1,256 research outputs found

    Repeat-Accumulate Codes for Reconciliation in Continuous Variable Quantum Key Distribution

    Full text link
    This paper investigates the design of low-complexity error correction codes for the verification step in continuous variable quantum key distribution (CVQKD) systems. We design new coding schemes based on quasi-cyclic repeat-accumulate codes which demonstrate good performances for CVQKD reconciliation

    Raptor Codes in the Low SNR Regime

    Full text link
    In this paper, we revisit the design of Raptor codes for binary input additive white Gaussian noise (BIAWGN) channels, where we are interested in very low signal to noise ratios (SNRs). A linear programming degree distribution optimization problem is defined for Raptor codes in the low SNR regime through several approximations. We also provide an exact expression for the polynomial representation of the degree distribution with infinite maximum degree in the low SNR regime, which enables us to calculate the exact value of the fractions of output nodes of small degrees. A more practical degree distribution design is also proposed for Raptor codes in the low SNR regime, where we include the rate efficiency and the decoding complexity in the optimization problem, and an upper bound on the maximum rate efficiency is derived for given design parameters. Simulation results show that the Raptor code with the designed degree distributions can approach rate efficiencies larger than 0.95 in the low SNR regime.Comment: Submitted to the IEEE Transactions on Communications. arXiv admin note: text overlap with arXiv:1510.0772

    Continuous-Variable QKD with key rates far above Devetak-Winter

    Full text link
    Continuous-Variable Quantum Key Distribution (CVQKD) at large distances has such high noise levels that the employed error-correcting codes must have very low rate. In this regime it becomes feasible to implement random-codebook error correction, which is known to perform close to capacity. We propose a random-codebook reverse reconciliation scheme for CVQKD that is inspired by spread-spectrum watermarking. Our scheme has a novel way of achieving statistical decoupling between the publicly sent reconciliation data and the secret key. We provide a theoretical analysis of the secret key rate and we present numerical results. The best performance is obtained when the message size exceeds the mutual information I(X;Y) between Alice and Bob's measurements. This somewhat counter-intuitive result is understood from a tradeoff between code rate and frame rejection rate, combined with the fact that error correction for QKD needs to reconcile only random data. We obtain secret key lengths that lie far above the Devetak-Winter value I(X;Y)-I(E;Y)

    On a Low-Rate TLDPC Code Ensemble and the Necessary Condition on the Linear Minimum Distance for Sparse-Graph Codes

    Full text link
    This paper addresses the issue of design of low-rate sparse-graph codes with linear minimum distance in the blocklength. First, we define a necessary condition which needs to be satisfied when the linear minimum distance is to be ensured. The condition is formulated in terms of degree-1 and degree-2 variable nodes and of low-weight codewords of the underlying code, and it generalizies results known for turbo codes [8] and LDPC codes. Then, we present a new ensemble of low-rate codes, which itself is a subclass of TLDPC codes [4], [5], and which is designed under this necessary condition. The asymptotic analysis of the ensemble shows that its iterative threshold is situated close to the Shannon limit. In addition to the linear minimum distance property, it has a simple structure and enjoys a low decoding complexity and a fast convergence.Comment: submitted to IEEE Trans. on Communication

    Reconciliation for Satellite-Based Quantum Key Distribution

    Full text link
    This thesis reports on reconciliation schemes based on Low-Density Parity-Check (LDPC) codes in Quantum Key Distribution (QKD) protocols. It particularly focuses on a trade-off between the complexity of such reconciliation schemes and the QKD key growth, a trade-off that is critical to QKD system deployments. A key outcome of the thesis is a design of optimised schemes that maximise the QKD key growth based on finite-size keys for a range of QKD protocols. Beyond this design, the other four main contributions of the thesis are summarised as follows. First, I show that standardised short-length LDPC codes can be used for a special Discrete Variable QKD (DV-QKD) protocol and highlight the trade-off between the secret key throughput and the communication latency in space-based implementations. Second, I compare the decoding time and secret key rate performances between typical LDPC-based rate-adaptive and non-adaptive schemes for different channel conditions and show that the design of Mother codes for the rate-adaptive schemes is critical but remains an open question. Third, I demonstrate a novel design strategy that minimises the probability of the reconciliation process being the bottleneck of the overall DV-QKD system whilst achieving a target QKD rate (in bits per second) with a target ceiling on the failure probability with customised LDPC codes. Fourth, in the context of Continuous Variable QKD (CV-QKD), I construct an in-depth optimisation analysis taking both the security and the reconciliation complexity into account. The outcome of the last contribution leads to a reconciliation scheme delivering the highest secret key rate for a given processor speed which allows for the optimal solution to CV-QKD reconciliation

    Information reconciliation methods in secret key distribution

    Get PDF
    We consider in this thesis the problem of information reconciliation in the context of secret key distillation between two legitimate parties. In some scenarios of interest this problem can be advantageously solved with low density parity check (LDPC) codes optimized for the binary symmetric channel. In particular, we demonstrate that our method leads to a significant efficiency improvement, with respect to earlier interactive reconciliation methods. We propose a protocol based on LDPC codes that can be adapted to changes in the communication channel extending the original source. The efficiency of our protocol is only limited by the quality of the code and, while transmitting more information than needed to reconcile Alice’s and Bob’s sequences, it does not reveal any more information on the original source than an ad-hoc code would have revealed.---ABSTRACT---En esta tesis estudiamos el problema de la reconciliación de información en el contexto de la destilación de secreto entre dos partes. En algunos escenarios de interés, códigos de baja densidad de ecuaciones de paridad (LDPC) adaptados al canal binario simétrico ofrecen una buena solución al problema estudiado. Demostramos que nuestro método mejora significativamente la eficiencia de la reconciliación. Proponemos un protocolo basado en códigos LDPC que puede ser adaptado a cambios en el canal de comunicaciones mediante una extensión de la fuente original. La eficiencia de nuestro protocolo está limitada exclusivamente por el código utilizado y no revela información adicional sobre la fuente original que la que un código con la tasa de información adaptada habría revelado

    Energy-Constrained Quantum Communication and Digital Dynamical Decoupling

    Get PDF
    This is a two-part thesis glued together by an everlasting theme in Quantum Information Science \-- to save the quantum state, or the information stored in it, from unavoidably environment-induced noise. The first part of this thesis studies the ultimate rate of reliably transmitting information, stored in quantum systems, through a noisy evolution. Specifically, we consider communication over optical links, upon which future inter-city quantum communication networks will be built. We show how to treat the infinite-dimensional bosonic system rigorously and establish the theory of energy-constrained private and quantum communication over quantum channels. Our result represents important progress in the field of energy-constrained quantum communication theory. As an example of communication over optical channels, we solve the triple trade-off capacity and broadcast capacity of quantum-limited amplifier channels. Our result not only includes two single-letter capacities, which are rare in quantum communication theory, but it is also the only known application of a recently proved minimum output-entropy conjecture. The second part of my thesis includes two of my works on dynamical decoupling (DD). DD is an open-loop technique to keep a qubit alive during decoherence, which is important for the actual implementation of quantum memory or a quantum computer. Instead of treating quantum evolution as a completely positive trace preserving map like in communication theory, we consider time-dependent evolution of a specific quantum system in quantum control theory. With more than decade of development of the theory of DD, people started to focus on pulse sequences with low sequencing complexity (called digital pulse sequences), which are required for large-scale implementation of quantum computation devices. We propose two unifying frameworks to systematically generate these engineering-friendly pulse sequences. Surprisingly, we prove that these two frameworks are actually two sides of the same coin, and thus our work greatly deepens our understanding of the underlying structure and the decoupling performance of digital pulse sequences

    Achievable secrecy enchancement through joint encryption and privacy amplification

    Get PDF
    In this dissertation we try to achieve secrecy enhancement in communications by resorting to both cryptographic and information theoretic secrecy tools and metrics. Our objective is to unify tools and measures from cryptography community with techniques and metrics from information theory community that are utilized to provide privacy and confidentiality in communication systems. For this purpose we adopt encryption techniques accompanied with privacy amplification tools in order to achieve secrecy goals that are determined based on information theoretic and cryptographic metrics. Every secrecy scheme relies on a certain advantage for legitimate users over adversaries viewed as an asymmetry in the system to deliver the required security for data transmission. In all of the proposed schemes in this dissertation, we resort to either inherently existing asymmetry in the system or proactively created advantage for legitimate users over a passive eavesdropper to further enhance secrecy of the communications. This advantage is manipulated by means of privacy amplification and encryption tools to achieve secrecy goals for the system evaluated based on information theoretic and cryptographic metrics. In our first work discussed in Chapter 2 and the third work explained in Chapter 4, we rely on a proactively established advantage for legitimate users based on eavesdropper’s lack of knowledge about a shared source of data. Unlike these works that assume an errorfree physical channel, in the second work discussed in Chapter 3 correlated erasure wiretap channel model is considered. This work relies on a passive and internally existing advantage for legitimate users that is built upon statistical and partial independence of eavesdropper’s channel errors from the errors in the main channel. We arrive at this secrecy advantage for legitimate users by exploitation of an authenticated but insecure feedback channel. From the perspective of the utilized tools, the first work discussed in Chapter 2 considers a specific scenario where secrecy enhancement of a particular block cipher called Data Encryption standard (DES) operating in cipher feedback mode (CFB) is studied. This secrecy enhancement is achieved by means of deliberate noise injection and wiretap channel encoding as a technique for privacy amplification against a resource constrained eavesdropper. Compared to the first work, the third work considers a more general framework in terms of both metrics and secrecy tools. This work studies secrecy enhancement of a general cipher based on universal hashing as a privacy amplification technique against an unbounded adversary. In this work, we have achieved the goal of exponential secrecy where information leakage to adversary, that is assessed in terms of mutual information as an information theoretic measure and Eve’s distinguishability as a cryptographic metric, decays at an exponential rate. In the second work generally encrypted data frames are transmitted through Automatic Repeat reQuest (ARQ) protocol to generate a common random source between legitimate users that later on is transformed into information theoretically secure keys for encryption by means of privacy amplification based on universal hashing. Towards the end, future works as an extension of the accomplished research in this dissertation are outlined. Proofs of major theorems and lemmas are presented in the Appendix

    NASA Tech Briefs, September 2007

    Get PDF
    Topics covered include; Rapid Fabrication of Carbide Matrix/Carbon Fiber Composites; Coating Thermoelectric Devices To Suppress Sublimation; Ultrahigh-Temperature Ceramics; Improved C/SiC Ceramic Composites Made Using PIP; Coating Carbon Fibers With Platinum; Two-Band, Low-Loss Microwave Window; MCM Polarimetric Radiometers for Planar Arrays; Aperture-Coupled Thin-Membrane L-Band Antenna; WGM-Based Photonic Local Oscillators and Modulators; Focal-Plane Arrays of Quantum-Dot Infrared Photodetectors; Laser Range and Bearing Finder With No Moving Parts; Microrectenna: A Terahertz Antenna and Rectifier on a Chip; Miniature L-Band Radar Transceiver; Robotic Vision-Based Localization in an Urban Environment; Programs for Testing an SSME-Monitoring System; Cathodoluminescent Source of Intense White Light; Displaying and Analyzing Antenna Radiation Patterns; Payload Operations Support Team Tools; Space-Shuttle Emulator Software; Soft Real-Time PID Control on a VME Computer; Analyzing Radio-Frequency Coverage for the ISS; Nanorod-Based Fast-Response Pressure-Sensitive Paints; Capacitors Would Help Protect Against Hypervelocity Impacts; Diaphragm Pump With Resonant Piezoelectric Drive; Improved Quick-Release Pin Mechanism; Designing Rolling-Element Bearings; Reverse-Tangent Injection in a Centrifugal Compressor; Inertial Measurements for Aero-assisted Navigation (IMAN); Analysis of Complex Valve and Feed Systems; Improved Path Planning Onboard the Mars Exploration Rovers; Robust, Flexible Motion Control for the Mars Explorer Rovers; Solar Sail Spaceflight Simulation; Fluorine-Based DRIE of Fused Silica; Mechanical Alloying for Making Thermoelectric Compounds; Process for High-Rate Fabrication of Alumina Nanotemplates; Electroform/Plasma-Spray Laminates for X-Ray Optics; An Automated Flying-Insect Detection System; Calligraphic Poling of Ferroelectric Material; Blackbody Cavity for Calibrations at 200 to 273 K; KML Super Overlay to WMS Translator; High-Performance Tiled WMS and KML Web Server; Modeling of Radiative Transfer in Protostellar Disks; Composite Pulse Tube; Photometric Calibration of Consumer Video Cameras; Criterion for Identifying Vortices in High- Pressure Flows; Amplified Thermionic Cooling Using Arrays of Nanowires; Delamination-Indicating Thermal Barrier Coatings; Preventing Raman Lasing in High-Q WGM Resonators; Procedures for Tuning a Multiresonator Photonic Filter; Robust Mapping of Incoherent Fiber-Optic Bundles; Extended-Range Ultrarefractive 1D Photonic Crystal Prisms; Rapid Analysis of Mass Distribution of Radiation Shielding; Modeling Magnetic Properties in EZTB; Deep Space Network Antenna Logic Controller; Modeling Carbon and Hydrocarbon Molecular Structures in EZTB; BigView Image Viewing on Tiled Displays; and Imaging Sensor Flight and Test Equipment Software
    corecore