96,027 research outputs found

    Improved key-reconciliation method

    Get PDF
    At PQ Crypto 2014, Peikert proposed efficient and practical lattice-based protocols for key transport, encryption and authenticated key exchange. One of the main technical innovations of this work is a reconciliation technique that allows two parties who approximately agree on a secret value to reach exact agreement, a setting common to essentially all lattice-based encryption schemes. Peikert\u27s reconciliation technique has been extended in the Frodo key exchange scheme, allowing for agreement on more than one bit. In both cases, only one reconciliation bit is required to reach exact agreement. As symmetric keys typically require many bits, say 128 or more, the parties compute multiple secret values, and reach exact agreement on each of those values individually. In this paper, we propose a reconciliation method that sends more than one reconciliation bit. In this way, the parties can agree on the same number of bits as with Peikert\u27s method with less stringent conditions on how approximate the approximate agreement must be. An instance of our method allows the two parties on a secret value that is one bit longer than with the previous methods, with virtually the same approximation requirements (i.e., with virtually the same security guarantees) as before. We numerically illustrate the advantages of our method with the impact to the instantiations of the Frodo scheme

    Long Distance Continuous-Variable Quantum Key Distribution with a Gaussian Modulation

    Full text link
    We designed high-efficiency error correcting codes allowing to extract an errorless secret key in a continuous-variable quantum key distribution protocol using a Gaussian modulation of coherent states and a homodyne detection. These codes are available for a wide range of signal-to-noise ratios on an AWGN channel with a binary modulation and can be combined with a multidimensional reconciliation method proven secure against arbitrary collective attacks. This improved reconciliation procedure considerably extends the secure range of a continuous-variable quantum key distribution with a Gaussian modulation, giving a secret key rate of about 10^{-3} bit per pulse at a distance of 120 km for reasonable physical parameters.Comment: 8 pages, 5 figures, 5 table

    Applying Quality Improvement methods to address gaps in medicines reconciliation at transfers of care from an acute UK hospital

    Get PDF
    © Published by the BMJ Publishing Group Limited.Objectives Reliable reconciliation of medicines at admission and discharge from hospital is key to reducing unintentional prescribing discrepancies at transitions of healthcare. We introduced a team approach to the reconciliation process at an acute hospital with the aim of improving the provision of information and documentation of reliable medication lists to enable clear, timely communications on discharge. Setting An acute 400-bedded teaching hospital in London, UK. Participants The effects of change were measured in a simple random sample of 10 adult patients a week on the acute admissions unit over 18â €...months. Interventions Quality improvement methods were used throughout. Interventions included education and training of staff involved at ward level and in the pharmacy department, introduction of medication documentation templates for electronic prescribing and for communicating information on medicines in discharge summaries co-designed with patient representatives. Results Statistical process control analysis showed reliable documentation (complete, verified and intentional changes clarified) of current medication on 49.2% of patients discharge summaries. This appears to have improved (to 85.2%) according to a poststudy audit the year after the project end. Pharmacist involvement in discharge reconciliation increased significantly, and improvements in the numbers of medicines prescribed in error, or omitted from the discharge prescription, are demonstrated. Variation in weekly measures is seen throughout but particularly at periods of changeover of new doctors and introduction of new systems. Conclusions New processes led to a sustained increase in reconciled medications and, thereby, an improvement in the number of patients discharged from hospital with unintentional discrepancies (errors or omissions) on their discharge prescription. The initiatives were pharmacist-led but involved close working and shared understanding about roles and responsibilities between doctors, nurses, therapists, patients and their carers

    Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key Distribution

    Full text link
    We propose a method to improve the performance of two entanglement-based continuous-variable quantum key distribution protocols using noiseless linear amplifiers. The two entanglement-based schemes consist of an entanglement distribution protocol with an untrusted source and an entanglement swapping protocol with an untrusted relay. Simulation results show that the noiseless linear amplifiers can improve the performance of these two protocols, in terms of maximal transmission distances, when we consider small amounts of entanglement, as typical in realistic setups.Comment: Special issue on Quantum Cryptograph

    On Enhancements of Physical Layer Secret Key Generation and Its Application in Wireless Communication Systems

    Get PDF
    As an alternative and appealing approach to providing information security in wireless communication systems, secret key generation at physical layer has demonstrated its potential in terms of efficiency and reliability over traditional cryptographic methods. Without the necessity of a management centre for key distribution or reliance on computational complexity, physical layer key generation protocols enable two wireless entities to extract identical and dynamic keys from the randomness of the wireless channels associated with them. In this thesis, the reliability of secret key generation at the physical layer is examined in practical wireless channels with imperfect channel state information (CSI). Theoretical analyses are provided to relate key match rate with channel\u27s signal-to-noise ratio (SNR), degrees of channel reciprocity, and iterations of information reconciliation. In order to increase key match rate of physical layer secret key generation, improved schemes in the steps of channel estimation and sample quantization are proposed respectively. In the channel estimation step, multiple observations of the wireless channels are integrated with a linear processor to provide a synthesized and more accurate estimation of the wireless channel. In the sample quantization step, a magnitude based quantization method with two thresholds is proposed to quantize partial samples, where specific quantization areas are selected to reduce cross-over errors. Significant improvements in key match rate are proven for both schemes in theoretical analysis and numerical simulations. Key match rate can even achieve 100% in both schemes with the assistance of information reconciliation process. In the end, a practical application of physical layer secret key generation is presented, where dynamic keys extracted from the wireless channels are utilized for securing secret data transmission and providing efficient access control

    Tomography increases key rates of quantum-key-distribution protocols

    Full text link
    We construct a practically implementable classical processing for the BB84 protocol and the six-state protocol that fully utilizes the accurate channel estimation method, which is also known as the quantum tomography. Our proposed processing yields at least as high key rate as the standard processing by Shor and Preskill. We show two examples of quantum channels over which the key rate of our proposed processing is strictly higher than the standard processing. In the second example, the BB84 protocol with our proposed processing yields a positive key rate even though the so-called error rate is higher than the 25% limit.Comment: 13 pages, 1 figure, REVTeX4. To be published in PRA. Version 2 adds many references, a closed form key rate formula for unital channels, and a procedure for the maximum likelihood channel estimatio

    Demystifying the Information Reconciliation Protocol Cascade

    Full text link
    Cascade is an information reconciliation protocol proposed in the context of secret key agreement in quantum cryptography. This protocol allows removing discrepancies in two partially correlated sequences that belong to distant parties, connected through a public noiseless channel. It is highly interactive, thus requiring a large number of channel communications between the parties to proceed and, although its efficiency is not optimal, it has become the de-facto standard for practical implementations of information reconciliation in quantum key distribution. The aim of this work is to analyze the performance of Cascade, to discuss its strengths, weaknesses and optimization possibilities, comparing with some of the modified versions that have been proposed in the literature. When looking at all design trade-offs, a new view emerges that allows to put forward a number of guidelines and propose near optimal parameters for the practical implementation of Cascade improving performance significantly in comparison with all previous proposals.Comment: 30 pages, 13 figures, 3 table
    • …
    corecore