigorous security proof of MDI-QKD against general attacks for a finite key length was demonstrated [49].

In this paper, we present a MDI-QKD scheme which incorporates the advantages of differential phase encoding. We show unconditional security of our protocol by mapping it to an equivalent entanglement-based protocol. An upper bound for the phase error rate of our scheme, in terms of the bit error rate, is then used to carry out the asymptotic and finite-key analysis of our scheme. We demonstrate that our protocol generates secure keys over reasonable distances, even under system imperfections. We also propose a decoy-state variant of our protocol and use phase-post-selection technique to show that our scheme offers reasonable security, thereby making it an attractive choice for practical implementations that use a weak coherent source (WCS).

In Sect. 2, we briefly review the 3-pulse DPS-QKD protocol and its security aspects. We discuss our DPS-MDI protocol in Sect. 3 and show that it maps to an entanglement-based protocol. We obtain the secure key rate using an ideal single-photon source as well as a WCS for the protocol. Finally, we present the finite-key analysis of our scheme in Sect. 4. The details of the calculation of the secure key rates for our scheme, and the mapping of our protocol to an equivalent entanglement-based protocol are presented in “Appendix A and B”, respectively. We explicitly calculate the phase error rate for our protocol in terms of the bit error rate in “Appendix C”, and finally, calculate the parameters involved in the asymptotic key analysis in “Appendix D”.

Fig. 1
figure 1

Schematic of 3-pulse differential-phase-shift QKD. WCS = Weak Coherent Source, PM = Phase Modulator, D0, D1 = Single-photon Detectors

2 Preliminaries

Starting with the original proposal to implement the B92 protocol [50], differential phase or distributed-phase protocols have been well-studied in the QKD literature [38]. Such protocols are popular because they are relatively easy to implement (compared to polarization-based protocols) and are robust against phase fluctuations. Most phase-based schemes use weak coherent pulses for encoding the key. However, in this paper, we use the single-photon scheme proposed in [40]. We shall henceforth refer to this scheme as the 3-pulse DPS-QKD protocol and provide a brief description below.

2.1 3-pulse differential-phase-shift keying

In a 3-pulse DPS-QKD protocol, the sender (Alice) throws a single photon into a superposition of three time-bins, corresponding to the three distinct paths of a delay line interferometer, and then uses a phase modulator to introduce a relative phase between successive time-bins, as shown schematically in Fig. 1. Alice encodes her random key bit \(\{0,1\}\) as a random phase \(\{0,\pi \}\) between successive pulses. The receiver (Bob) thus gets one of the four non-orthogonal quantum states given below, corresponding to the four possible phase-differences, i.e.,

$$\begin{aligned} |\psi (\pm , \pm ) \rangle = \frac{1}{\sqrt{3}}\left( \, |100\rangle _{a} \pm |010\rangle _{a} \pm |001\rangle _{a} \,\right) . \end{aligned}$$
(1)

Here, \(|100\rangle _a\), \(|010\rangle _a\) or \(|001\rangle _a\) indicate that the photon travelled with equal probability via paths 1, 2 or 3, respectively, in Alice’s set-up.

Bob’s decoding setup comprises of a delay line interferometer (DLI) and two single-photon detectors. The path lengths are chosen such that the longer arm of Bob’s DLI introduces a time delay \(\varDelta t\) which is exactly equal to the difference in time taken by the photon to traverse two successive arms of Alice’s 3-path delay line. Thus, Bob can detect the incoming photon in one of the four possible time-bins, which we label as \(t_{1}\), \(t_{2}\), \(t_{3}\), \(t_{4}\), each separated from its previous bin by a time of \(\varDelta t\). Detections at times \(t_{1}\) and \(t_{4}\) do not provide any phase information, whereas detections at times \(t_{2}\) and \(t_{3}\) provide information about the relative phases \(\theta _{12}\) and \(\theta _{23}\) respectively (see Fig. 1). Specifically, Bob decodes the key bit associated with a given time-slot as a 0, or 1, if detector D0, or D1, clicks. By publicly announcing his detection times, Bob performs key-reconciliation with Alice and it is easy to see that the sifted key rate for this 3-pulse protocol is 1/2.

An alternate form of phase-encoded QKD is the pulse-train DPS-QKD [39], which is a variant of the original B92 protocol [50]. In the pulse-train protocol, Alice generates a train of coherent pulses and applies a phase of 0 or \(\pi \) to the pulses randomly, to encode the key bits 0 or 1, respectively. These phase modulated pulse trains are sent to Bob, who passes the incoming pulses through a DLI. Depending upon the phase difference between two successive pulses, constructive or destructive interference happens. An MDI-QKD protocol based on the coherent-state pulse-train DPS protocol was also proposed in [33].

We refer to [51] for a detailed analysis of the secure key rate for the 3-pulse DPS protocol, assuming individual attacks. A simple comparison with the pulse-train DPS protocol [52] shows that the 3-pulse variant offers better security against individual attacks, in the following sense: an eavesdropper introduces a higher error rate and also has a lower learning rate in the 3-pulse protocol [51].

Finally, we note that the 3-pulse DPS-QKD protocol can be extended to an n-pulse protocol by increasing the number of possible paths that the single photon can take at the sender’s set-up. In fact, the single-photon DPS protocol using n such paths has been shown to be unconditionally secure against general attacks for any \(n\ge 3\) [42]. Experimental realization of n path DPS protocol would involve generating a photon in a superposition of n paths/time-bins using passive beam splitters (or beam combiners). As we increase the number of paths/time-bins, the insertion loss of passive beam splitters reduces the sifted key rate by a factor of n. Scaling of n in an experimental realization thus reduces the sifted key rate, in fact, the \(n=3\) protocol is shown to achieve the optimal secure key rate per pulse [42, 53]. Note that \(n=3\) is the smallest n that allows Alice and Bob to encode the key information in a non-orthogonal set of states using only two phase values, 0 and \(\pi \).

3 DPS-MDI-QKD

We now describe our MDI-QKD protocol based on the 3-pulse phase encoding scheme, using an ideal single-photon source. Apart from the fact that this scheme offers better security against individual attacks, compared to other DPS protocols, there are other practical considerations that motivate our use of the 3-path superposition in our protocol.

  1. 1.

    When Alice and Bob both use an ideal-single-photon source to implement a pulse-train protocol using two phase values (0 and \(\pi \)) for encoding key bits, the phase-independent nature of Hong—Ou-Mandel interference [54] makes the key extraction difficult.

  2. 2.

    Using only two phase values (0 and \(\pi \)) makes the states in a two-pulse protocol orthogonal, making them perfectly distinguishable [42].

Hence, we need at least 3-paths in the superposition to implement an MDI protocol using only a pair of phases (0, \(\pi \)) for the encoding. An MDI protocol based on a two-path superposition, and four phase values \((0,\frac{\pi }{2},\pi ,\frac{3\pi }{2})\) was proposed in [34]. This scheme yields a phase-encoded version of BB84, with a sifted key rate of 1/2, but it needs four different voltage levels for driving the phase modulator in order to encode the key information. Now, increasing the number of voltage levels in a high-speed phase modulator driver circuit leads to an increase in amplitude fluctuations, consequently increasing the quantum bit error rate [55]. Our proposed DPS MDI protocol reduces the complexity of the key encoding process by using only two phase values (0, \(\pi \)), with a sifted key rate of 4/9, explained in Sect. 3.1 below.

A simple schematic is shown in Fig. 2. As before, Alice and Bob generate single-photon pulses that pass through their respective DLIs, each creating the superposition state described in Eq. (1). Alice and Bob then encode the random key bits \(\{0,1\}\) by assigning a relative phase difference of \(\{0,\pi \}\) between two successive pulses, and send their encoded signal states to the measurement unit (Charles). Charles’ measurement set-up comprises of a beamsplitter and two single-photon detectors, labeled \(D_{c}\) and \(D_{d}\) as indicated in Fig. 2. For every photon detected by his setup, he notes which detector clicked (\(D_{c}\) or \(D_{d}\) or both), and the corresponding time-bin (\(t_{1}\), \(t_{2}\) or \(t_{3}\)) at which the click was observed. Based on this information, which is made public by Charles, Alice and Bob extract a sifted key.

3.1 Sifting and reconciliation

We may use the form of the encoded 3-pulse state in Eq. (1) to represent the input to the Charles’ measurement module as,

$$\begin{aligned} |\psi (\phi _{a_{1}}, \phi _{a_{2}}, \phi _{b_{1}}, \phi _{b_{2}} ) \rangle _{\text {in}}= & {} \frac{1}{\sqrt{3}} \left( \, |100\rangle _{a} + e^{i\phi _{{a}_{1}}} |010\rangle _{a} + e^{i\phi _{{a}_{2}}} |001\rangle _{a} \, \right) \nonumber \\&\otimes \frac{1}{\sqrt{3}} \left( \, |100\rangle _{b} + e^{i\phi _{{b}_{1}}} |010\rangle _{b} + e^{i\phi _{{b}_{2}}} |001\rangle _{b} \, \right) . \end{aligned}$$
(2)

As before, 1 and 0 indicate the presence or absence of a photon in a particular path. Similarly, \(|100\rangle _{a}\) is the 3-pulse superposition state corresponding to the photon traversing path \(1_{a}\) in Alice’s set-up, \(|010\rangle _{b}\) is a 3-pulse state corresponding to photon traversing path \(2_{b}\) in Bob’s set-up, and likewise for other terms in Eq. (2). For the sake of brevity, we represent tensor products of the form \(|100\rangle _{a} \otimes |100\rangle _{b}\) as \(|100,100\rangle _{ab}\) in the rest of the paper. In DPS-MDI, Alice and Bob encode classical information as phase differences between first and second time-bins, and second and third time-bins. In our analysis, we assume the phase of the first time-bin as the reference phase, and apply a suitable phase (0 or \(\pi \) relative to the reference phase) on the second and third time-bins to encode the key information.

Fig. 2
figure 2

Schematic of differential phase encoded MDI-QKD. Here, PM \(=\) Phase Modulator, \(D_{c},D_{d}\) = Single-photon detectors

Corresponding to every pair of photons generated by the sources, there are three distinct time-bins (\(t_{1}, t_{2}, t_{3}\)) at which Charles’ detectors click, corresponding to paths \(1_{a}, 2_{a}, 3_{a}\) and \(1_{b}, 2_{b}, 3_{b}\) in Alice’s and Bob’s set-up respectively. We first rewrite Charles’ input state by grouping pairs of pulses that arrive in the same time-bin:

$$\begin{aligned} |\psi \rangle _{\text {in}}= & {} \frac{1}{3}\left[ \; |100,100\rangle _{ab} + e^{i\phi _{{a}_{1}}}|010,100\rangle _{ab}+ e^{i\phi _{{a}_{2}}}|001,100\rangle _{ab}\right. \nonumber \\&+e^{i\phi _{{b}_{1}}} |100,010\rangle _{ab} + e^{i\phi _{{b}_{2}}}|100,001\rangle _{ab} + e^{i(\phi _{{a}_{1}}+\phi _{{b}_{1}})}|010,010\rangle _{ab} \nonumber \\&+e^{i(\phi _{{a}_{1}}+\phi _{{b}_{2}})} |010,001\rangle _{ab}+ e^{i(\phi _{{a}_{2}}+\phi _{{b}_{1}})} |001,010\rangle _{ab}\nonumber \\&+\left. e^{i(\phi _{{a}_{2}}+\phi _{{b}_{2}})} |001,001\rangle _{ab} \right] . \end{aligned}$$
(3)

Note that the pairs of photons that traverse through identical paths in Alice’s and Bob’s interferometer (such as \((1_{a}, 1_{b})\) or \((2_{a}, 2_{b})\) or \((3_{a}, 3_{b})\)) do not contribute to the sifted key. Such a pair of photons would bunch together due to Hong–Ou–Mandel interference [54] and come out at the same port of the beamsplitter.

Using a beamsplitter transformation, we can write down the final two-photon state after the action of Charles’ beamsplitter. We refer to “Appendix A” for the details of the calculation, with the form of the final state after Charles’ measurement given in Eq. (28). We observe that depending on the values of the relative phases \(\varDelta \phi _{1} = \phi _{a_{1}}-\phi _{b_{1}}\) and \(\varDelta \phi _{2} = \phi _{a_{2}}-\phi _{b_{2}}\), and the path traversed by Alice’s and Bob’s photons, Charles may have the same or different detectors click at two different time-bins.

Finally, Alice and Bob perform key reconciliation once Charles announces his measurement outcomes. Based on which detector (\(D_{c}\) or \(D_{d}\)) clicks and the time-bins (\(t_{1}\), \(t_{2}\) and \(t_{3}\)) corresponding to the clicks for each pair of signal states, Alice and Bob can generate the sifted key using either \(\varDelta \phi _{1}\) or \(\varDelta \phi _{2}\) as listed in Table 1.

Table 1 Key reconciliation scheme for the proposed protocol

It follows immediately that the the sifted key rate of our protocol is,

$$\begin{aligned} R_{\mathrm{sift}} = \frac{2}{3}\times \frac{2}{3}=\frac{4}{9}. \end{aligned}$$
(4)

We discard the clicks that occur when photons from Alice and Bob fall on the beam splitter in the same time-bin. The terms \(|100,100\rangle _{ab}\), \(|010,010\rangle _{ab}\) and \(|001,001\rangle _{ab}\) in Eq. (3) correspond to such a scenario. Photons arriving at the same time-bin causes Hong–Ou–Mandel interference which leads to two photons falling on the same detector in the same time-bin, thereby making key extraction difficult. Comparing Eqs. (3) and (24), we see that one-third of the incoming photons have to be discarded due to Hong–Ou–Mandel interference. This leads to the first factor of \(\frac{2}{3}\). Next, we observe from the key reconciliation table that two-thirds of Charles’ measurements contribute to the raw key, thus leading to a sifted key rate of \(\frac{4}{9}\). We note that the MDI protocol based on 3-pulse encoding offers a lower key rate compared to the one based on coherent-state pulse-train encoding [33]. However, the use of single-photon sources in our protocol allows us to carry out a finite key analysis using the framework presented in [56]. Our protocol is also immune against eavesdropping attacks which target multi-photon pulses.

3.2 An equivalent entanglement-based protocol

To analyze the security of DPS-MDI, we first map it to a protocol that involves shared entangled pairs between Alice and Bob. Such a mapping of a phase-encoded protocol to an entanglement-based protocol has been shown earlier [42]. Following a similar approach, we now show there exists an equivalent, entanglement-based protocol to our proposed DPS-MDI-QKD protocol. The equivalent description of DPS-MDI, in terms of entangled states, allows us to demonstrate the unconditional security of our protocol and also perform the key rate analyses.

We first represent Alice’s single-photon pulse in a linear superposition of three orthogonal states,

$$\begin{aligned} |\psi \rangle _{\text {a}}=\frac{1}{\sqrt{3}}\sum _{k=1}^{3} a_{k}^{\dagger }|0\rangle . \end{aligned}$$
(5)

Here, \(a_{k}^{\dagger }\) denotes the creation operator for the photon in the \(k^{\mathrm{th}}\) time-bin. Alice uses a quantum random number generator to generate a random 2-bit integer j, written in binary notation as \((j_{1}j_{2})_{2}\). She encodes this random integer in the single-photon pulse, such that the encoded state is written as,

$$\begin{aligned} |\psi _{j_1j_2}\rangle _{\text {a}}= & {} \frac{1}{\sqrt{3}}\left( a^{\dagger }_{1}|0\rangle +(-1)^{j_{1}}a^{\dagger }_{2}|0\rangle +(-1)^{j_{2}}a^{\dagger }_{3}|0\rangle \right) . \end{aligned}$$
(6)

Alice prepares and stores 2 qubits corresponding to each encoded block in her quantum memory. She prepares \(|j_1\rangle \) in \(|0\rangle \) (\(|1\rangle \)) state when she applies a phase of 0 (\(\pi \)) to her second time-bin. Similarly, she prepares \(|j_2\rangle \) in \(|0\rangle \) (\(|1\rangle \)) state when she applies a phase of 0 (\(\pi \)) to her third time-bin. In this way, she entangles her two qubits to the encoded single-photon state as

$$\begin{aligned} |\psi \rangle _{\text {Alice}}=\frac{1}{2}\sum _{j_1,j_2\in \{0,1\}}|j_{1}j_{2}\rangle _{A_1A_2}\otimes |\psi _{j_1j_2}\rangle _{\text {a}}. \end{aligned}$$
(7)

Bob also carries out a similar encoding procedure to get his own register of qubits entangled with his encoding blocks. Along the lines of Eqs. (6) and (7), Bob’s state is written as,

$$\begin{aligned} |\psi \rangle _{\text {Bob}}=\frac{1}{2}\sum _{\tilde{j_1},\tilde{j_2}\in \{0,1\}} |\tilde{j}_{1}\tilde{j}_{2}\rangle _{B_1B_2}\otimes |\psi _{\tilde{j}_1 \tilde{j}_2}\rangle _{\text {b}}, \end{aligned}$$
(8)

where \(\tilde{j_1}\) or \(\tilde{j_1}\) are the random integers used by Bob to encode his single-photon pulse.

Alice and Bob send their encoded states across to Charles. He first applies a quantum non-demolition (QND) measurement to find the number of photons in a given state and throws away the ones which have more than one photon in the same time-bin. He sends the rest through his beamsplitter. He then publicly announces the time-bin (say \(k=1,2,\,\text {or}\,3\)), as well as the detector (\(D_{c}\) or \(D_{d}\)), at which the photon was detected. As explained in Table 1, based upon Charles’ measurement outcome, Alice and Bob use either \(\varDelta \phi _{1}\) or \(\varDelta \phi _{2}\) to extract the key.

When their shared key is established using \(\varDelta \phi _{i}\), Alice and Bob retain their corresponding ancilla qubits (\(A_{i}\) and \(B_{i}\), respectively) and discard the other ancilla qubit. As shown in “Appendix B”, for those time slots when they do not need to carry-out a bit flip operation, they share a perfectly correlated entangled state \(\frac{1}{\sqrt{2}}[|00\rangle _{A_{i}B_{i}} -|11\rangle _{A_{i}B_{i}}]\). On the other hand, corresponding to those time slots when they execute a bit-flip to extract the shared key, they share the anti-correlated Bell state \(\frac{1}{\sqrt{2}}[|01\rangle _{A_{i}B_{i}} -|10\rangle _{A_{i}B_{i}}]\). Thus, Charles measurement and filtering effectively implements a Bell state measurement, thereby entangling Alice’s and Bob’s ancilla qubits. A detailed discussion of the joint state after Charles’ measurement and key-reconciliation can be found in “Appendix B”.

3.3 Asymptotic secure key rate

Alice and Bob perform classical post-processing on the sifted key to extract the final secure key from it. The first step of this post-processing is to estimate the error rate in the sifted key, which involves Alice and Bob exposing a fraction of their sifted key bits to calculate the error rate. They abort the protocol and start again from the beginning (i.e., signal transmission to Charles) if their calculated error rate exceeds a pre-defined threshold. They define this threshold error rate by taking into account the error introduced in the key, both due to the system imperfections as well as any potential eavesdropping.

When the estimated error rate lies below the threshold error rate, they carry out the second step of post-processing, i.e., error correction. Alice and Bob apply a suitable error correction scheme on their sifted key to correct all the erroneous bits. The error estimation and correction happens over a classical channel, and we must assume that Eve is privy to all the information exchanged between Alice and Bob. Therefore, the final step of post-processing is privacy amplification, which aims to reduce Eve’s knowledge about the key well below an acceptable level. This is done by discarding a fraction of the error-free key. Alice and Bob typically use a hash function to carry out privacy amplification.

Using the sifted key rate obtained in Eq. (4) and following the analysis in [3, 25], we obtain the following asymptotic secure key rate for our MDI-DPS protocol,

$$\begin{aligned} R \ge Y_{11}[1-fh(e_{\text {b}})-h(e_{\text {p}})]. \end{aligned}$$
(9)

Here, \(Y_{11}\) is the probability of a successful Bell state measurement (BSM) when Alice and Bob transmit single photons. As per our mapping of DPS-MDI to an equivalent entangled-based protocol, a successful BSM corresponds to the cases tabulated in Table 1 where Charles’ measurement outcomes contribute to the sifted key. \(e_{\text {b}}\) is the quantum bit-error rate (QBER), \(e_{\text {p}}\) is the phase error rate, f represents the inefficiency of the error correction scheme employed by Alice and Bob, and h(x) is the binary entropy function.

We bound the phase error rate of our protocol in terms of the bit error rate in “Appendix C” as,

$$\begin{aligned} e_{\text {p}}\le e_{\text {b}}, \end{aligned}$$
(10)

and use this bound for all of the simulation results. We also explicitly calculate the parameters given in Eq. (9) for our protocol in “Appendix D”. We have taken phase misalignment, dark counts and different channel losses for the two channels into consideration while obtaining these parameters.

Fig. 3
figure 3

Key rates for ideal, single-photon based protocols

We compare the asymptotic key rate of DPS-MDI with two other protocols - phase-encoded MDI protocol [34] and DPS QKD [42]. From Fig. 3, we observe that DPS-MDI offers a secure channel length which is nearly twice of the channel length of DPS QKD—a trademark of MDI protocols when compared with non-MDI protocols. We also see that our DPS-MDI protocol offers performance comparable to an existing phase-encoded MDI protocol in terms of secure channel length and key rate. The slightly higher key rate in [34] is attributed to its higher sifted key rate of \(\frac{1}{2}\) compared to DPS-MDI’s rate of \(\frac{4}{9}\).

We have obtained the non-MDI DPS QKD plot in Fig. 3 by using the key rate equation derived in [42]. We would like to point out the difference in the secure channel length for n=3 DPS QKD obtained in [42] and our simulation. The difference arises because we have used \(3\times 10^{-6}\) as the dark count probability in our simulation, which is 1000 times higher than the dark count probability used in [42]. Also, [42] assumes an ideal error correction step in their classical post-processing, while our simulations assume a non-ideal error correction step. We capture the inefficiency of error correction in our protocol using the parameter f (Eq. 9).

In experimental implementations, weak coherent sources (WCS) are typically used to generate pulses with mean photon number (\(\mu \)) of less than one so that the probability of generation of multi-photon pulses is significantly less than that of single-photon pulses. However, a WCS could still generate multi-photon pulses, and leak information to Eve. Hence, we use the decoy-state method to establish the security of our DPS-MDI protocol. The original decoy-state based QKD protocols have been proposed for BB84 schemes and secure key rates obtained in [57, 58]. Decoy state analysis for MDI-BB84 was done in [25]. In our case, we follow the approach in [25] along with the improved phase-post-selection technique employed in [34] to obtain the key rate as,

$$\begin{aligned} R \ge Q_{11}[1-h(e_{\text {p}})]+Q^{'}_{0\mu _{b}}-I_{\text {ec}}. \end{aligned}$$
(11)

Here, \(I_{\text {ec}}\) is the cost of error correction written as

$$\begin{aligned} I_{\text {ec}}=Q_{\mu _{a}\mu _{b}}fh(E_{\mu _{a}\mu _{b}}), \end{aligned}$$
(12)

where \(Q_{\mu _{a}\mu _{b}}(E_{\mu _{a}\mu _{b}})\) is the overall gain (QBER) when Alice and Bob use a WCS with mean photon numbers \(\mu _{a}\) and \(\mu _{b}\), respectively. \(Q_{11}(e_{\text {p}})\) is the gain (phase error rate) when both the sources generate single-photon states, and \(Q^{'}_{0\mu _{b}}=e^{- \mu _a}Q_{0\mu _{b}}\) is the probability that there is no photon from Alice’s side and a successful BSM occurs. We refer to “Appendix D” for formal definitions and a detailed evaluation of these parameters.

Our decoy-state analysis assumes a fully phase-randomized coherent source. The intrinsic QBER shoots up due to phase randomization of the coherent source. The overall phase of \([0,2\pi )\) can be sliced into N distinct slices as,

$$\begin{aligned} \bigg [\frac{m\pi }{N},\frac{(m+1)\pi }{N}\bigg )\cup \bigg [\frac{(m+N)\pi }{N}, \frac{(m+N+1)\pi }{N}\bigg ), \end{aligned}$$
(13)

where m ranges from 0 to \(N-1\). Instead of carrying out phase randomization over the entire interval \([0,2\pi )\), Alice and Bob randomly select one slice out of N, and then randomize the phase. Hence, an additional step of revealing the selected slice gets added in the decoy state version of our protocol. Alice and Bob keep the bits when both of them have selected the same phase slice. Figure 4 shows that dividing the interval \([0,2\pi )\) into slices reduces the intrinsic QBER from \(34\%\) to around \(1\%\) for \(N=16\).

Fig. 4
figure 4

QBER comparison when phase randomization is a carried out over entire range (b) carried out in one of the N slices. We have used Eq. (94) for numerically evaluating the QBER

However, this phase-post-selection technique also changes the cost of error correction mentioned in Eq.  (12) to

$$\begin{aligned} I_{\text {ec}}=\sum \limits _{m}Q^{m}_{\mu _{a}\mu _{b}}fh(E^{m}_{\mu _{a}\mu _{b}}). \end{aligned}$$
(14)

From our numerical simulations, we observe that the key rate becomes negative upon using Eq. (14) in conjugation with Eq. (11). Hence, we assume that the gain and error rate of the single-photon states are evenly distributed over all the slices, thereby modifying the decoy MDI key rate equation to

$$\begin{aligned} R \ge \frac{1}{N}Q_{11}[1-h(e_{\text {p}})]+Q^{'}_{0\mu _{b}}-Q^{m}fh(E^{m})\vert _{m=0}. \end{aligned}$$
(15)

We refer to “Appendix D” for a detailed analysis of the effect of this phase-post-selection technique on the overall gain and QBER. We compare the key rate of our decoy-state DPS-MDI with [34] (see Fig. 5), where we used the parameters from [25] for our simulations. The quantum efficiency of the detectors was taken to be 14.5% with a misalignment error of 1.5%. N and f are taken to be 16 and 1.16 respectively. We assume a dark count rate of \(3\times 10^{-6}\) for the detector and an attenuation of 0.2 dB/km in the fiber channel.

Fig. 5
figure 5

Key rate comparison for decoy-state MDI schemes

3.4 Practical implementation

As described above, Alice and Bob can share a secure key using the setup shown in Fig. 2. However, a practical implementation of the proposed scheme requires certain modifications to the set-up (see Fig. 6).

  1. 1.

    Key generation requires detection of two time-synchronized photons by a single detector. In practice, this would be constrained by the finite dead-time of a single-photon detector. Hence, an acousto-optic deflector (AOD) is used to route the photon in each time-bin to different single-photon detectors. This results in a slight modification to the key-reconciliation step, namely, Charles now announces which pair of detectors clicked in each time-bin.

  2. 2.

    Alice and Bob need a common phase reference, since they use independent laser sources for generating their single-photon pulses. The optical phase-locked loop (OPLL) technique [59, 60], commonly used in coherent detections, can be used to phase lock the sources used by Alice and Bob. The OPLL has a simple setup and requires only off-the-shelf components [61].

4 Finite key analysis of DPS-MDI-QKD

Finiteness of the key size constitutes a major chink in the security proofs of practical QKD protocols. Most of the theoretical proofs provide a bound on the secure key rate by assuming the key size as infinite. However, practical implementations cannot run forever. This gap in theory and practice is bridged by providing security bounds for a finite number of signal exchanges between Alice and Bob.

A perfect key is a uniformly distributed bit string, having no dependence on an adversary’s knowledge. Practical keys deviate from this ideal scenario, and this deviation is captured by a parameter \(\varepsilon \), interpreted as the maximum probability of a practical key differing from a completely random bit string. Following [62, 63], we say that a key K is \(\varepsilon \)-secure with respect to an eavesdropper E if,

$$\begin{aligned} \frac{1}{2}\parallel \rho _{KE}-\tau _{K}\otimes \rho _{E}\parallel _{1}\;\le \; \varepsilon . \end{aligned}$$
(16)
Fig. 6
figure 6

Schematic of a practical 3-pulse DPS-MDI-QKD implementation. Alice and Bob use a phase modulators (PM) and a delay line interferometer each. Charlie’s set-up comprises a beamsplitter, four detectors and two acousto-optic deflectors (AODs)

Here, \(\rho _{KE}\) is the joint state of the ‘key system’ K and the adversary E, \(\rho _{E}\) is the state held by the adversary, and \(\tau _{K}\) is the completely mixed state on K.

In the asymptotic case, for any QKD protocol where Alice and Bob share entangled pairs, the secure key rate (R) can be bounded under the assumption of collective attacks as [1, 3, 64],

$$\begin{aligned} R = H(X \mid E)- H(X \mid Y), . \end{aligned}$$
(17)

Here, X and Y represent Alice and Bob’s key systems, respectively, E represents the eavesdropper, and \(H(.\mid .)\) is the conditional von Neumann entropy. Intuitively, Eq. (17) follows from the fact that the secure key rate is equal to Eve’s uncertainty about the raw key X minus Bob’s uncertainty. For our DPS-MDI protocol, the conditional entropy \(H (X \mid E)\) can be expressed as [65],

$$\begin{aligned} H(\tilde{X} \mid \tilde{E})=1-h(e_{\text {b}})-h(e_{\text {p}}), \end{aligned}$$
(18)

where \(e_{\text {b}}\) is the bit error rate, and \(e_{\text {p}}\) denotes the phase error rate.

We follow the finite-key analysis presented in [56, 65], involving a generalization of von Neumann entropy, called the smooth entropy. The objective of this smoothening of the regular entropic functions is to take into account the fluctuations arising from the finite signal size. As in the asymptotic case, Alice and Bob are assumed to share entangled pairs, which holds for our proposed scheme, as outlined in Sect. 3.2 above. The generalized form of Eq. (17) in the finite-key regime can be expressed as [56],

$$\begin{aligned} r = H_{\xi }(X \mid E)-(\text {leak}_{\text {EC}}+\varDelta )/n , \end{aligned}$$
(19)

where \(H_{\xi }(X \mid E)\) is the conditional smooth-min entropy, \(\text {leak}_{\text {EC}}\) is the number of bits needed to be shared over a classical channel for error correction and

$$\begin{aligned} \varDelta = 2\,\log _{2}\frac{1}{[2(\varepsilon -\bar{\varepsilon } - \varepsilon _{\text {EC}})]} + 7\sqrt{n\log _{2}(2/(\bar{\varepsilon }-\bar{\varepsilon }'))}. \end{aligned}$$
(20)

Here, \(\varepsilon _{\text {EC}}\) is the error probability, defined as the probability that Bob ends up with a wrong bit string after the error correction stage. \(\bar{\varepsilon }\) and \(\bar{\varepsilon }'\) are the smoothening parameters as mentioned in Lemma 2 of [56].

We calculate \(H_{\xi }(X \mid E)\) for our protocol using the asymptotic value of \(H(X \mid E)\) and bound the phase error rate in terms of the bit error rate. We have shown in “Appendix C” that the phase error rate of our protocol is bounded by the bit error rate as,

$$\begin{aligned} e_{\text {p}}\le e_{\text {b}}. \end{aligned}$$
(21)

In the finite-key regime Eq. (18) translates to,

$$\begin{aligned} H_{\xi }(X \mid E)=1-h(\tilde{e}_{\text {b}})-h(\tilde{e}_{\text {p}}). \end{aligned}$$
(22)
Fig. 7
figure 7

Key rate r as a function of the number of exchanged quantum signals for different values of \(e_b\)

Finally, the bit error rate in the finite-key regime is expressed as \(\tilde{e}_{\text {b}}=e_{\text {b}}+\xi \;(n,d=9)\), where n is the number of raw key bits. Similarly, the phase error rate is given as \(\tilde{e}_{\text {p}}=e_{\text {p}}+\xi \; (m,d=9)\), where m is the number of bits used in parameter estimation and d is the number of possible POVM outcomes. \(d=9\) for our protocol as there are eight scenarios at the detection unit (see Table 1) which contribute to the key generation. The ninth POVM corresponds to the case when BSM fails. \(\xi \) is a non-negative parameter, (Lemma 3 of [56]) given by,

$$\begin{aligned} \xi =\sqrt{\frac{2\ln (1/\bar{\varepsilon }')+d\ln (m+1)}{m}}. \end{aligned}$$
(23)

Using Eqs. (20), (22), and (23) we estimate the sifted key rate described in Eq. (19). The performance of a practical error correcting code as analyzed in [56] gives \(\text {leak}_{\text {EC}}/n=1.2h(e_b)\), where, \(e_b\) is the quantum bit error rate. This helps in estimating the second term of Eq. (19). (\(N,\varepsilon ,\text {leak}_{\text {EC}},\varepsilon _{\text {EC}}\)) are protocol dependent parameters, whereas \(n,m,\bar{\varepsilon }\) and \(\bar{\varepsilon }'\) are selected so as to maximize the key rate per signal, \(r=(n/N)r'\) under the constraints \(n+m \le N\) and \(\varepsilon -\varepsilon _{\text {EC}}> \bar{\varepsilon } > \bar{\varepsilon }'\ge 0\).

Figure 7 shows the variation in key rate with the number of exchanged signals for our DPS-MDI protocol. We have used \(\varepsilon =10^{-5}\) and \(\varepsilon _{\text {EC}}=10^{-10}\) to generate the plots for different values of \(e_b\). As expected, the key rate per signal (r) approaches the sifted key rate of \(\frac{4}{9}\) in the asymptotic limit. This is a reflection of the fact that only \(\frac{4}{9}\) of the raw key bits can be used for key generation and the rest is used for parameter estimation.

5 Conclusions

In this paper, we have presented a 3-path superposition based DPS-MDI-QKD protocol. We have shown the necessity and advantages of having the 3-path superposition. The proposed protocol has been mapped to an entanglement-based protocol, thereby establishing its unconditional security. We have carried out a security analysis of our scheme in the asymptotic regime assuming system imperfections.

We have shown that our protocol generates secure keys even when the ideal single-photon source is replaced with a weak coherent source (WCS). The security of the WCS-based scheme is established using decoy states and a suitable phase-post-selection technique. Finally, we have determined an upper-bound for the phase error rate of our protocol in terms of the bit error rate. This allows us to carry out the key analysis of the protocol in both asymptotic as well as finite-key regimes. We have further simulated the variation in key rate with the number of exchanged signals of our protocol.

An interesting direction for future work is the finite-key analysis of the 3-path DPS-MDI using a weak coherent source. Such a coherent-state DPS-MDI protocol will also be free from the issues arising due to the probabilistic nature of photon generation in single-photon sources. Another interesting problem that can be addressed in the future works is the tightening of the bound used in obtaining the secure key rates of our protocol.