YAN Shiling, WANG Jindong, FANG Junbin, et al., “An Improved Polar Codes-Based Key Reconciliation for Practical Quantum Key Distribution,” Chinese Journal of Electronics, vol. 27, no. 2, pp. 250-255, 2018, doi: 10.1049/cje.2017.07.006
Citation: YAN Shiling, WANG Jindong, FANG Junbin, et al., “An Improved Polar Codes-Based Key Reconciliation for Practical Quantum Key Distribution,” Chinese Journal of Electronics, vol. 27, no. 2, pp. 250-255, 2018, doi: 10.1049/cje.2017.07.006

An Improved Polar Codes-Based Key Reconciliation for Practical Quantum Key Distribution

doi: 10.1049/cje.2017.07.006
Funds:  This work is supported by the National Natural Science Foundation of China (No.61401176, No.61401262, No.U1636106, No.61472048, No.61771205, No.61771222), the Natural Science Foundation of Guangdong Province, China (No.2014A030310205, No.2015A030313388), the Special Science and Technology Foundation of Guangdong Province, China (No.2016A010101017), the Project of Guangdong High Education (No.YQ2015018), the Application-oriented Special Scientific Research Foundation of Application Type of Guangdong Province, China (No.2015B010128012), the Key Technology Program of Shenzhen, China (No.JSGG20160427185010977), and Science and Technology Project of Guangzhou (No.201707010253).
More Information
  • Corresponding author: FANG Junbin (corresponding author) is an associate professor with the Department of Optoelectronic Engineering, Jinan University and a visiting professor in the Edward S. Rogers Sr. Department of Electrical & Computer Engineering, University of Toronto, Canada. His research interests include quantum cryptography and visible light communication. (Email:tjunbinfang@jnu.edu.cn)
  • Received Date: 2017-03-01
  • Rev Recd Date: 2017-05-26
  • Publish Date: 2018-03-10
  • Key reconciliation is important for practical Quantum key distribution (QKD) systems since it corrects the error bits in a key string by sacrificing some key bits. Therefore, its performance directly affects the secret key rate of a practical QKD system. Although key reconciliation scheme based on polar codes can achieve a high coding efficiency, the high frame error rate causes discarding key strings and decreases the secret key rate. In this paper, we fist analyze the limitation of successive cancellation decoding of polar codes, and then we propose an improved key reconciliation scheme using polar codes with successive cancellation list decoding and optimized coding structures, which can decrease the frame error probability, resulting in a higher secret key rate. Numerical results show that the proposed scheme can achieve a 12.8% higher secret key rate than the previous polar codes-based scheme with a code length of 216 bits and a quantum bit error rate of 2%. Besides, the proposed scheme is robust and it can extract secret key bits even when the quantum bit error rate reaches 10.2% with a code length of 220 bits and a coding efficiency of 90.6%.
  • loading
  • N. Gisin, G. Ribordy, W. Tittel, et al., "Quantum cryptography", Physics, Vol.74, No.1, pp.145-195, 2002.
    S. Wang, W. Chen, Z.Q. Yin, et al., "Field and long-term demonstration of a wide area quantum key distribution network", Optics Express, Vol.22, No.18, pp.21739-21756, 2014.
    J. Li, N. Li, L.L. Li, et al., "One step quantum key distribution based on EPR entanglement", Scientific Reports, Vol.6, No.28767, 2016.
    S. Wang, Z.Q. Yin, W. Chen, et al., "Experimental demonstration of a quantum key distribution without signal disturbance monitoring", Nature Photonics, Vol.9, No.12, pp.832-836, 2015.
    C. Wang, X.T. Song, Z.Q. Yin, et al., "Phase-reference-free experiment of measurement-device-independent quantum key distribution", Physical Review Letters, Vol.115, No.16, pp.160502, 2015.
    S. Wang, W. Chen, J.F. Guo, et al., "2 GHz clock quantum key distribution over 260 km of standard telecom fiber", Optics Letters, Vol.37, No.6, pp.1008-1010, 2012.
    J. Li, Z.S. Pan, J. Zheng, et al., "The security analysis of quantum "SAGR04" protocol in collective-rotation noise channel", Chinese Journal of Electronics, Vol.24, No.4, pp.689-693, 2015.
    B. Qi, C.F. Fung, H.K. Lo, et al., "Time-shift attack in practical quantum cryptosystems", Quantum Information and Computation, Vol.7, No.1, pp.73-82, 2006.
    B. Kraus, N. Gisin and R. Renner, "Lower and upper bounds on the secret-key rate for quantum key distribution protocols using one-way classical communication", Physical Review Letters, Vol.95, No.95, pp.080501, 2005.
    M. Williamson and V. Vedral, "Eavesdropping on practical quantum cryptography", Journal of Modern Optics, Vol.50, No.13, pp.1989-2011, 2003.
    A.R. Dixon and H. Sato, "High speed and adaptable error correction for megabit/s rate quantum key distribution", Scientific Reports, Vol.4, No.7275, 2013.
    C.H. Bennett, F. Bessette, G. Brassard, et al., "Experimental quantum cryptography", Journal of cryptology, Vol.5, No.1, pp.3-28, 1992.
    G. Brassard and L. Salvail, "Secret-key reconciliation by public discussion", Lecture Notes in Computer Science, Vol.765, pp.410-423, 1994.
    C. Crepeau, "Reconciliation et distillation publiques de secret", Ecole Normale Superieure, France, 1995.
    T. Sugimoto and K. Yamazaki, "A study on secret key reconciliation protocol cascade", IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol.E83-A, No.10, pp.1987-1991, 2000.
    T. Pedersen and M. Toyran, "High performance information reconciliation for QKD with CASCADE", Quantum Information and Computation, Vol.15, No.5, pp.419-434, 2013.
    S. Liu, H.C.A.V. Tilborg and M.V. Dijk, "A practical protocol for advantage distillation and information reconciliation", Designs Codes and Cryptography, Vol.30, No.1, pp.39-62,2003.
    S.K. Lamoreaux, J.R. Torgerson, G.H. Nickel, et al., "Fast, efficient error reconciliation for quantum cryptography", Physical Review A, Vol.67, No.5, pp.125-128, 2003.
    Z.Y. HE, Q. ZHAO, H.S. XU, et al., "An encoder with speed over 40Gbps for RC LDPC codes with rates up to 0.96", Chinese Journal of Electronics, Vol.25, No.5, pp.921-927, 2016.
    S. Watanabe, R. Matsumoto and T. Uyematsu, "Tomography increases key rates of quantum-key distribution protocols", Physical Review A, Vol.78, No.4, 2008.
    D. Pearson, "High-speed QKD reconciliation using forward error correction", AIP Conference Proceedings, Vol.734, No.1, pp.299-302, 2004.
    C. Elliott, A. Colvin, D. Pearson, et al., "Current status of the DARPA quantum network", Quantum Information and computation Ⅲ, Vol.5815, No.1, pp.138-149, 2005.
    D. Elkuss,A. Leverrier,R. Aume, et al., "Efficient reconciliation protocol for discrete variable quantum key distribution", IEEE International Symposium on Information Theory, Vol.3, pp.1879-1883, 2009.
    E. Arikan, "Channel polarization:A method for constructing capacity achieving codes for symmetric binary-input memoryless channels", IEEE Transactions on Information Theory, Vol.55, No.7, pp.3051-3073, 2009.
    P. Jouguet and S. Kunz-Jacques. "High performance error correction for quantum key distribution using polar codes", Quantum Information and Computation, Vol.14, No.3, pp.329-338,2014.
    A. Mink and A. Nakassis, "Practical strategies for QKD key production", Proc. of SPIE, Vol.8749, No.7, pp.874908, 2013.
    E. Arikan, "Systematic polar coding", IEEE communications letters, Vol.15, No.8, pp.860-862, 2011.
    I. Tal and A. Vardy, "List decoding of polar codes", IEEE International Symposium on Information Theory, Vol.19, No.5, pp.1-5, 2012.
    I. Tal and A. Vardy, "How to construct polar codes", IEEE Transactions on Information Theory, Vol.59, No.10, pp.6562-6582, 2013.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (580) PDF downloads(299) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return