An Overview of Postprocessing in Quantum Key Distribution
Abstract
:1. Introduction
2. Foundations of QKD Postprocessing
- Final key rate: The portion of the raw bits that are converted to a secure key. The final key rate in QKD is influenced by various factors including parameter estimation, sifting, information reconciliation, privacy amplification, and channel authentication. One common formula used to calculate the final key rate is as follows:In Equation (1), is the final key rate. is the sifted efficiency, representing the rate of raw keys used to distill the secret key. is the frame error rate and is the reconciliation efficiency. is the Shannon mutual information between Alice and Bob, and represents the amount of information that the attacker Eve might obtain. Generally, it can be calculated through parameter estimation. In an ideal scenario, it can be computed using the Holevo bound [22]. is the finite-size offset factor. is the compression ratio of privacy amplification. is the key consumption of channel authentication.
- Postprocessing throughput: Postprocessing throughput refers to the speed for practical QKD postprocessing implementations. In most cases, the throughput of the postprocessing phase is primarily determined by the slowest component, which is typically information reconciliation or privacy amplification. The throughput of the postprocessing phase can be expressed by the following equation:
- Security: Ensuring the protocol is robust against potential attacks, including both passive eavesdropping and active interventions by adversaries. This involves verifying that the key distribution is secure under various quantum cryptography assumptions and attack models.
- Correctness: After processing through the QKD protocol, Alice and Bob result in identical keys, noted as . The security parameter for correctness is denoted as , which satisfies
- Secrecy: Secrecy refers to the difference between the actual QKD-generated key and an ideal key. Various methods have been used to analyze this, such as statistical distance, information entropy [24], and trace distance of quantum states [25]. In this paper, we use trace distance for analysis because trace distance under quantum states can be converted to statistical distance or information entropy [23]. The security parameter for secrecy is denoted as . Here, assume the ideal key that is perfectly uniform and independent from the adversary’s information . is the joint state of the final key K and the quantum information gathered by an eavesdropper E. The security parameter needs to be greater than or equal to the trace distance in Equation (4).
- Robustness: The probability that the QKD protocol aborts under non-ideal conditions, which is referred to as robustness. Generally, robustness needs to be discussed in different channel environments and computational resources. These conditions also related to secrecy and correctness . In the study cited as [21], the impact on robustness was analyzed.
3. Parameter Estimation
- Block size N: The number of pairs of qubits that Alice and Bob receive.
- Key rate : The ratio of output key size ℓ to block size N. The higher the key rate is, the more efficiently the protocol converts the available quantum resource to a secret key.
- Security level : The distance of the output from an ideal secret key. The lower the security level, the better the guarantee that no future evolution of the protocol output and adversary registers will be able to distinguish between the output and an ideal key.
- Robustness: The amount and type of noise that the protocol can tolerate without aborting. In particular, the QKD protocol should be able to tolerate at the very least the imperfections of whatever quantum channel and entanglement source are used to implement the protocol.
4. Sifting
5. Information Reconciliation
5.1. Preliminaries of Information Reconciliation
- In DV-QKD, information is encoded in the discrete states of quantum systems, such as the polarization states of photons. The primary challenge in DV-QKD is the discrete nature of errors, which typically arise due to the presence of noise in the quantum channel and potential eavesdropping activities. Information reconciliation in DV-QKD often involves interactive protocols such as Cascade, which work through multiple rounds of information exchange to pinpoint and correct errors. These protocols are designed to minimize the leakage of information to potential eavesdroppers and are characterized by their high efficiency in terms of the fraction of the key that remains secure after reconciliation.
- CV-QKD mainly uses continuous quantum variables, such as the quadrature amplitudes of light, to encode information. The main challenge here arises from the continuous nature of quantum measurements, which leads to a different error profile characterized by Gaussian noise. Reconciliation methods in CV-QKD typically involve non-interactive protocols that convert the continuous variables into discrete bits using slicing or quantization techniques before applying error correction. These methods require sophisticated statistical strategies to deal with the Gaussian distribution of errors and often employ multidimensional reconciliation techniques to enhance the correction process.
5.2. Error Estimation in Information Reconciliation
5.3. Error Correction in Information Reconciliation
5.3.1. Discrete-Variable QKD Error Correction
- Inefficiency in high error rates: Fixed large block sizes can be inefficient in high-error-rate environments because they may not accurately localize errors, leading to multiple iterations and excessive communication overhead.
- Overhead in low error rates: Conversely, fixed small block sizes in low-error-rate environments can lead to unnecessary fine-grained corrections, increasing the number of required iterations and reducing overall efficiency.
- Uniform strategy: The uniform application of fixed block sizes does not account for the varying distribution of errors, leading to suboptimal performance.
- For discrete data in tables or figures, we select one to three data points that show the best performance in aspects such as reconciliation efficiency, throughput, and FER. The QBER or SNR and other relevant parameters correspond to the values at which the best performance was achieved.
- For continuous experimental data presented in the figures, we display the best-performing range.
- Data obtained from graphs using extraction tools rather than directly reported numbers are marked with an asterisk (*).
Reference | Year | Method | Code Length | QBER | FER | Throughput (Mbps) | |
---|---|---|---|---|---|---|---|
Pearson et al. [78] | 2004 | LDPC | 4096 | 0.03 | - | - | - |
Elkouss et al. [79] * | 2009 | LDPC | 0.1 | 1.04 | - | - | |
Elkouss et al. [94] | 2010 | LDPC | 0.092 | 1.0836 | - | - | |
Elkouss et al. [80] * | 2011 | LDPC | (0.05, 0.11) | <1.1 | - | - | |
Elkouss et al. [82] | 2012 | LDPC | - | - | - | - | |
Martinez et al. [83] * | 2012 | Blind LDPC | 0.09 | 1.2 | - | ||
Blind LDPC | 0.024 | 1.2 | - | ||||
Dixon et al. [88] * | 2014 | LDPC | 0.01 | 1.645 | - | 46.7 | |
LDPC | 0.04 | 1.1 | - | 15.4 | |||
LDPC | - | 2 | - | 120 | |||
Kiktenko et al. [84] * | 2017 | Blind LDPC | 1944 | 0.019 | 1.3 | - | - |
Blind LDPC | 1944 | 0.1 | 1.13 | - | - | ||
Blind LDPC | 0.1 | 1.1 | - | - | |||
C.Gao et al. [53] | 2019 | LDPC | - | - | - | - | |
Mao et al. [89] | 2019 | LDPC | - | 1.108 | - | 122.17 | |
Liu et al. [85] * | 2020 | Blind LDPC | 0.1 | 1.18 | - | - | |
Guo et al. [90] | 2021 | LDPC | - | 1.4 | - | 85.67 | |
LDPC | 0.04 | - | 0 | 102.084 | |||
Mao et al. [86] | 2021 | LDPC | 0.05 | 1.09 | - | - | |
LDPC | 1944 | 0.05 | 1.14 | - | - | ||
Borisov et al. [87] * | 2022 | LDPC | 20 db | 1.19 | 225 | ||
Tarable et al. [95] * | 2024 | LDPC | 0.11 | 1.12 | - | - | |
LDPC | 0.11 | 1.08 | - | - |
Reference | Year | Method | Code Length | QBER | FER | Throughput (Mbps) | ||
---|---|---|---|---|---|---|---|---|
Jouguet et al. [97] | 2012 | Polar | 0.02 | 98% | - | 0.08 | 8.3 | |
Polar | 0.02 | 93.5% | - | 0.09 | 10.9 | |||
Nakassis et al. [98] | 2014 | Polar | 0.02 | 96.2% | - | 0.086 | - | |
0.02 | 93.0% | - | 0.073 | - | ||||
Yan et al. [99] | 2018 | Polar | 0.02 | 97.1% | - | - | ||
Polar | 0.02 | 95.7% | - | - | ||||
Lee et al. [100] * | 2018 | Polar | 0.05 | - | 1.55 | - | ||
Kiktenko et al. [101] * | 2020 | Blind Polar | - | 0.1 | - | 1.22 | - | - |
Blind Polar | - | 0.09 | - | 1.18 | - | - | ||
Tang et al. [102] | 2021 | Polar | 0.02 | - | 1.055 | - | - | |
Polar | 0.01 | - | 1.091 | ≤10−4 | - | |||
Polar | 0.02 | - | 1.146 | - | ||||
Fang et al. [103] | 2022 | Polar | 0.01 | - | - | ≈10−4 | - | |
Zhou et al. [104] | 2022 | Polar | 0.02 | - | 1.046 | ≈10−8 | - | |
Tang et al. [105] | 2023 | Polar | 0.02 | - | 1.293 | 8.60 | ||
Polar | 0.02 | - | 1.176 | 0.68 | ||||
Guo et al. [106] | 2023 | Polar | (0.02, 0.1) | - | - | - | 18.07 |
5.3.2. Continuous-Variable QKD Error Correction
Reference | Year | Method | Code Length | SNR | FER | Throughput (Msymbols/s) | |
---|---|---|---|---|---|---|---|
Assche et al. [109] | 2004 | Turbo | - | - | - | - | - |
Bloch et al. [110] | 2006 | LDPC | 3 | 88.7% | - | - | |
LDPC | 15 | 92.2% | - | - | |||
Lodewyck et al. [111] | 2008 | LDPC | - | 88.7% | - | ||
Lu et al. [112] | 2010 | LDPC | - | 89% | - | - | |
Jouguet et al. [113] | 2014 | LDPC | 1 | 94.2% | - | - | |
LDPC | 3 | 94.1% | - | - | |||
Qian et al. [114] | 2016 | Polar | - | 3 | 90% | - | - |
Pacher et al. [115] | 2016 | LDPC | 3 | 95.2% | - | - | |
LDPC | 31 | 98.2% | - | - | |||
Bai et al. [117] | 2017 | LDPC | 1 | 95.02% | 0.19 | - | |
3 | 95.26% | 0.22 | - | ||||
Yang et al. [118] | 2020 | LDPC | 349,952 | 1 | 93.02% | 0.14 | 14.83 |
LDPC | 262,144 | 3 | 93.06% | 0.11 | 100.9 | ||
Mani et al. [119] | 2021 | LDPC | −15.46 db | 98.8% | - | - | |
Wen et al. [120] | 2021 | Polar | 3 | 94.85% | <10% | - | |
Wang et al. [122] | 2022 | Polar | 1 | 95.12% | <20% | - | |
3 | 95.16% | - | |||||
10 | 95.82% | - |
Reference | Year | Method | Code Length | SNR | FER | Throughput (Mbps) | |
---|---|---|---|---|---|---|---|
Leverrier et al. [127] | 2008 | - | - | - | - | - | - |
Jouguet et al. [128] | 2011 | LDPC | 0.029 | 96.9% | 0.33 | - | |
Jouguet et al. [97] | 2012 | Polar | 1.097 | 95.2% | 0.10 | 8.0 | |
LDPC | 1.097 | 95.9% | 0.09 | 6.5 | |||
LDPC | 0.161 | 93.1% | 0.04 | 7.1 | |||
Lin et al. [129] | 2015 | LDPC | - | 96.5% | - | 25 | |
Wang et al. [130] | 2017 | LDPC | 0.0306 | 96.59% | - | - | |
LDPC | 0.077 | 95.68% | - | - | |||
LDPC | 0.163 | 93.64% | - | - | |||
Jiang et al. [131] | 2018 | LDPC | 0.642 | 93.1% | 0.036 | - | |
LDPC | 0.468 | 90.3% | - | ||||
Wang et al. [132] | 2018 | LDPC | 0.160 | 93.40% | 0.055 | 30.39 | |
LDPC | 0.075 | 95.84% | 0.203 | 21.23 | |||
LDPC | 0.029 | 96.99% | 0.375 | 16.41 | |||
Milicevic et al. [133] | 2018 | LDPC | 0.0283 | 99% | 0.883 | 1.807 | |
LDPC | 0.161 | - | 0.0243 | 9.17 | |||
Guo et al. [134] | 2019 | LDPC | 0.623 | 92.6% | 0.5 | - | |
Li et al. [135] | 2019 | LDPC | 1.121 db | 92.19% | 0 | - | |
Zhou et al. [136] | 2019 | Raptor | 9900 | −20 db | 98% | - | - |
Raptor | 9900 | −0 db | 95% | - | - | ||
Li et al. [137] | 2020 | LDPC | 0.161 | 92.86% | 0.1797 | 64.11 | |
LDPC | 0.076 | 94.63% | 0.25 | 48.65 | |||
LDPC | 0.03 | 93.80% | 0.328 | 39.51 | |||
Shi et al. [138] | 2020 | LDPC | 32,096 | 0.6 | 95.42% | 23.8 | |
Wen et al. [139] | 2020 | Spinal | (0, 0.5) | ≈95% | ≤0.056 | - | |
Zhang et al. [140] * | 2020 | LDPC | 0.2157 | ≥95% | ≤0.001 | - | |
LDPC | 0.635 | ≥94% | ≤0.001 | - | |||
Zhang et al. [142] | 2021 | Polar | - | 0.0277 | 99.54% | <0.001 | - |
- | Polar | 0.176 | 97.13% | <0.001 | - | ||
Zhang et al. [143] * | 2021 | Polar | - | (−3 db, −0.5 db) | ≥97% | (0.00009, 0.04) | - |
Zhou et al. [144] | 2021 | LDPC | - | 98% | 0.75 | 8.14 | |
657,480 | - | 95% | 0.375 | 16.47 | |||
Fan et al. [145] | 2022 | LDPC | 0.01–15 | 91.80% | - | - | |
Jeong et al. [146] | 2022 | LDPC | −15.25 db | - | - | - | |
Zhou et al. [147] * | 2022 | LDPC | (0.385, 0.390) | - | ≤0.2 | 152.47 | |
LDPC | (0.171, 0.180) | - | ≤0.1 | 88.32 | |||
Cao et al. [148] * | 2023 | Polar | (−4.5 db, −0.5 db) | >98% | (0.15, ) | - | |
Cao et al. [149] | 2023 | LDPC | 8192 | −20.13 db | 98.06% | 0.19 | - |
LDPC | 8192 | −19.3 db | 99.2% | 0.5 | - | ||
Wang et al. [151] * | 2023 | LDPC | (0.0745, 0.0770) | (93.5%, 96.5%) | (≈0.8, 0) | - | |
LDPC | (0.156, 0.161) | (93%, 96%) | (≈0.2, ≈0.04) | - | |||
Yang et al. [152] | 2023 | LDPC | 0.16 | 93.4% | 0.19 | 9.6 | |
Zhang et al. [153] * | 2023 | LDPC | - | (92%, 99%) | (≤0.1, ≈1) | - | |
Yang et al. [154] * | 2024 | LDPC | ≈106 | (0.147, 0.171) | >94.4% | ≤0.093 | >65.5 |
Jiang et al. [155] * | 2024 | Raptor | (−20 db, −8 db) | (98%, 95%) | - | - |
5.4. Error Verification
6. Privacy Amplification
6.1. Preliminaries of Privacy Amplification
6.2. Security in Privacy Amplification
6.3. Implementation in Privacy Amplification
7. Channel Authentication
7.1. Preliminaries of Authentication
- Security: The level of security offered by an authentication protocol is crucial, as the property of compositional security dictates that the security of authentication ultimately affects the security of the keys [21]. Therefore, an information-theoretically secure authentication scheme is necessary for QKD systems. We need to pay attention to the security parameters an authentication scheme can achieve.
- Key consumption: Implementing an information-theoretically secure authentication scheme requires the consumption of a certain amount of keys. These keys generally come from the information-theoretically secure keys distributed in the previous round of QKD. However, given that the current key rates of QKD are not sufficient to meet practical encryption needs, most research aims to reduce the consumption of authentication keys .
- Non-ideal conditions: In practical protocol operations, it is typically challenging to guarantee that all conditions are optimal. For example, from the perspective of authentication, we usually assume that the keys shared between Alice and Bob are information-theoretically secure, meaning the attacker knows nothing about them. However, in practice, the security of the keys depends on the preshared scheme, and at this time, the security of authentication will be weaker than the ideal security parameters.
7.2. Authentication Interaction Modes
7.3. Hash Function Construction in Authentication
- 1.
- For any and :
- 2.
- For any and :
- 1.
- If is and is , then H is .
- 2.
- If is and is , then H is .
- 3.
- If is and is , then H is .
7.4. Non-Ideal Security Conditions in Authentication
- Non-ideal condition of the initial authentication key: During the initial authentication, the security of the preshared key might be non-ideal. We denote its security parameter as . This reflects the possibility that the initial setup or the process of establishing the shared key does not fully adhere to the ideal security assumptions, potentially due to practical constraints or vulnerabilities in the key distribution process.
- Non-ideal condition in subsequent authentications: During subsequent authentications, a portion of the key may need to be reused, which could have exposed some information during the previous authentication round. Attackers could infer limited information about the key from the message–tag pairs of earlier rounds, thus diminishing its security. This degradation is related to the recycling authentication process’s security parameter .
- Non-ideal conditions of QKD-generated keys: The keys used for authentication changes are sourced from the QKD key pool, whose security is determined by the security parameter of QKD, . We discuss the first authentication and subsequent authentications separately. Typically, the key used for the first authentication is not a QKD-generated key because the key distribution process has not yet started at this point, so its security may be weaker than that of QKD-generated keys. Subsequent authentications use keys generated after the first authentication using QKD, and the security of these keys is determined by the QKD’s security parameter .
8. Conclusions
- Parameter estimation: Firstly, one research direction involves developing parameter estimation methods that are tighter, more accurate, and more efficient. Secondly, the other research direction is to provide more detailed parameter estimation methods to specific QKD protocols such as CV-QKD or MDI-QKD. Additionally, these methods may take into account specific channel conditions, attacker’s assumptions, and imperfections of the practice device.
- Sifting: Although sifting is based on relatively simple principles and has seen limited research, future studies should focus on enhancing sifting efficiency and balancing the precision of parameter estimation. Additionally, minimizing interactive data exchange during sifting is a valuable research direction, as it can improve throughput while reducing the length of authenticated data.
- Information reconciliation: Further research is needed to enhance information reconciliation for improved efficiency and reduced FER. Optimizing the implementation of information reconciliation protocols for practical QKD systems is vital for future advancements. The practicality of QKD systems necessitates miniaturization and chip-scale implementation of information reconciliation. Addressing how to ensure the efficiency and processing speed of the information reconciliation component under constraints in computational, storage, and communication resources will be an important focus of future research.
- Privacy amplification: In the future, it is important to integrate the non-ideal conditions of QKD systems into security theory analysis, updating models to better reflect real-world operational threats, such as considering the uniformity of random seeds. Furthermore, it is important to further optimize PA algorithms to meet the demands of high-performance QKD systems and improve input block size and throughput.
- Channel authentication: Balancing security and key consumption through optimal constructions of universal hash functions is essential. Additionally, developing a robust QKD network authentication scheme based on universal hash [210] or postquantum cryptography [205] is also important. QKD network authentication that additionally secures node identities and prevents attacks without relying on asymmetric cryptography poses a significant challenge for future research.
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
QKD | Quantum key distribution |
OTP | One-time pad |
ITS | Information-theoretic security |
PA | Privacy amplification |
EC | Error correction |
DV | Discrete variable |
CV | Continuous variable |
QBER | Quantum bit error rate |
FEC | Forward error correction |
LDPC | Low-density parity check |
SCL | Successive cancellation list |
FER | Frame error rate |
FPGA | Field-programmable gate array |
GPU | Graphics processing unit |
SNR | Signal-to-noise ratio |
LFSR | Linear feedback shift register |
FFT | Fast Fourier transform |
NTT | Number theoretic transform |
MULT | Multiplication |
MMH | Multilinear modular hashing |
MH | Modular arithmetic hashing |
KR | Key recycling |
ASU | Almost strong universal |
AU | Almost universal |
References
- Shannon, C.E. Communication theory of secrecy systems. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
- Wootters, W.K.; Wootters, W.K.; Zurek, W.H. A single quantum cannot be cloned. Nature 1982, 299, 802–803. [Google Scholar] [CrossRef]
- Dieks, D. Communication by EPR devices. Phys. Lett. 1982, 92, 271–272. [Google Scholar] [CrossRef]
- Xu, F.; Ma, X.; Zhang, Q.; Lo, H.K.; Pan, J.W. Secure quantum key distribution with realistic devices. Rev. Mod. Phys. 2020, 92, 025002. [Google Scholar] [CrossRef]
- Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. Theor. Comput. Sci. 2014, 560, 7–11. [Google Scholar] [CrossRef]
- Ekert, A. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 1991, 67, 661–663. [Google Scholar] [CrossRef] [PubMed]
- Bennett, C.H.; Brassard, G.; Mermin, N.D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 1992, 68, 557–559. [Google Scholar] [CrossRef] [PubMed]
- Grosshans, F.; Grangier, P. Continuous variable quantum cryptography using coherent states. Phys. Rev. Lett. 2001, 88, 057902. [Google Scholar] [CrossRef]
- Inoue, K.; Waks, E.; Yamamoto, Y. Differential-phase-shift quantum key distribution using coherent light. Phys. Rev. 2003, 68, 022317. [Google Scholar] [CrossRef]
- Lo, H.K.; Ma, X.; Chen, K. Decoy state quantum key distribution. Phys. Rev. Lett. 2004, 94, 230504. [Google Scholar] [CrossRef]
- Lo, H.K.; Curty, M.; Qi, B. Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 2011, 108, 130503. [Google Scholar] [CrossRef] [PubMed]
- Lucamarini, M.; Yuan, Z.L.; Dynes, J.F.; Shields, A.J. Overcoming the rate–distance limit of quantum key distribution without quantum repeaters. Nature 2018, 557, 400–403. [Google Scholar] [CrossRef] [PubMed]
- Ma, X.; Zeng, P.; Zhou, H. Phase-Matching Quantum Key Distribution. Phys. Rev. X 2018, 8, 031043. [Google Scholar] [CrossRef]
- Zeng, P.; Zhou, H.; Wu, W.; Ma, X. Mode-pairing quantum key distribution. Nat. Commun. 2022, 13, 3903. [Google Scholar] [CrossRef] [PubMed]
- Pirandola, S.; Andersen, U.L.; Banchi, L.; Berta, M.; Bunandar, D.; Colbeck, R.; Englund, D.; Gehring, T.; Lupo, C.; Ottaviani, C.; et al. Advances in quantum cryptography. Adv. Opt. Photon. 2020, 12, 1012–1236. [Google Scholar] [CrossRef]
- Lo, H.K.; Curty, M.; Tamaki, K. Secure quantum key distribution. Nat. Photonics 2014, 8, 595–604. [Google Scholar] [CrossRef]
- Diamanti, E.; Lo, H.K.; Qi, B.; Yuan, Z. Practical challenges in quantum key distribution. NPJ Quantum Inf. 2016, 2, 16025. [Google Scholar] [CrossRef]
- Zhang, Q.; Xu, F.; Chen, Y.A.; Peng, C.Z.; Pan, J.W. Large scale quantum key distribution: Challenges and solutions [Invited]. Opt. Express 2018, 26, 24260–24273. [Google Scholar] [CrossRef] [PubMed]
- Zhang, C.X.; Wu, D.; Cui, P.W.; Ma, J.C.; Wang, Y.; An, J.M. Research progress in quantum key distribution. Chin. Phys. B 2023, 32, 124207. [Google Scholar] [CrossRef]
- Zhang, Y.; Bian, Y.; Li, Z.; Yu, S.; Guo, H. Continuous-variable quantum key distribution system: Past, present, and future. Appl. Phys. Rev. 2024, 11, 011318. [Google Scholar] [CrossRef]
- Fung, C.H.F.; Ma, X.; Chau, H.F. Practical issues in quantum-key-distribution postprocessing. Phys. Rev. A 2010, 81, 012318. [Google Scholar] [CrossRef]
- Holevo, A.S. Bounds for the quantity of information transmitted by a quantum communication channel. Probl. Peredachi Inf. 1973, 9, 3–11. [Google Scholar]
- Portmann, C.; Renner, R. Security in quantum cryptography. Rev. Mod. Phys. 2022, 94, 025008. [Google Scholar] [CrossRef]
- Maurer, U.M. The Strong Secret Key Rate of Discrete Random Triples. In Communications and Cryptography; Springer: New York, NY, USA, 1994; Volume NaN, pp. 271–285. [Google Scholar]
- Renner, R. Security of Quantum Key Distribution. Int. J. Quantum Inf. 2008, 6, 1–127. [Google Scholar] [CrossRef]
- Li, W.; Zhang, L.; Tan, H.; Lu, Y.; Liao, S.K.; Huang, J.; Li, H.; Wang, Z.; Mao, H.K.; Yan, B.; et al. High-rate quantum key distribution exceeding 110 Mb s−1. Nat. Photonics 2023, 17, 416–421. [Google Scholar] [CrossRef]
- Scarani, V.; Renner, R. Quantum Cryptography with Finite Resources: Unconditional Security Bound for Discrete-Variable Protocols with One-Way Postprocessing. Phys. Rev. Lett. 2008, 100, 200501. [Google Scholar] [CrossRef] [PubMed]
- Ostrev, D. QKD parameter estimation by two-universal hashing. Quantum 2023, 7, 894. [Google Scholar] [CrossRef]
- George, I.; Lin, J.; Lütkenhaus, N. Numerical calculations of the finite key rate for general quantum key distribution protocols. Phys. Rev. Res. 2021, 3, 013274. [Google Scholar] [CrossRef]
- Tomamichel, M.; Lim, C.C.W.; Gisin, N.; Renner, R. Tight finite-key analysis for quantum cryptography. Nat. Commun. 2012, 3, 634. [Google Scholar] [CrossRef]
- Sun, S.; Huang, A. A Review of Security Evaluation of Practical Quantum Key Distribution System. Entropy 2022, 24, 260. [Google Scholar] [CrossRef]
- Liang, K.; Chai, G.; Cao, Z.; Yuan, Y.; Chen, X.; Lu, Y.; Peng, J. Bayesian Parameter Estimation for Continuous-Variable Quantum Key Distribution. Phys. Rev. Appl. 2022, 18, 054077. [Google Scholar] [CrossRef]
- Jing, F.; Liu, X.; Wang, X.; Lu, Y.; Wu, T.; Li, K.; Dong, C. Compressive sensing based parameter estimation for free-space continuous-variable quantum key distribution. Opt. Express 2022, 30, 8075–8091. [Google Scholar] [CrossRef]
- Luo, H.; Wang, Y.J.; Ye, W.; Zhong, H.; Mao, Y.Y.; Guo, Y. Parameter estimation of continuous variable quantum key distribution system via artificial neural networks. Chin. Phys. B 2022, 31, 020306. [Google Scholar] [CrossRef]
- Lupo, C.; Ottaviani, C.; Papanastasiou, P.; Pirandola, S. Parameter estimation with almost no public communication for continuous-variable quantum key distribution. Phys. Rev. Lett. 2018, 120, 220505. [Google Scholar] [CrossRef] [PubMed]
- Guo, Y.; Xie, C.; Huang, P.; Li, J.; Zhang, L.; Huang, D.; Zeng, G. Channel-parameter estimation for satellite-to-submarine continuous-variable quantum key distribution. Phys. Rev. A 2018, 97, 052326. [Google Scholar] [CrossRef]
- Chen, Z.; Zhang, Y.; Wang, X.; Yu, S.; Guo, H. Improving parameter estimation of entropic uncertainty relation in continuous-variable quantum key distribution. Entropy 2019, 21, 652. [Google Scholar] [CrossRef]
- Chai, G.; Cao, Z.; Liu, W.; Wang, S.; Huang, P.; Zeng, G. Parameter estimation of atmospheric continuous-variable quantum key distribution. Phys. Rev. A 2019, 99, 032326. [Google Scholar] [CrossRef]
- Wang, X.; Zhang, Y.; Yu, S.; Guo, H. High efficiency postprocessing for continuous-variable quantum key distribution: Using all raw keys for parameter estimation and key extraction. Quantum Inf. Process. 2019, 18, 264. [Google Scholar] [CrossRef]
- Zhong, H.; Ye, W.; Zuo, Z.; Huang, D.; Guo, Y. Kalman filter-enabled parameter estimation for simultaneous quantum key distribution and classical communication scheme over a satellite-mediated link. Opt. Express 2022, 30, 5981–6002. [Google Scholar] [CrossRef]
- Yuan, Z.; Plews, A.; Takahashi, R.; Doi, K.; Tam, W.; Sharpe, A.W.; Dixon, A.R.; Lavelle, E.; Dynes, J.F.; Murakami, A.; et al. 10-Mb/s quantum key distribution. J. Light. Technol. 2018, 36, 3427–3433. [Google Scholar] [CrossRef]
- Lucamarini, M.; Patel, K.A.; Dynes, J.F.; Fröhlich, B.; Sharpe, A.W.; Dixon, A.R.; Yuan, Z.L.; Penty, R.V.; Shields, A.J. Efficient decoy-state quantum key distribution with quantified security. Opt. Express 2013, 21, 24550–24565. [Google Scholar] [CrossRef]
- Pfister, C.; Lütkenhaus, N.; Wehner, S.; Coles, P.J. Sifting attacks in finite-size quantum key distribution. New J. Phys. 2016, 18, 053001. [Google Scholar] [CrossRef]
- Lo, H.K.; Chau, H.; Ardehali, M. Efficient Quantum Key Distribution Scheme and a Proof of Its Unconditional Security. J. Cryptol. 2004, 18, 133–165. [Google Scholar] [CrossRef]
- Li, Q.; Le, D.; Wu, X.; Niu, X.; Guo, H. Efficient Bit Sifting Scheme of Post-Processing in Quantum Key Distribution. Quantum Inf. Process. 2015, 14, 3785–3811. [Google Scholar] [CrossRef]
- Qiong, L.; Dan, L.; Haokun, M.; Xiamu, N.; Tian, L.; Hong, G. Study on error reconciliation in quantum key distribution. Quantum Info. Comput. 2014, 14, 1117–1135. [Google Scholar]
- Martinez-Mateo, J.; Pacher, C.; Peev, M.; Ciurana, A.; Martin, V. Demystifying the information reconciliation protocol cascade. Quantum Inf. Comput. 2015, 15, 453–477. [Google Scholar] [CrossRef]
- Calver, T.; Grimaila, M.; Humphries, J. An empirical analysis of the cascade error reconciliation protocol for quantum key distribution. In Proceedings of the Seventh Annual Workshop on Cyber Security and Information Intelligence Research, Oak Ridge, TN, USA, 12–14 October 2011. 1p. [Google Scholar]
- Li, M.; Patcharapong, T.; Zhang, C.M.; Yin, Z.Q.; Chen, W.; Han, Z.F. Efficient error estimation in quantum key distribution. Chin. Phys. B 2015, 24, 010302. [Google Scholar] [CrossRef]
- Lu, Z.; Shi, J.H.; Li, F.G. Error rate estimation in quantum key distribution with finite resources. Commun. Theor. Phys. 2017, 67, 360. [Google Scholar] [CrossRef]
- Treeviriyanupab, P.; Phromsa-ard, T.; Zhang, C.M.; Li, M.; Sangwongngam, P.; Ayutaya, T.S.N.; Songneam, N.; Rattanatamma, R.; Ingkavet, C.; Sanor, W.; et al. Rate-adaptive reconciliation and its estimator for quantum bit error rate. In Proceedings of the 2014 14th International Symposium on Communications and Information Technologies (ISCIT), Incheon, Republic of Korea, 24–26 September 2014; IEEE: Piscataway, NJ, USA, 2014; pp. 351–355. [Google Scholar]
- Kiktenko, E.O.; Malyshev, A.O.; Bozhedarov, A.A.; Pozhar, N.O.; Anufriev, M.N.; Fedorov, A.K. Error estimation at the information reconciliation stage of quantum key distribution. J. Russ. Laser Res. 2018, 39, 558–567. [Google Scholar] [CrossRef]
- Gao, C.; Jiang, D.; Guo, Y.; Chen, L. Multi-matrix error estimation and reconciliation for quantum key distribution. Opt. Express 2019, 27, 14545–14566. [Google Scholar] [CrossRef]
- Bennett, C.H.; Bessette, F.; Brassard, G.; Salvail, L.; Smolin, J. Experimental quantum cryptography. J. Cryptol. 1992, 5, 3–28. [Google Scholar] [CrossRef]
- Brassard, G.; Salvail, L. Secret-key reconciliation by public discussion. In Proceedings of the Workshop on the Theory and Application of of Cryptographic Techniques, Lofthus, Norway, 23–27 May 1993; Springer: Berlin/Heidelberg, Germany, 1993; pp. 410–423. [Google Scholar]
- Lo, H.K. Method for decoupling error correction from privacy amplification. New J. Phys. 2003, 5, 36. [Google Scholar] [CrossRef]
- Van Dijk, M.; Koppelaar, A. High rate reconciliation. In Proceedings of the IEEE International Symposium on Information Theory, Ulm, Germany, 29 June–4 July 1997; IEEE: Piscataway, NJ, USA, 1997; p. 92. [Google Scholar]
- Sugimoto, T.; Yamazaki, K. A study on secret key reconciliation protocol. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2000, 83, 1987–1991. [Google Scholar]
- Liu, S.; Van Tilborg, H.C.; Van Dijk, M. A practical protocol for advantage distillation and information reconciliation. Des. Codes Cryptogr. 2003, 30, 39–62. [Google Scholar] [CrossRef]
- Nakassis, A.; Bienfang, J.C.; Williams, C.J. Expeditious reconciliation for practical quantum key distribution. In Proceedings of the Quantum Information and Computation II. SPIE, Orlando, FL, USA, 12–16 April 2004; Volume 5436, pp. 28–35. [Google Scholar]
- Yan, H.; Ren, T.; Peng, X.; Lin, X.; Jiang, W.; Liu, T.; Guo, H. Information reconciliation protocol in quantum key distribution system. In Proceedings of the 2008 Fourth International Conference on Natural Computation, Jinan, China, 18–20 October 2008; IEEE: Piscataway, NJ, USA, 2008; Volume 3, pp. 637–641. [Google Scholar]
- Ma, W.; Zeng, G. An improvement on ‘Cascade’protocol in quantum key distribution. Acta Sin. Quantum Opt. 2010, 16, 271–275. [Google Scholar]
- Ii-Yung, R.N. A Probabilistic Analysis of Binary and Cascade. 2013. Available online: https://math.uchicago.edu/~may/REU2013/REUPapers/Ng.pdf (accessed on 2 April 2024).
- Pacher, C.; Grabenweger, P.; Martinez-Mateo, J.; Martin, V. An information reconciliation protocol for secret-key agreement with small leakage. In Proceedings of the 2015 IEEE International Symposium on Information Theory (ISIT), Hong Kong, China, 14–19 June 2015; IEEE: Piscataway, NJ, USA, 2015; pp. 730–734. [Google Scholar]
- Pedersen, T.B.; Toyran, M. High performance information reconciliation for QKD with cascade. Quantum Inf. Comput. 2015, 15, 419–434. [Google Scholar] [CrossRef]
- Hu, L.; Liu, H.; Lin, Y. Parameter optimization of cascade in quantum key distribution. Optik 2019, 181, 156–162. [Google Scholar] [CrossRef]
- Mao, H.K.; Li, Q.; Hao, P.L.; Abd-El-Atty, B.; Iliyasu, A.M. High performance reconciliation for practical quantum key distribution systems. Opt. Quantum Electron. 2022, 54, 163. [Google Scholar] [CrossRef]
- Buttler, W.T.; Lamoreaux, S.K.; Torgerson, J.R.; Nickel, G.; Donahue, C.; Peterson, C.G. Fast, efficient error reconciliation for quantum cryptography. Phys. Rev. A 2003, 67, 052303. [Google Scholar] [CrossRef]
- Zhao, F.; Fu, M.; Wang, F.; Lu, Y.; Liao, C.; Liu, S. Error reconciliation for practical quantum cryptography. Optik 2007, 118, 502–506. [Google Scholar] [CrossRef]
- Yan, H.; Peng, X.; Lin, X.; Jiang, W.; Liu, T.; Guo, H. Efficiency of winnow protocol in secret key reconciliation. In Proceedings of the 2009 WRI World Congress on Computer Science and Information Engineering, Los Angeles, CA, USA, 31 March–2 April 2009; IEEE: Piscataway, NJ, USA, 2009; Volume 3, pp. 238–242. [Google Scholar]
- Cui, K.; Wang, J.; Zhang, H.F.; Luo, C.L.; Jin, G.; Chen, T.Y. A real-time design based on FPGA for expeditious error reconciliation in QKD system. IEEE Trans. Inf. Forensics Secur. 2012, 8, 184–190. [Google Scholar] [CrossRef]
- Li, Q.; Wang, S.; Mao, H.; Han, Q.; Niu, X. An Adaptive Improved Winnow Algorithm. In Proceedings of the 2015 IEEE 39th Annual Computer Software and Applications Conference, Taichung, Taiwan, 1–5 July 2015; IEEE: Piscataway, NJ, USA, 2015; Volume 3, pp. 303–306. [Google Scholar]
- Li, Q.; Yang, Z.; Mao, H.; Wang, X. Study on scrambling algorithms of error reconciliation in QKD. In Proceedings of the 2018 Eighth International Conference on Instrumentation & Measurement, Computer, Communication and Control (IMCCC), Harbin, China, 19–21 July 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1363–1367. [Google Scholar]
- Cassagne, A.; Hartmann, O.; Leonardon, M.; He, K.; Leroux, C.; Tajan, R.; Aumage, O.; Barthou, D.; Tonnellier, T.; Pignoly, V.; et al. Aff3ct: A fast forward error correction toolbox! SoftwareX 2019, 10, 100345. [Google Scholar] [CrossRef]
- Gallager, R. Low-density parity-check codes. IRE Trans. Inf. Theory 1962, 8, 21–28. [Google Scholar] [CrossRef]
- MacKay, D.J. Good error-correcting codes based on very sparse matrices. IEEE Trans. Inf. Theory 1999, 45, 399–431. [Google Scholar] [CrossRef]
- Ryan, W.; Lin, S. Channel Codes: Classical and Modern; Cambridge University Press: Cambridge, UK, 2009. [Google Scholar]
- Pearson, D. High-speed QKD reconciliation using forward error correction. In Proceedings of the AIP Conference Proceedings, Glasgow, UK, 25–29 July 2004; American Institute of Physics: College Park, MD, USA, 2004; Volume 734, pp. 299–302. [Google Scholar]
- Elkouss, D.; Leverrier, A.; Alléaume, R.; Boutros, J.J. Efficient reconciliation protocol for discrete-variable quantum key distribution. In Proceedings of the 2009 IEEE International Symposium on Information Theory, Seoul, Republic of Korea, 28 June–3 July 2009; IEEE: Piscataway, NJ, USA, 2009; pp. 1879–1883. [Google Scholar]
- Elkouss, D.; Martinez-Mateo, J.; Martin, V. Information Reconciliation for Quantum Key Distribution. Quantum Inf. Comput. 2011, 11, 0226–0238. [Google Scholar]
- Elkouss, D.; Martinez-Mateo, J.; Martin, V. Analysis of a rate-adaptive reconciliation protocol and the effect of leakage on the secret key rate. Phys. Rev. A 2013, 87, 042334. [Google Scholar] [CrossRef]
- Elkouss, D.; Martinez-Mateo, J.; Martin, V. Untainted puncturing for irregular low-density parity-check codes. IEEE Wirel. Commun. Lett. 2012, 1, 585–588. [Google Scholar] [CrossRef]
- Martinez-Mateo, J.; Elkouss, D.; Martin, V. Blind reconciliation. Quantum Inf. Comput. 2012, 12, 791–812. [Google Scholar] [CrossRef]
- Kiktenko, E.O.; Trushechkin, A.S.; Lim, C.C.W.; Kurochkin, Y.V.; Fedorov, A.K. Symmetric blind information reconciliation for quantum key distribution. Phys. Rev. Appl. 2017, 8, 044017. [Google Scholar] [CrossRef]
- Liu, Z.; Wu, Z.; Huang, A. Blind information reconciliation with variable step sizes for quantum key distribution. Sci. Rep. 2020, 10, 171. [Google Scholar] [CrossRef]
- Mao, H.K.; Qiao, Y.C.; Li, Q. High-Efficient Syndrome-Based LDPC Reconciliation for Quantum Key Distribution. Entropy 2021, 23, 1440. [Google Scholar] [CrossRef] [PubMed]
- Borisov, N.; Petrov, I.; Tayduganov, A. Asymmetric adaptive LDPC-based information reconciliation for industrial quantum key distribution. Entropy 2022, 25, 31. [Google Scholar] [CrossRef] [PubMed]
- Dixon, A.; Sato, H. High speed and adaptable error correction for megabit/s rate quantum key distribution. Sci. Rep. 2014, 4, 7275. [Google Scholar] [CrossRef] [PubMed]
- Mao, H.; Li, Q.; Han, Q.; Guo, H. High-throughput and low-cost LDPC reconciliation for quantum key distribution. Quantum Inf. Process. 2019, 18, 232. [Google Scholar] [CrossRef]
- Guo, Y.; Gao, C.; Jiang, D.; Chen, L. 100 Mbps Reconciliation for Quantum Key Distribution Using a Single Graphics Processing Unit. SN Comput. Sci. 2021, 2, 125. [Google Scholar] [CrossRef]
- Tanaka, A.; Fujiwara, M.; Yoshino, K.i.; Takahashi, S.; Nambu, Y.; Tomita, A.; Miki, S.; Yamashita, T.; Wang, Z.; Sasaki, M.; et al. High-speed quantum key distribution system for 1-Mbps real-time key generation. IEEE J. Quantum Electron. 2012, 48, 542–550. [Google Scholar] [CrossRef]
- Constantin, J.; Houlmann, R.; Preyss, N.; Walenta, N.; Zbinden, H.; Junod, P.; Burg, A. An FPGA-Based 4 Mbps Secret Key Distillation Engine for Quantum Key Distribution Systems. J. Signal Process. Syst. 2017, 86, 1–15. [Google Scholar] [CrossRef]
- Walenta, N.; Burg, A.; Caselunghe, D.; Constantin, J.; Gisin, N.; Guinnard, O.; Houlmann, R.; Junod, P.; Korzh, B.; Kulesza, N.; et al. A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing. New J. Phys. 2014, 16, 013047. [Google Scholar] [CrossRef]
- Elkouss, D.; Martinez, J.; Lancho, D.; Martin, V. Rate compatible protocol for information reconciliation: An application to QKD. In Proceedings of the 2010 IEEE Information Theory Workshop on Information Theory (ITW 2010, Cairo), Cairo, Egypt, 6–8 January 2010; IEEE: Piscataway, NJ, USA, 2010; pp. 1–5. [Google Scholar]
- Tarable, A.; Paganelli, R.P.; Ferrari, M. Rateless Protograph LDPC codes for Quantum Key Distribution. IEEE Trans. Quantum Eng. 2024, 5, 4100311. [Google Scholar] [CrossRef]
- Arikan, E. Channel polarization: A method for constructing capacity-achieving codes for symmetric binary-input memoryless channels. IEEE Trans. Inf. Theory 2009, 55, 3051–3073. [Google Scholar] [CrossRef]
- Jouguet, P.; Kunz-Jacques, S. High performance error correction for quantum key distribution using polar codes. Quantum Inf. Comput. 2014, 14, 329–338. [Google Scholar] [CrossRef]
- Nakassis, A.; Mink, A. Polar codes in a QKD environment. In Proceedings of the Quantum Information and Computation XII. SPIE, Baltimore, MD, USA, 11–12 September 2014; Volume 9123, pp. 32–42. [Google Scholar]
- Yan, S.; Wang, J.; Fang, J.; Jiang, L.; Wang, X. An Improved Polar Codes-Based Key Reconciliation for Practical Quantum Key Distribution. Chin. J. Electron. 2018, 27, 250–255. [Google Scholar] [CrossRef]
- Lee, S.; Heo, J. Efficient reconciliation protocol with polar codes for quantum key distribution. In Proceedings of the 2018 Tenth International Conference on Ubiquitous and Future Networks (ICUFN), Prague, Czech Republic, 3–6 July 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 40–43. [Google Scholar]
- Kiktenko, E.O.; Malyshev, A.O.; Fedorov, A.K. Blind information reconciliation with polar codes for quantum key distribution. IEEE Commun. Lett. 2020, 25, 79–83. [Google Scholar] [CrossRef]
- Tang, B.Y.; Liu, B.; Yu, W.R.; Wu, C.Q. Shannon-limit approached information reconciliation for quantum key distribution. Quantum Inf. Process. 2021, 20, 113. [Google Scholar] [CrossRef]
- Fang, J.; Yi, Z.; Li, J.; Liang, Z.; Wu, Y.; Lei, W.; Jiang, Z.L.; Wang, X. Improved polar-code-based efficient post-processing algorithm for quantum key distribution. Sci. Rep. 2022, 12, 10155. [Google Scholar] [CrossRef] [PubMed]
- Zhou, H.; Tang, B.Y.; Li, S.C.; Yu, W.R.; Chen, H.; Yu, H.C.; Liu, B. Appending information reconciliation for quantum key distribution. Phys. Rev. Appl. 2022, 18, 044022. [Google Scholar] [CrossRef]
- Tang, B.Y.; Wu, C.Q.; Peng, W.; Liu, B.; Yu, W.R. Polar-code-based information reconciliation scheme with the frozen-bit erasure strategy for quantum key distribution. Phys. Rev. A 2023, 107, 012612. [Google Scholar] [CrossRef]
- Guo, J.; Tang, B.; Lai, T.; Liang, X.; Zhang, S.; Tian, Z.; Huang, J.; Yuan, X.; Yu, W.; Liu, B.; et al. The implementation of Shannon-limited polar codes-based information reconciliation for quantum key distribution. Quantum Sci. Technol. 2023, 8, 035011. [Google Scholar] [CrossRef]
- Silberhorn, C.; Ralph, T.C.; Lütkenhaus, N.; Leuchs, G. Continuous variable quantum cryptography: Beating the 3 dB loss limit. Phys. Rev. Lett. 2002, 89, 167901. [Google Scholar] [CrossRef]
- Grosshans, F.; Grangier, P. Reverse reconciliation protocols for quantum cryptography with continuous variables. arXiv 2002, arXiv:quant-ph/0204127. [Google Scholar]
- Van Assche, G.; Cardinal, J.; Cerf, N.J. Reconciliation of a quantum-distributed Gaussian key. IEEE Trans. Inf. Theory 2004, 50, 394–400. [Google Scholar] [CrossRef]
- Bloch, M.; Thangaraj, A.; McLaughlin, S.W.; Merolla, J.M. LDPC-based Gaussian key reconciliation. In Proceedings of the 2006 IEEE Information Theory Workshop-ITW’06 Punta del Este, Punta del Este, Uruguay, 13–17 March 2006; IEEE: Piscataway, NJ, USA, 2006; pp. 116–120. [Google Scholar]
- Lodewyck, J.; Bloch, M.; García-Patrón, R.; Fossier, S.; Karpov, E.; Diamanti, E.; Debuisschert, T.; Cerf, N.J.; Tualle-Brouri, R.; McLaughlin, S.W. Quantum key distribution over 25 km with an all-fiber continuous-variable system. Phys. Rev. A 2007, 76, 042305. [Google Scholar] [CrossRef]
- Lu, Z.; Yu, L.; Li, K.; Liu, B.; Lin, J.; Jiao, R.; Yang, B. Reverse reconciliation for continuous variable quantum key distribution. Sci. Chin. Phys. Mech. Astron. 2010, 53, 100–105. [Google Scholar] [CrossRef]
- Jouguet, P.; Elkouss, D.; Kunz-Jacques, S. High-bit-rate continuous-variable quantum key distribution. Phys. Rev. A 2014, 90, 042329. [Google Scholar] [CrossRef]
- Qian, C.C.; Zhao, S.M.; Mao, Q.p. Reconciliation of continuous variable QKD using Gaussian post-selection and systematic polar code. In Proceedings of the 2016 8th International Conference on Wireless Communications & Signal Processing (WCSP), Yangzhou, China, 13–15 October 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 1–4. [Google Scholar]
- Pacher, C.; Martinez-Mateo, J.; Duhme, J.; Gehring, T.; Furrer, F. Information Reconciliation for Continuous-Variable Quantum Key Distribution using Non-Binary Low-Density Parity-Check Codes. arXiv 2016, arXiv:1602.09140. [Google Scholar]
- Bai, Z.; Wang, X.; Yang, S.; Li, Y. High-efficiency Gaussian key reconciliation in continuous variable quantum key distribution. Sci. Chin. Phys. Mech. Astron. 2016, 59, 614201. [Google Scholar] [CrossRef]
- Bai, Z.; Yang, S.; Li, Y. High-efficiency reconciliation for continuous variable quantum key distribution. Jpn. J. Appl. Phys. 2017, 56, 044401. [Google Scholar] [CrossRef]
- Yang, S.S.; Lu, Z.G.; Li, Y.M. High-Speed Post-Processing in Continuous-Variable Quantum Key Distribution Based on FPGA Implementation. J. Light. Technol. 2020, 38, 3935–3941. [Google Scholar] [CrossRef]
- Mani, H.; Gehring, T.; Grabenweger, P.; Ömer, B.; Pacher, C.; Andersen, U.L. Multiedge-type low-density parity-check codes for continuous-variable quantum key distribution. Phys. Rev. A 2021, 103, 062419. [Google Scholar] [CrossRef]
- Wen, X.; Li, Q.; Mao, H.; Wen, X.; Chen, N. An Improved Slice Reconciliation Protocol for Continuous-Variable Quantum Key Distribution. Entropy 2021, 23, 1317. [Google Scholar] [CrossRef]
- Ai, X.; Malaney, R. Optimised Multithreaded CV-QKD Reconciliation for Global Quantum Networks. IEEE Trans. Commun. 2022, 70, 6122–6132. [Google Scholar] [CrossRef]
- Wang, X.; Wang, H.; Zhou, C.; Chen, Z.; Yu, S.; Guo, H. Continuous-variable quantum key distribution with low-complexity information reconciliation. Opt. Express 2022, 30, 30455–30465. [Google Scholar] [CrossRef]
- Yang, S.; Yan, Z.; Yang, H.; Lu, Q.; Lu, Z.; Cheng, L.; Miao, X.; Li, Y. Information reconciliation of continuous-variables quantum key distribution: Principles, implementations and applications. EPJ Quantum Technol. 2023, 10, 40. [Google Scholar] [CrossRef]
- Richardson, T.; Urbanke, R. Multi-edge type LDPC codes. In Proceedings of the Workshop Honoring Proceeding Bob McEliece on His 60th Birthday, California Institute of Technology, Pasadena, CA, USA, 20 April 2004; pp. 24–25. [Google Scholar]
- Shokrollahi, A. Raptor codes. IEEE Trans. Inf. Theory 2006, 52, 2551–2567. [Google Scholar] [CrossRef]
- Perry, J.; Iannucci, P.A.; Fleming, K.E.; Balakrishnan, H.; Shah, D. Spinal codes. ACM Sigcomm Comput. Commun. Rev. 2012, 42, 49–60. [Google Scholar] [CrossRef]
- Leverrier, A.; Alléaume, R.; Boutros, J.; Zémor, G.; Grangier, P. Multidimensional reconciliation for a continuous-variable quantum key distribution. Phys. Rev. A 2008, 77, 042325. [Google Scholar] [CrossRef]
- Jouguet, P.; Kunz-Jacques, S.; Leverrier, A. Long-distance continuous-variable quantum key distribution with a Gaussian modulation. Phys. Rev. A 2011, 84, 062317. [Google Scholar] [CrossRef]
- Lin, D.; Huang, D.; Huang, P.; Peng, J.; Zeng, G. High performance reconciliation for continuous-variable quantum key distribution with LDPC code. Int. J. Quantum Inf. 2015, 13, 1550010. [Google Scholar] [CrossRef]
- Wang, X.; Zhang, Y.; Yu, S.; Xu, B.; Li, Z.; Guo, H. Efficient rate-adaptive reconciliation for continuous-variable quantum key distribution. Quantum Inf. Comput. 2017, 17, 1123–1134. [Google Scholar]
- Jiang, X.Q.; Yang, S.; Huang, P.; Zeng, G. High-speed reconciliation for CVQKD based on spatially coupled LDPC codes. IEEE Photonics J. 2018, 10, 7600410. [Google Scholar] [CrossRef]
- Wang, X.; Zhang, Y.; Yu, S.; Guo, H. High speed error correction for continuous-variable quantum key distribution with multi-edge type LDPC code. Sci. Rep. 2018, 8, 10543. [Google Scholar] [CrossRef]
- Milicevic, M.; Feng, C.; Zhang, L.M.; Gulak, P.G. Quasi-cyclic multi-edge LDPC codes for long-distance quantum cryptography. NPJ Quantum Inf. 2018, 4, 21. [Google Scholar] [CrossRef]
- Guo, Y.; Wang, K.; Huang, D.; Jiang, X. High efficiency continuous-variable quantum key distribution based on QC-LDPC codes. Chin. Opt. Lett. 2019, 17, 112701. [Google Scholar] [CrossRef]
- Li, Q.; Wen, X.; Mao, H.; Wen, X. An improved multidimensional reconciliation algorithm for continuous-variable quantum key distribution. Quantum Inf. Process. 2019, 18, 25. [Google Scholar] [CrossRef]
- Zhou, C.; Wang, X.; Zhang, Y.C.; Zhang, Z.; Yu, S.; Guo, H. Continuous-Variable Quantum Key Distribution with Rateless Reconciliation Protocol. Phys. Rev. Appl. 2019, 12, 054013. [Google Scholar] [CrossRef]
- Li, Y.; Zhang, X.; Li, Y.; Xu, B.; Ma, L.; Yang, J.; Huang, W. High-throughput GPU layered decoder of quasi-cyclic multi-edge type low density parity check codes in continuous-variable quantum key distribution systems. Sci. Rep. 2020, 10. [Google Scholar] [CrossRef]
- Shi, J.J.; Li, B.P.; Huang, D. Reconciliation for CV-QKD using globally-coupled LDPC codes. Chin. Phys. B 2020, 29. [Google Scholar] [CrossRef]
- Wen, X.; Li, Q.; Mao, H.; Luo, Y.; Yan, B.; Huang, F. Novel reconciliation protocol based on spinal code for continuous-variable quantum key distribution. Quantum Inf. Process. 2020, 19, 350. [Google Scholar] [CrossRef]
- Zhang, K.; Jiang, X.Q.; Feng, Y.; Qiu, R.; Bai, E. High efficiency continuous-variable quantum key distribution based on ATSC 3.0 LDPC codes. Entropy 2020, 22, 1087. [Google Scholar] [CrossRef] [PubMed]
- Gumus, K.; Eriksson, T.A.; Takeoka, M.; Fujiwara, M.; Sasaki, M.; Schmalen, L.; Alvarado, A. A novel error correction protocol for continuous variable quantum key distribution. Sci. Rep. 2021, 11, 10465. [Google Scholar] [CrossRef]
- Zhang, M.; Dou, Y.; Huang, Y.; Jiang, X.Q.; Feng, Y. Improved information reconciliation with systematic polar codes for continuous variable quantum key distribution. Quantum Inf. Process. 2021, 20, 327. [Google Scholar] [CrossRef]
- Zhang, M.; Hai, H.; Feng, Y.; Jiang, X.Q. Rate-adaptive reconciliation with polar coding for continuous-variable quantum key distribution. Quantum Inf. Process. 2021, 20, 318. [Google Scholar] [CrossRef]
- Zhou, C.; Wang, X.; Zhang, Z.; Yu, S.; Chen, Z.; Guo, H. Rate compatible reconciliation for continuous-variable quantum key distribution using Raptor-like LDPC codes. Sci.-Chin.-Phys. Mech. Astron. 2021, 64, 260311. [Google Scholar] [CrossRef]
- Fan, X.; Niu, Q.; Zhao, T.; Guo, B. Rate-Compatible LDPC Codes for Continuous-Variable Quantum Key Distribution in Wide Range of SNRs Regime. Entropy 2022, 24, 1463. [Google Scholar] [CrossRef] [PubMed]
- Jeong, S.; Jung, H.; Ha, J. Rate-compatible multi-edge type low-density parity-check code ensembles for continuous-variable quantum key distribution systems. NPJ Quantum Inf. 2022, 8, 6. [Google Scholar] [CrossRef]
- Zhou, C.; Li, Y.; Ma, L.; Luo, Y.; Huang, W.; Yang, J.; Hu, J.; Zhang, L.; Zhang, S.; Xu, B. An efficient and high-speed two-stage decoding scheme for continuous-variable quantum key distribution system. In Proceedings of the Conference on Quantum and Nonlinear Optics IX, Online, 5–11 December 2022; Volume 12323. [Google Scholar] [CrossRef]
- Cao, Z.; Chen, X.; Chai, G.; Liang, K.; Yuan, Y. Rate-Adaptive Polar-Coding-Based Reconciliation for Continuous-Variable Quantum Key Distribution at Low Signal-to-Noise Ratio. Phys. Rev. Appl. 2023, 19, 044023. [Google Scholar] [CrossRef]
- Cao, Z.; Chen, X.; Chai, G.; Peng, J. IC-LDPC Polar codes-based reconciliation for continuous-variable quantum key distribution at low signal-to-noise ratio. Laser Phys. Lett. 2023, 20, 045201. [Google Scholar] [CrossRef]
- Liu, J.; Guo, D.; Guo, T.; Li, X.; Wang, Y.; Meng, Y. Design of Data Reconciliation System Based on FPGA Heterogeneous Computing. Acta Opt. Sin. 2023, 43, 0227001. [Google Scholar] [CrossRef]
- Wang, X.; Xu, M.; Zhao, Y.; Chen, Z.; Yu, S.; Guo, H. Non-Gaussian Reconciliation for Continuous-Variable Quantum Key Distribution. Phys. Rev. Appl. 2023, 19, 054084. [Google Scholar] [CrossRef]
- Yang, S.; Yan, Z.; Lu, Q.; Yang, H.; Lu, Z.; Miao, X.; Li, Y. Hardware design and implementation of high-speed multidimensional reconciliation sender module in continuous-variable quantum key distribution. Quantum Inf. Process. 2023, 22, 362. [Google Scholar] [CrossRef]
- Zhang, K.; Hou, J.; Jiang, X.Q.; Bai, E.; Huang, P.; Zeng, G. High-speed information reconciliation with syndrome-based early termination for continuous-variable quantum key distribution. Opt. Express 2023, 31, 34000–34010. [Google Scholar] [CrossRef] [PubMed]
- Yang, H.; Liu, S.; Yang, S.; Lu, Z.; Li, Y.; Li, Y. High-efficiency rate-adaptive reconciliation in continuous-variable quantum key distribution. Phys. Rev. A 2024, 109, 012604. [Google Scholar] [CrossRef]
- Jiang, X.Q.; Xue, S.; Tang, J.; Huang, P.; Zeng, G. Low-complexity adaptive reconciliation protocol for continuous-variable quantum key distribution. Quantum Sci. Technol. 2024, 9, 025008. [Google Scholar] [CrossRef]
- Lütkenhaus, N. Estimates for practical quantum cryptography. Phys. Rev. A 1999, 59, 3301–3319. [Google Scholar] [CrossRef]
- Hughes, R.J.; Nordholt, J.E.; Derkacs, D.; Peterson, C.G. Practical free-space quantum key distribution over 10 km in daylight and at night. New J. Phys. 2002, 4, 43. [Google Scholar] [CrossRef]
- Marøy, ø.; Lydersen, L.; Gudmundsen, M.; Skaar, J. Error estimation, error correction and verification in quantum key distribution. IET Inf. Secur. 2014, 8, 277–282. [Google Scholar] [CrossRef]
- Bennett, C.H.; Brassard, G.; Robert, J.M. Privacy amplification by public discussion. SIAM J. Comput. 1988, 17, 210–229. [Google Scholar] [CrossRef]
- Bennett, C.H.; Brassard, G.; Crepeau, C.; Maurer, U.M. Generalized privacy amplification. IEEE Int. Symp. Inf. Theory Proc. 1994, 41, 350. [Google Scholar] [CrossRef]
- Renner, R.; König, R. Universally composable privacy amplification against quantum adversaries. In Proceedings of the Theory of Cryptography Conference, Cambridge, MA, USA, 10–12 February 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 407–425. [Google Scholar]
- Nisan, N.; Zuckerman, D. More deterministic simulation in logspace. In Proceedings of the Twenty-Fifth Annual ACM Symposium on Theory of Computing, San Diego, CA, USA, 16–18 May 1993; pp. 235–244. [Google Scholar]
- Impagliazzo, R.; Levin, L.A.; Luby, M. Pseudo-random generation from one-way functions. In Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, Seattle, WA, USA, 14–17 May 1989; pp. 12–24. [Google Scholar]
- Renner, R.; König, R. Universally composable privacy amplification against quantum adversaries. Lect. Notes Comput. Sci. 2005, 3378, 407–425. [Google Scholar] [CrossRef]
- Tomamichel, M.; Schaffner, C.; Smith, A.; Renner, R. Leftover hashing against quantum side information. IEEE Trans. Inf. Theory 2011, 57, 5524–5535. [Google Scholar] [CrossRef]
- Hayashi, M. Exponential decreasing rate of leaked information in universal random privacy amplification. IEEE Trans. Inf. Theory 2011, 57, 3989–4001. [Google Scholar] [CrossRef]
- Fung, C.H.F.; Ma, X.; Chau, H.F.; Cai, Q.Y. Quantum key distribution with delayed privacy amplification and its application to the security proof of a two-way deterministic protocol. Phys. Rev. At. Mol. Opt. Phys. 2012, 85, 032308. [Google Scholar] [CrossRef]
- Hayashi, M. Security Analysis of Almost Dual Universal-2 Hash Functions- Smoothing of Min Entropy versus Smoothing of Rényi Entropy of Order 2. IEEE Trans. Inf. Theory 2016, 62, 3451–3476. [Google Scholar] [CrossRef]
- Hayashi, M.; Tsurumaru, T. More Efficient Privacy Amplification with Less Random Seeds via Dual Universal Hash Function. IEEE Trans. Inf. Theory 2016, 62, 2213–2232. [Google Scholar] [CrossRef]
- Huang, Y.; Zhang, X.; Ma, X. Stream Privacy Amplification for Quantum Cryptography. PRX Quantum 2022, 3, 020353. [Google Scholar] [CrossRef]
- Zhang, C.M.; Li, M.; Huang, J.Z.; Li, H.W.; Li, F.Y.; Wang, C.; Yin, Z.Q.; Chen, W.; Han, Z.F.; Treeviriyanupab, P.; et al. Fast implementation of length-adaptive privacy amplification in quantum key distribution. Chin. Phys. B 2014, 23, 090310. [Google Scholar] [CrossRef]
- Liu, B.; Zhao, B.; Yu, W.; Wu, C. FiT-PA: Fixed scale FFT based privacy amplification algorithm for quantum key distribution. J. Internet Technol. 2016, 17, 309–320. [Google Scholar] [CrossRef]
- Takahashi, R.; Tanizawa, Y.; Dixon, A.R. High-speed implementation of privacy amplification in quantum key distribution. In Proceedings of the 6th International Conference on Quantum Cryptography, Washington, DC, USA, 12–16 September 2016. [Google Scholar]
- Li, D.; Huang, P.; Zhou, Y.; Li, Y.; Zeng, G. Memory-Saving Implementation of High-Speed Privacy Amplification Algorithm for Continuous-Variable Quantum Key Distribution. IEEE Photonics J. 2018, 10, 7600712. [Google Scholar] [CrossRef]
- Tang, B.y.; Liu, B.; Zhai, Y.p.; Wu, C.q.; Yu, W.r. High-speed and Large-scale Privacy Amplification Scheme for Quantum Key Distribution. Sci. Rep. 2019, 9, 15733. [Google Scholar] [CrossRef]
- Yan, B.; Li, Q.; Mao, H.; Xue, X. High-Speed Privacy Amplification Scheme Using GMP in Quantum Key Distribution. IEEE Photonics J. 2020, 12, 7600213. [Google Scholar] [CrossRef]
- Bai, E.; Jiang, X.q.; Wu, Y. Memory-saving and high-speed privacy amplification algorithm using lfsr-based hash function for key generation. Electronics 2022, 11, 377. [Google Scholar] [CrossRef]
- Lu, Y.; Bai, E.; Jiang, X.q.; Wu, Y. High-Speed Privacy Amplification Algorithm Using Cellular Automate in Quantum Key Distribution. Electronics 2022, 11, 2426. [Google Scholar] [CrossRef]
- Zhang, H.f.; Wang, J.; Cui, K.; Luo, C.l.; Lin, S.z.; Zhou, L.; Liang, H.; Chen, T.Y.; Chen, K.; Pan, J.w. A Real-Time QKD System Based on FPGA. J. Light. Technol. 2012, 30, 3226–3234. [Google Scholar] [CrossRef]
- Yang, S.s.; Bai, Z.l.; Wang, X.y.; Li, Y.M. FPGA-Based Implementation of Size-Adaptive Privacy Amplification in Quantum Key Distribution. IEEE Photonics J. 2017, 9, 7600308. [Google Scholar] [CrossRef]
- Li, Q.; Yan, B.Z.; Mao, H.K.; Xue, X.F.; Han, Q.; Guo, H. High-Speed and Adaptive FPGA-Based Privacy Amplification in Quantum Key Distribution. IEEE Access 2019, 7, 21482–21490. [Google Scholar] [CrossRef]
- Yan, B.; Li, Q.; Mao, H.; Chen, N. An efficient hybrid hash based privacy amplification algorithm for quantum key distribution. Quantum Inf. Process. 2022, 21, 130. [Google Scholar] [CrossRef]
- Wang, X.; Zhang, Y.; Yu, S.; Guo, H. High-Speed Implementation of Length-Compatible Privacy Amplification in Continuous-Variable Quantum Key Distribution. IEEE Photonics J. 2018, 10, 7600309. [Google Scholar] [CrossRef]
- Portmann, C. Key Recycling in Authentication. IEEE Trans. Inf. Theory 2014, 60, 4383–4396. [Google Scholar] [CrossRef]
- Yang, Y.H.; Li, P.Y.; Ma, S.Z.; Qian, X.C.; Zhang, K.Y.; Wang, L.J.; Zhang, W.L.; Zhou, F.; Tang, S.B.; Wang, J.Y.; et al. All optical metropolitan quantum key distribution network with post-quantum cryptography authentication. Opt. Express 2021, 29, 25859. [Google Scholar] [CrossRef]
- Gilbert, E.N.; Macwilliams, F.J.; Sloane, N.J.A. Codes which detect deception. Bell Syst. Tech. J. 1974, 53, 405–424. [Google Scholar] [CrossRef]
- Wegman, M.N.; Carter, J. New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 1981, 22, 265–279. [Google Scholar] [CrossRef]
- Kiktenko, E.O.; Malyshev, A.O.; Gavreev, M.A.; Bozhedarov, A.A.; Pozhar, N.O.; Anufriev, M.N.; Fedorov, A.K. Lightweight Authentication for Quantum Key Distribution. IEEE Trans. Inf. Theory 2020, 66, 6354–6368. [Google Scholar] [CrossRef]
- Stinson, D.R. Universal hashing and authentication codes. Des. Codes Cryptogr. 1991, 4, 369–380. [Google Scholar] [CrossRef]
- Kabatiansky, G.A.; Smeets, B.J.M.; Johansson, T. On the cardinality of systematic authentication codes via error-correcting codes. IEEE Trans. Inf. Theory 1996, 42, 566–578. [Google Scholar] [CrossRef]
- Nguyen, L.; Roscoe, A. A New Bound for T-Wise almost Universal Hash Functions; Technical Report RR-10-24; OUCL: London, UK, 2010. [Google Scholar]
- Abidin, A.; Larsson, J.Å. New Universal Hash Functions. In Research in Cryptology; Springer: Berlin/Heidelberg, Germany, 2012; Volume NaN, pp. 99–108. [Google Scholar]
- Rogaway, P. Bucket Hashing and Its Application to Fast Message Authentication; Springer: Berlin/Heidelberg, Germany, 1995; Volume 12. [Google Scholar] [CrossRef]
- Stinson, D.R. On the Connections Between Universal Hashing, Combinatorial Designs and Error-Correcting Codes. Electron. Colloquium Comput. Complex. 1995, TR95, 7–28. [Google Scholar]
- Bibak, K.; Kapron, B.M.; Srinivasan, V. Authentication of variable length messages in quantum key distribution. EPJ Quantum Technol. 2022, 9, 8. [Google Scholar] [CrossRef] [PubMed]
- Bibak, K. Quantum key distribution using universal hash functions over finite fields. Quantum Inf. Process. 2022, 21, 121. [Google Scholar] [CrossRef]
- Bibak, K.; Ritchie, R. Quantum key distribution with PRF(Hash, Nonce) achieves everlasting security. Quantum Inf. Process. 2021, 20, 228. [Google Scholar] [CrossRef]
- Krawczyk, H. LFSR-based Hashing and Authentication. In Advances in Cryptology—CRYPTO ’94; Springer: Berlin/Heidelberg, Germany, 1994; Volume NaN, pp. 129–139. [Google Scholar]
- Krawczyk, H. New Hash Functions For Message Authentication. In Proceedings of the EUROCRYPT, Saint-Malo, France, 21–25 May 1995. [Google Scholar]
- den Boer, B. A Simple and Key-Economical Unconditional Authentication Scheme. J. Comput. Secur. 1993, 2, 65–72. [Google Scholar]
- Bierbrauer, J.; Johansson, T.; Kabatianskii, G.; Smeets, B.J.M. On Families of Hash Functions via Geometric Codes and Concatenation. In Proceedings of the Advances in Cryptology—CRYPTO ’93, 13th Annual International Cryptology Conference, Santa Barbara, CA, USA, 22–26 August 1993; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 1993; Volume 773, pp. 331–342. [Google Scholar] [CrossRef]
- Abidin, A.; Larsson, J.Å. Direct proof of security of Wegman–Carter authentication with partially known key. Quantum Inf. Process. 2013, 13, 2155–2170. [Google Scholar] [CrossRef]
- Cederlof, J.; Larsson, J.Å. Security Aspects of the Authentication Used in Quantum Cryptography. IEEE Trans. Inf. Theory 2008, 54, 1735–1741. [Google Scholar] [CrossRef]
- Mehic, M.; Fazio, P.; Rass, S.; Maurhart, O.; Peev, M.; Poppe, A.; Rozhon, J.; Niemiec, M.; Voznak, M. A Novel Approach to Quality-of-Service Provisioning in Trusted Relay Quantum Key Distribution Networks. IEEE/ACM Trans. Netw. 2020, 28, 168–181. [Google Scholar] [CrossRef]
- Wang, L.J.; Zhang, K.Y.; Wang, J.Y.; Cheng, J.; Yang, Y.H.; Tang, S.B.; Yan, D.; Tang, Y.L.; Liu, Z.; Yu, Y.; et al. Experimental authentication of quantum key distribution with post-quantum cryptography. NPJ Quantum Inf. 2021, 7, 67. [Google Scholar] [CrossRef]
- Atici, M.; Stinson, D.R. Universal Hashing and Multiple Authentication. In Proceedings of the CRYPTO, Santa Barbara, CA, USA, 18–22 August 1996. [Google Scholar]
- Abidin, A. On Security of Universal Hash Function Based Multiple Authentication. In Information and Communications Security; Springer: Berlin/Heidelberg, Germany, 2012; Volume NaN, pp. 303–310. [Google Scholar]
- Li, Q.; Zhao, Q.; Le, D.; Niu, X. Study on the security of the authentication scheme with key recycling in QKD. Quantum Inf. Process. 2016, 15, 3815–3831. [Google Scholar] [CrossRef]
- Molotkov, S.N. On the robustness of information-theoretic authentication in quantum cryptography. Laser Phys. Lett. 2022, 19, 075203. [Google Scholar] [CrossRef]
- Luo, Y.; Mao, H.K.; Li, Q.; Chen, N. An Information-Theoretic Secure Group Authentication Scheme for Quantum Key Distribution Networks. IEEE Trans. Commun. 2023, 71, 5420–5431. [Google Scholar] [CrossRef]
Reference | Year | Method | QBER | FER | Throughput (Mbps) | ||
---|---|---|---|---|---|---|---|
Bennett et al. [54] | 1992 | BBBSS | - | - | - | - | - |
Brassard et al. [55] | 1994 | Cascade | - | - | - | - | - |
Yan et al. [61] | 2008 | Cascade | 0.01 | 91.43% | - | - | - |
Ma et al. [62] | 2010 | Cascade | 0.01 | 91.33% | - | - | - |
Martinez et al. [47] | 2015 | Cascade | 0.01 | 99.63% | 1.043 # | - | |
Pedersen et al. [65] | 2015 | Cascade | 0.01 | 98.9% | - | - | 83.49 |
Pacher et al. [64] | 2015 | Cascade | 0.03 | 99.55% | 1.019 | - | |
Li et al. [66] * | 2019 | Cascade | 0.01 | 91% | - | 0.019 | - |
Mao et al. [67] | 2022 | Cascade | 0.01 | - | 1.038 # | - | 570 |
Buttler et al. [68] | 2003 | Winnow | - | - | - | - | - |
Zhao et al. [69] | 2007 | Winnow | - | - | - | - | - |
Yan et al. [70] | 2009 | Winnow | - | - | - | - | - |
Cui et al. [71] * | 2012 | Winnow | (0, 0.1) | - | (1.39, 1.67) | - | 10.5 |
Li et al. [72] * | 2015 | Winnow | (0.01, 0.05) | - | (1.26, 1.34) | - | - |
CPU | FPGA | GPU | |
---|---|---|---|
Parallel capability | Medium | High | High |
Computational resources | Medium | Medium | High |
Memory resources | High | Low | Medium |
Power consumption | Medium | Low | High |
Cost | Medium | Medium | High |
Programming flexibility | High | Low | Medium |
Reference | Year | Platform | Scheme | Input Block Size | Throughput |
---|---|---|---|---|---|
Zhang et al. [171] | 2014 | CPU | Modular MULT | 512 Kb | 17.4 Mbps |
12 Mb | 12.9 Mbps | ||||
Liu et al. [172] | 2016 | CPU | Toeplitz | 1.6 Mb | 78.1 Mbps |
12.8 Mb | 60.4 Mbps | ||||
Takahashi et al. [173] | 2016 | CPU | Toeplitz | 100 Mb | 108.7 Mbps |
Li et al. [174] | 2018 | CPU | Toeplitz | 3.1 Mb | 2.1 Mbps |
Tang et al. [175] | 2019 | CPU | Toeplitz | 1 Mb | 118 Mbps |
128 Mb | 71.1 Mbps | ||||
128 Gb | 0.44 Mbps | ||||
Yan et al. [176] | 2020 | CPU | Modular MULT | 1 Mb | 262.1 Mbps |
MULT | 100 Mb | 140.9 Mbps | |||
Bai et al. [177] | 2022 | CPU | Toeplitz | 1.28 Mb | 19.5 Kbps |
3 Mb | 22.7 Kbps | ||||
Lu et al. [178] | 2022 | CPU | Toeplitz | 5.1 Mb | 0.6 Mbps |
Zhang et al. [179] | 2012 | FPGA | Toeplitz | 256 Kb | 70 Kbps |
Tanaka et al. [91] | 2012 | FPGA | Toeplitz | 1 Mb | - |
Constantin et al. [92] | 2017 | FPGA | Toeplitz | 1 Mb | 20 Mbps |
Yang et al. [180] | 2017 | FPGA | Toeplitz | 1 Mb | 65.4 Mbps |
Li et al. [181] | 2019 | FPGA | Toeplitz | 1 Mb | 116 Mbps |
Yang et al. [118] | 2020 | FPGA | Toeplitz | 341.75 Kb | 186.9 Mbps |
Yan et al. [182] | 2022 | FPGA | MMH-MH | 100 Mb | 1.5 Gbps |
Wang et al. [183] | 2018 | GPU | Toeplitz | 64 Mb | 1.38 Gbps |
128 Mb | 1.35 Gbps |
Reference | Security Parameter | Key Consumption |
---|---|---|
Wegman et al. [187] | ||
Stinson et al. [189] | ||
Den Boer et al. [200] | ||
Bierbrauer et al. [201] | ||
Krawczyk [198] | ||
Abidin et al. [202] | ||
Kiktenko et al. [188] |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Luo, Y.; Cheng, X.; Mao, H.-K.; Li, Q. An Overview of Postprocessing in Quantum Key Distribution. Mathematics 2024, 12, 2243. https://doi.org/10.3390/math12142243
Luo Y, Cheng X, Mao H-K, Li Q. An Overview of Postprocessing in Quantum Key Distribution. Mathematics. 2024; 12(14):2243. https://doi.org/10.3390/math12142243
Chicago/Turabian StyleLuo, Yi, Xi Cheng, Hao-Kun Mao, and Qiong Li. 2024. "An Overview of Postprocessing in Quantum Key Distribution" Mathematics 12, no. 14: 2243. https://doi.org/10.3390/math12142243
APA StyleLuo, Y., Cheng, X., Mao, H. -K., & Li, Q. (2024). An Overview of Postprocessing in Quantum Key Distribution. Mathematics, 12(14), 2243. https://doi.org/10.3390/math12142243