ترغب بنشر مسار تعليمي؟ اضغط هنا

Blind information reconciliation with polar codes for quantum key distribution

125   0   0.0 ( 0 )
 نشر من قبل Aleksey Fedorov
 تاريخ النشر 2020
والبحث باللغة English




اسأل ChatGPT حول البحث

We suggest a new protocol for the information reconciliation stage of quantum key distribution based on polar codes. The suggested approach is based on the blind technique, which is proved to be useful for low-density parity-check (LDPC) codes. We show that the suggested protocol outperforms the blind reconciliation with LDPC codes, especially when there are high fluctuations in quantum bit error rate (QBER).

قيم البحث

اقرأ أيضاً

Quantum key distribution (QKD) offers a practical solution for secure communication between two distinct parties via a quantum channel and an authentic public channel. In this work, we consider different approaches to the quantum bit error rate (QBER ) estimation at the information reconciliation stage of the post-processing procedure. For reconciliation schemes employing low-density parity-check (LDPC) codes, we develop a novel syndrome-based QBER estimation algorithm. The algorithm suggested is suitable for irregular LDPC codes and takes into account punctured and shortened bits. Testing our approach in a real QKD setup, we show that an approach combining the proposed algorithm with conventional QBER estimation techniques allows one to improve the accuracy of the QBER estimation.
Information reconciliation (IR) corrects the errors in sifted keys and ensures the correctness of quantum key distribution (QKD) systems. Polar codes-based IR schemes can achieve high reconciliation efficiency, however, the incidental high frame erro r rate decreases the secure key rate of QKD systems. In this article, we propose a Shannon-limit approached (SLA) IR scheme, which mainly contains two phases: the forward reconciliation phase and the acknowledgment reconciliation phase. In the forward reconciliation phase, the sifted key is divided into sub-blocks and performed with the improved block checked successive cancellation list (BC-SCL) decoder of polar codes. Afterwards, only the failure corrected sub-blocks perform the additional acknowledgment reconciliation phase, which decreases the frame error rate of the SLA IR scheme. The experimental results show that the overall failure probability of SLA IR scheme is decreased to $10^{-8}$ and the efficiency is improved to 1.091 with the IR block length of 128Mb. Furthermore, the efficiency of the proposed SLA IR scheme is 1.055, approached to Shannon-limit, when quantum bit error rate is 0.02 and the input scale of 1Gb, which is hundred times larger than the state-of-art implemented polar codes-based IR schemes.
Quantum key distribution (QKD) is a promising technique for secure communication based on quantum mechanical principles. To improve the secure key rate of a QKD system, most studies on reconciliation primarily focused on improving the efficiency. Wit h the increasing performance of QKD systems, the research priority has shifted to the improvement of both throughput and efficiency. In this paper, we propose a high performance solution of Cascade reconciliation, including a high-throughput-oriented framework and an integrated-optimization-oriented scheme. Benefiting from the fully utilizing computation and storage resources, effectively dealing with communication delays, the integrated-optimization-oriented parameters setting, etc., an excellent overall performance was achieved. Experimental results showed that, the throughput of up to 570Mbps with an efficiency of 1.038 was achieved, which, to our knowledge, was more than four times faster than any throughput previously demonstrated. Furthermore, throughputs on real data sets were capable of reaching up to 86Mbps even on embedded platforms. Additionally, our solution offers good adaptability to the fluctuating communication delay and quantum bit error rate (QBER). Based on our study, low performance (i.e. low power-consumption and cost-effective) CPU platforms will be sufficient for reconciliation in the existing and near-term QKD systems.
In the practical continuous-variable quantum key distribution (CV-QKD) system, the postprocessing process, particularly the error correction part, significantly impacts the system performance. Multi-edge type low-density parity-check (MET-LDPC) codes are suitable for CV-QKD systems because of their Shannon-limit-approaching performance at a low signal-to-noise ratio (SNR). However, the process of designing a low-rate MET-LDPC code with good performance is extremely complicated. Thus, we introduce Raptor-like LDPC (RL-LDPC) codes into the CV-QKD system, exhibiting both the rate compatible property of the Raptor code and capacity-approaching performance of MET-LDPC codes. Moreover, this technique can significantly reduce the cost of constructing a new matrix. We design the RL-LDPC matrix with a code rate of 0.02 and easily and effectively adjust this rate from 0.016 to 0.034. Simulation results show that we can achieve more than 98% reconciliation efficiency in a range of code rate variation using only one RL-LDPC code that can support high-speed decoding with an SNR less than -16.45 dB. This code allows the system to maintain a high key extraction rate under various SNRs, paving the way for practical applications of CV-QKD systems with different transmission distances.
Information reconciliation is crucial for continuous-variable quantum key distribution (CV-QKD) because its performance affects the secret key rate and maximal secure transmission distance. Fixed-rate error correction codes limit the potential applic ations of the CV-QKD because of the difficulty of optimizing such codes for different low SNRs. In this paper, we propose a rateless reconciliation protocol combined multidimensional scheme with Raptor codes that not only maintains the rateless property but also achieves high efficiency in different SNRs using just one degree distribution. It significantly decreases the complexity of optimization and increases the robustness of the system. Using this protocol, the CV-QKD system can operate with the optimal modulation variance which maximizes the secret key rate. Simulation results show that the proposed protocol can achieve reconciliation efficiency of more than 95% within the range of SNR from -20 dB to 0 dB. It also shows that we can obtain a high secret key rate at arbitrary distances in a certain range and achieve a secret key rate of about 5*10^(-4) bits/pulse at a maximum distance of 132 km (corresponding SNR is -20dB) that is higher than previous works. The proposed protocol can maintain high efficient key extraction under the wide range of SNRs and paves the way toward the practical application of CV-QKD systems in flexible scenarios.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا