ترغب بنشر مسار تعليمي؟ اضغط هنا

Novel Reconciliation Protocol Based on Spinal Code for Continuous-variable Quantum Key Distribution

91   0   0.0 ( 0 )
 نشر من قبل Qiong Li
 تاريخ النشر 2019
والبحث باللغة English




اسأل ChatGPT حول البحث

Reconciliation is a crucial procedure in post-processing of continuous variable quantum key distribution (CV-QKD) system, which is used to make two distant legitimate parties share identical corrected keys. The adaptive reconciliation is necessary and important for practical systems to cope with the variable channel. Many researchers adopt the punctured LDPC codes to implement adaptive reconciliation. In this paper, a novel rateless reconciliation protocol based on spinal code is proposed, which can achieve a high-efficiency and adaptive reconciliation in a larger range of SNRs. Due to the short codes length and simple tructure, our protocol is easy to implement without the complex codes designs of fixed rate codes, e.g., LDPC codes. Meanwhile, the structure of our protocol is highly parallel, which is suitable for hardware implementation, thus it also has the potential of high-speed hardware implementation. Besides, the security of proposed protocol is proved in theory. Experiment results show that the reconciliation efficiency maintains around 95% for ranging SNRs in a larger range (0,0.5), even exceeds 96.5% at extremely low SNR (<= 0.03) by using this novel scheme. The proposed protocol makes the long-distance CV-QKD systems much easier and stable to perform a high-performance and adaptive reconciliation.


قيم البحث

اقرأ أيضاً

Information reconciliation is crucial for continuous-variable quantum key distribution (CV-QKD) because its performance affects the secret key rate and maximal secure transmission distance. Fixed-rate error correction codes limit the potential applic ations of the CV-QKD because of the difficulty of optimizing such codes for different low SNRs. In this paper, we propose a rateless reconciliation protocol combined multidimensional scheme with Raptor codes that not only maintains the rateless property but also achieves high efficiency in different SNRs using just one degree distribution. It significantly decreases the complexity of optimization and increases the robustness of the system. Using this protocol, the CV-QKD system can operate with the optimal modulation variance which maximizes the secret key rate. Simulation results show that the proposed protocol can achieve reconciliation efficiency of more than 95% within the range of SNR from -20 dB to 0 dB. It also shows that we can obtain a high secret key rate at arbitrary distances in a certain range and achieve a secret key rate of about 5*10^(-4) bits/pulse at a maximum distance of 132 km (corresponding SNR is -20dB) that is higher than previous works. The proposed protocol can maintain high efficient key extraction under the wide range of SNRs and paves the way toward the practical application of CV-QKD systems in flexible scenarios.
Information reconciliation (IR) corrects the errors in sifted keys and ensures the correctness of quantum key distribution (QKD) systems. Polar codes-based IR schemes can achieve high reconciliation efficiency, however, the incidental high frame erro r rate decreases the secure key rate of QKD systems. In this article, we propose a Shannon-limit approached (SLA) IR scheme, which mainly contains two phases: the forward reconciliation phase and the acknowledgment reconciliation phase. In the forward reconciliation phase, the sifted key is divided into sub-blocks and performed with the improved block checked successive cancellation list (BC-SCL) decoder of polar codes. Afterwards, only the failure corrected sub-blocks perform the additional acknowledgment reconciliation phase, which decreases the frame error rate of the SLA IR scheme. The experimental results show that the overall failure probability of SLA IR scheme is decreased to $10^{-8}$ and the efficiency is improved to 1.091 with the IR block length of 128Mb. Furthermore, the efficiency of the proposed SLA IR scheme is 1.055, approached to Shannon-limit, when quantum bit error rate is 0.02 and the input scale of 1Gb, which is hundred times larger than the state-of-art implemented polar codes-based IR schemes.
In the practical continuous-variable quantum key distribution (CV-QKD) system, the postprocessing process, particularly the error correction part, significantly impacts the system performance. Multi-edge type low-density parity-check (MET-LDPC) codes are suitable for CV-QKD systems because of their Shannon-limit-approaching performance at a low signal-to-noise ratio (SNR). However, the process of designing a low-rate MET-LDPC code with good performance is extremely complicated. Thus, we introduce Raptor-like LDPC (RL-LDPC) codes into the CV-QKD system, exhibiting both the rate compatible property of the Raptor code and capacity-approaching performance of MET-LDPC codes. Moreover, this technique can significantly reduce the cost of constructing a new matrix. We design the RL-LDPC matrix with a code rate of 0.02 and easily and effectively adjust this rate from 0.016 to 0.034. Simulation results show that we can achieve more than 98% reconciliation efficiency in a range of code rate variation using only one RL-LDPC code that can support high-speed decoding with an SNR less than -16.45 dB. This code allows the system to maintain a high key extraction rate under various SNRs, paving the way for practical applications of CV-QKD systems with different transmission distances.
Quantum key distribution (QKD) is an important branch of quantum information science as it provides unconditional security to classical communications. For QKD research, a central issue is to improve the secure key rate (SKR) and transmission distanc e of a practical QKD system. To address this issue, we focus on reducing the reconciliation leakage without compromising security. Through eliminating the part of leaked information that has already been considered before reconciliation, this paper presents a novel approach for estimating reconciliation leakage more accurately to break through the limits of conventional approaches. The general SKR formulas of two typical QKD protocols are then derived based on our approach. Simulation results showed that our proposed approach efficiently improves the SKR at any distance as well as the maximum transmission distance under practical experimental parameters.
116 - Xuan Wen , Qiong Li , Haokun Mao 2021
Reconciliation is an essential procedure for continuous-variable quantum key distribution (CV-QKD). As the most commonly used reconciliation protocol in short-distance CV-QKD, the slice error correction (SEC) allows a system to distill more than 1 bi t from each pulse. However, its quantization efficiency is greatly affected by the noisy channel with a low signal-to-noise ratio (SNR), which usually limits the secure distance to about 30 km. In this paper, an improved SEC protocol, named Rotation-based SEC (RSEC), is proposed through performing a random orthogonal rotation on the raw data before quantization, and deducing a new estimator for quantized sequences. Moreover, the RSEC protocol is implemented with polar codes. Experimental results show that the proposed protocol can reach up to a quantization efficiency of about 99%, and maintains at around 96% even at the relatively low SNRs $(0.5,1)$, which theoretically extends the secure distance to about 45 km. When implemented with the polar codes with block length of 16 Mb, the RSEC can achieve a reconciliation efficiency of above 95%, which outperforms all previous SEC schemes. In terms of finite-size effects, we achieve a secret key rate of $7.83times10^{-3}$ bits/pulse at a distance of 33.93 km (the corresponding SNR value is 1). These results indicate that the proposed protocol significantly improves the performance of SEC and is a competitive reconciliation scheme for the CV-QKD system.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا