ﻻ يوجد ملخص باللغة العربية
Two parties, Alice and Bob, wish to distill a binary secret key out of a list of correlated variables that they share after running a quantum key distribution protocol based on continuous-spectrum quantum carriers. We present a novel construction that allows the legitimate parties to get equal bit strings out of correlated variables by using a classical channel, with as few leaked information as possible. This opens the way to securely correcting non-binary key elements. In particular, the construction is refined to the case of Gaussian variables as it applies directly to recent continuous-variable protocols for quantum key distribution.
We present the Low Density Parity Check (LDPC) forward error correction algorithm adapted for the Quantum Key Distribution (QKD) protocol in a form readily applied by developers. A sparse parity check matrix is required for the LDPC algorithm and we
We consider a key encapsulation mechanism (KEM) based on Module-LWE where reconciliation is performed on the 8-dimensional lattice $E_8$, which admits a fast CVP algorithm. Our scheme generates 256 bits of key and requires 3 or 4 bits of reconciliati
Evaluating the theoretical limit of the amount of information Eve can steal from a quantum key distribution protocol under given conditions is one of the most important things that need to be done in security proof. In addition to source loopholes an
Quantum key distribution (QKD) is an important branch of quantum information science as it provides unconditional security to classical communications. For QKD research, a central issue is to improve the secure key rate (SKR) and transmission distanc
Information reconciliation is crucial for continuous-variable quantum key distribution (CV-QKD) because its performance affects the secret key rate and maximal secure transmission distance. Fixed-rate error correction codes limit the potential applic