Reconciliation with polar codes constructed using Gaussian approximation for long-distance continuous-variable quantum key distribution

Author(s):  
Yongseen Kim ◽  
Changho Suh ◽  
June-Koo Kevin Rhee
2020 ◽  
Vol 125 (1) ◽  
Author(s):  
Yichen Zhang ◽  
Ziyang Chen ◽  
Stefano Pirandola ◽  
Xiangyu Wang ◽  
Chao Zhou ◽  
...  

2020 ◽  
Vol 26 (3) ◽  
pp. 1-12 ◽  
Author(s):  
Masoud Ghalaii ◽  
Carlo Ottaviani ◽  
Rupesh Kumar ◽  
Stefano Pirandola ◽  
Mohsen Razavi

2013 ◽  
Vol 7 (5) ◽  
pp. 378-381 ◽  
Author(s):  
Paul Jouguet ◽  
Sébastien Kunz-Jacques ◽  
Anthony Leverrier ◽  
Philippe Grangier ◽  
Eleni Diamanti

Author(s):  
Zhengchun Zhou ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Tongcheng Huang ◽  
Ying Guo

Establishing global high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but also challenging for long-distance transmissions in metropolitan areas. The discrete modulation(DM) can make up for the shortage of transmission distance that has a unique advantage against all side-channel attacks, however its further performance improvement requires source preparation in the presence of noise and loss. Here, we consider the effects of photon catalysis (PC) on the DM-involved source preparation for lengthening the maximal transmission distance of the CVQKD system. We address a zero-photon catalysis (ZPC)-based source preparation for enhancing the DM-CVQKD system. The statistical fluctuation due to the finite length of data is taken into account for the practical security analysis. Numerical simulations show that the ZPC-based DM-CVQKD system can not only achieve the extended maximal transmission distance, but also contributes to the reasonable increase of the secret key rate. This approach enables the DM-CVQKD to tolerate lower reconciliation efficiency, which may promote the practical implementation solutions compatible with classical optical communications using state-of-the-art technology.


Entropy ◽  
2021 ◽  
Vol 23 (10) ◽  
pp. 1317
Author(s):  
Xuan Wen ◽  
Qiong Li ◽  
Haokun Mao ◽  
Xiaojun Wen ◽  
Nan Chen

Reconciliation is an essential procedure for continuous-variable quantum key distribution (CV-QKD). As the most commonly used reconciliation protocol in short-distance CV-QKD, the slice error correction (SEC) allows a system to distill more than 1 bit from each pulse. However, the quantization efficiency is greatly affected by the noisy channel with a low signal-to-noise ratio (SNR), which usually limits the secure distance to about 30 km. In this paper, an improved SEC protocol, named Rotated-SEC (RSEC), is proposed through performing a random orthogonal rotation on the raw data before quantization, and deducing a new estimator for the quantized sequences. Moreover, the RSEC protocol is implemented with polar codes. The experimental results show that the proposed protocol can reach up to a quantization efficiency of about 99%, and maintain at around 96% even at the relatively low SNRs (0.5,1), which theoretically extends the secure distance to about 45 km. When implemented with the polar codes with a block length of 16 Mb, the RSEC achieved a reconciliation efficiency of above 95%, which outperforms all previous SEC schemes. In terms of finite-size effects, we achieved a secret key rate of 7.83×10−3 bits/pulse at a distance of 33.93 km (the corresponding SNR value is 1). These results indicate that the proposed protocol significantly improves the performance of SEC and is a competitive reconciliation scheme for the CV-QKD system.


Sign in / Sign up

Export Citation Format

Share Document