Scheme Design of Highly Efficient Privacy Amplification with Fewer Random Seeds in Quantum Key Distribution

2017 ◽  
Vol 37 (2) ◽  
pp. 0227002
Author(s):  
刘翼鹏 Liu Yipeng ◽  
郭建胜 Guo Jiansheng ◽  
崔竞一 Cui Jingyi
2021 ◽  
Vol 21 (3&4) ◽  
pp. 0181-0202
Author(s):  
Khodakhast Bibak ◽  
Robert Ritchie ◽  
Behrouz Zolfaghari

Quantum key distribution (QKD) offers a very strong property called everlasting security, which says if authentication is unbroken during the execution of QKD, the generated key remains information-theoretically secure indefinitely. For this purpose, we propose the use of certain universal hashing based MACs for use in QKD, which are fast, very efficient with key material, and are shown to be highly secure. Universal hash functions are ubiquitous in computer science with many applications ranging from quantum key distribution and information security to data structures and parallel computing. In QKD, they are used at least for authentication, error correction, and privacy amplification. Using results from Cohen [Duke Math. J., 1954], we also construct some new families of $\varepsilon$-almost-$\Delta$-universal hash function families which have much better collision bounds than the well-known Polynomial Hash. Then we propose a general method for converting any such family to an $\varepsilon$-almost-strongly universal hash function family, which makes them useful in a wide range of applications, including authentication in QKD.


IEEE Access ◽  
2019 ◽  
Vol 7 ◽  
pp. 21482-21490 ◽  
Author(s):  
Qiong Li ◽  
Bing-Ze Yan ◽  
Hao-Kun Mao ◽  
Xiao-Feng Xue ◽  
Qi Han ◽  
...  

2014 ◽  
Vol 23 (9) ◽  
pp. 090310 ◽  
Author(s):  
Chun-Mei Zhang ◽  
Mo Li ◽  
Jing-Zheng Huang ◽  
Hong-Wei Li ◽  
Fang-Yi Li ◽  
...  

2019 ◽  
Vol 9 (1) ◽  
Author(s):  
Bang-Ying Tang ◽  
Bo Liu ◽  
Yong-Ping Zhai ◽  
Chun-Qing Wu ◽  
Wan-Rong Yu

Abstract State-of-art quantum key distribution (QKD) systems are performed with several GHz pulse rates, meanwhile privacy amplification (PA) with large scale inputs has to be performed to generate the final secure keys with quantified security. In this paper, we propose a fast Fourier transform (FFT) enhanced high-speed and large-scale (HiLS) PA scheme on commercial CPU platform without increasing dedicated computational devices. The long input weak secure key is divided into many blocks and the random seed for constructing Toeplitz matrix is shuffled to multiple sub-sequences respectively, then PA procedures are parallel implemented for all sub-key blocks with correlated sub-sequences, afterwards, the outcomes are merged as the final secure key. When the input scale is 128 Mb, our proposed HiLS PA scheme reaches 71.16 Mbps, 54.08 Mbps and 39.15 Mbps with the compression ratio equals to 0.125, 0.25 and 0.375 respectively, resulting achievable secure key generation rates close to the asymptotic limit. HiLS PA scheme can be applied to 10 GHz QKD systems with even larger input scales and the evaluated throughput is around 32.49 Mbps with the compression ratio equals to 0.125 and the input scale of 1 Gb, which is ten times larger than the previous works for QKD systems. Furthermore, with the limited computational resources, the achieved throughput of HiLS PA scheme is 0.44 Mbps with the compression ratio equals to 0.125, when the input scale equals up to 128 Gb. In theory, the PA of the randomness extraction in quantum random number generation (QRNG) is same as the PA procedure in QKD, and our work can also be efficiently performed in high-speed QRNG.


Sign in / Sign up

Export Citation Format

Share Document