Do you want to publish a course? Click here

Reconciliation of a Quantum-Distributed Gaussian Key

80   0   0.0 ( 0 )
 Added by Gilles Van Assche
 Publication date 2001
and research's language is English




Ask ChatGPT about the research

Two parties, Alice and Bob, wish to distill a binary secret key out of a list of correlated variables that they share after running a quantum key distribution protocol based on continuous-spectrum quantum carriers. We present a novel construction that allows the legitimate parties to get equal bit strings out of correlated variables by using a classical channel, with as few leaked information as possible. This opens the way to securely correcting non-binary key elements. In particular, the construction is refined to the case of Gaussian variables as it applies directly to recent continuous-variable protocols for quantum key distribution.

rate research

Read More

We present the Low Density Parity Check (LDPC) forward error correction algorithm adapted for the Quantum Key Distribution (QKD) protocol in a form readily applied by developers. A sparse parity check matrix is required for the LDPC algorithm and we suggest using some that have been defined by the IEEE and ETSI standards organizations for use in various communication protocols. We evaluate the QKD performance of these various parity check matrices as a function of the quantum bit error rate. We also discuss the computational precision required for this LPDC algorithm. As QKD evolves towards deployment, complete algorithm descriptions and performance analysis, as we present, will be required.
We consider a key encapsulation mechanism (KEM) based on Module-LWE where reconciliation is performed on the 8-dimensional lattice $E_8$, which admits a fast CVP algorithm. Our scheme generates 256 bits of key and requires 3 or 4 bits of reconciliation per dimension. We show that it can outperform Kyber in terms of the modulus q with comparable error probability. We prove that our protocol is IND-CPA secure and improves the security level of Kyber by 7.3%.
56 - Wei Li , Shengmei Zhao 2019
Evaluating the theoretical limit of the amount of information Eve can steal from a quantum key distribution protocol under given conditions is one of the most important things that need to be done in security proof. In addition to source loopholes and detection loopholes, channel attacks are considered to be the main ways of information leakage, while collective attacks are considered to be the most powerful active channel attacks. Here we deduce in detail the capability limit of Eves collective attack in non-entangled quantum key distribution, like BB84 and measurement-device-independent protocols, and entangled quantum key distribution, like device-independent protocol, in which collective attack is composed of quantum weak measurement and quantum unambiguous state discrimination detection. The theoretical results show that collective attacks are equivalent in entangled and non-entangled quantum key distribution protocols. We also find that compared with the security proof based on entanglement purification, the security proof based on collective attack not only improves the systems tolerable bit error rate, but also improves the key rate.
Quantum key distribution (QKD) is an important branch of quantum information science as it provides unconditional security to classical communications. For QKD research, a central issue is to improve the secure key rate (SKR) and transmission distance of a practical QKD system. To address this issue, we focus on reducing the reconciliation leakage without compromising security. Through eliminating the part of leaked information that has already been considered before reconciliation, this paper presents a novel approach for estimating reconciliation leakage more accurately to break through the limits of conventional approaches. The general SKR formulas of two typical QKD protocols are then derived based on our approach. Simulation results showed that our proposed approach efficiently improves the SKR at any distance as well as the maximum transmission distance under practical experimental parameters.
Information reconciliation is crucial for continuous-variable quantum key distribution (CV-QKD) because its performance affects the secret key rate and maximal secure transmission distance. Fixed-rate error correction codes limit the potential applications of the CV-QKD because of the difficulty of optimizing such codes for different low SNRs. In this paper, we propose a rateless reconciliation protocol combined multidimensional scheme with Raptor codes that not only maintains the rateless property but also achieves high efficiency in different SNRs using just one degree distribution. It significantly decreases the complexity of optimization and increases the robustness of the system. Using this protocol, the CV-QKD system can operate with the optimal modulation variance which maximizes the secret key rate. Simulation results show that the proposed protocol can achieve reconciliation efficiency of more than 95% within the range of SNR from -20 dB to 0 dB. It also shows that we can obtain a high secret key rate at arbitrary distances in a certain range and achieve a secret key rate of about 5*10^(-4) bits/pulse at a maximum distance of 132 km (corresponding SNR is -20dB) that is higher than previous works. The proposed protocol can maintain high efficient key extraction under the wide range of SNRs and paves the way toward the practical application of CV-QKD systems in flexible scenarios.
comments
Fetching comments Fetching comments
Sign in to be able to follow your search criteria
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا