9 research outputs found

    Untainted Puncturing for Irregular Low-Density Parity-Check Codes

    Get PDF
    Puncturing is a well-known coding technique widely used for constructing rate-compatible codes. In this paper, we consider the problem of puncturing low-density parity-check codes and propose a new algorithm for intentional puncturing. The algorithm is based on the puncturing of untainted symbols, i.e. nodes with no punctured symbols within their neighboring set. It is shown that the algorithm proposed here performs better than previous proposals for a range of coding rates and short proportions of punctured symbols.Comment: 4 pages, 3 figure

    Key reconciliation for high performance Quantum Key Distribution

    Get PDF
    Quantum Key Distribution is carving its place among the tools used to secure communications. While a difficult technology, it enjoys benefits that set it apart from the rest, the most prominent is its provable security based on the laws of physics. QKD requires not only the mastering of signals at the quantum level, but also a classical processing to extract a secret-key from them. This postprocessing has been customarily studied in terms of the efficiency, a figure of merit that offers a biased view of the performance of real devices. Here we argue that it is the throughput the significant magnitude in practical QKD, specially in the case of high speed devices, where the differences are more marked, and give some examples contrasting the usual postprocessing schemes with new ones from modern coding theory. A good understanding of its implications is very important for the design of modern QKD devices

    Fundamental Finite Key Limits for One-Way Information Reconciliation in Quantum Key Distribution

    Full text link
    The security of quantum key distribution protocols is guaranteed by the laws of quantum mechanics. However, a precise analysis of the security properties requires tools from both classical cryptography and information theory. Here, we employ recent results in non-asymptotic classical information theory to show that one-way information reconciliation imposes fundamental limitations on the amount of secret key that can be extracted in the finite key regime. In particular, we find that an often used approximation for the information leakage during information reconciliation is not generally valid. We propose an improved approximation that takes into account finite key effects and numerically test it against codes for two probability distributions, that we call binary-binary and binary-Gaussian, that typically appear in quantum key distribution protocols

    Blind Reconciliation

    Get PDF
    Information reconciliation is a crucial procedure in the classical post-processing of quantum key distribution (QKD). Poor reconciliation efficiency, revealing more information than strictly needed, may compromise the maximum attainable distance, while poor performance of the algorithm limits the practical throughput in a QKD device. Historically, reconciliation has been mainly done using close to minimal information disclosure but heavily interactive procedures, like Cascade, or using less efficient but also less interactive -just one message is exchanged- procedures, like the ones based in low-density parity-check (LDPC) codes. The price to pay in the LDPC case is that good efficiency is only attained for very long codes and in a very narrow range centered around the quantum bit error rate (QBER) that the code was designed to reconcile, thus forcing to have several codes if a broad range of QBER needs to be catered for. Real world implementations of these methods are thus very demanding, either on computational or communication resources or both, to the extent that the last generation of GHz clocked QKD systems are finding a bottleneck in the classical part. In order to produce compact, high performance and reliable QKD systems it would be highly desirable to remove these problems. Here we analyse the use of short-length LDPC codes in the information reconciliation context using a low interactivity, blind, protocol that avoids an a priori error rate estimation. We demonstrate that 2x10^3 bits length LDPC codes are suitable for blind reconciliation. Such codes are of high interest in practice, since they can be used for hardware implementations with very high throughput.Comment: 22 pages, 8 figure

    A Novel Hybrid Protocol and Code Related Information Reconciliation Scheme for Physical Layer Secret Key Generation

    Get PDF
    Wireless networks are vulnerable to various attacks due to their open nature, making them susceptible to eavesdropping and other security threats. Eavesdropping attack takes place at the physical layer. Traditional wireless network security relies on cryptographic techniques to secure data transmissions. However, these techniques may not be suitable for all scenarios, especially in resource-constrained environments such as wireless sensor networks and adhoc networks. In these networks having limited power resources, generating cryptographic keys between mobile entities can be challenging. Also, the cryptographic keys are computationally complex and require key management infrastructure. Physical Layer Key Generation (PLKG) is an emerging solution to address these challenges. It establishes secure communication between two users by taking advantage of the wireless channel's inherent features. PLKG process involves channel probing, quantization, information reconciliation (IR) and privacy amplification to generate symmetric secret key. The researchers have used various PLKG techniques to get the secret key, sTop of Form till they face problems in the IR scheme to obtain symmetric keys between the users who share the same channel for communication. Both the code based and protocol based methods proposed in the literature have advantages and limitations related to their performance parameters such as information leakage, interaction delay and computation complexity. This research work proposes a novel IR mechanism that combines the protocol and code-based error correction methods to obtain reduced Bit Mismatch Rate (BMR), reduced information leakage, reduced interaction delay, and reduced computational time to enhance physical layer secret key's quality. In the proposed research work, the channel samples are generated using the Received Signal Strength (RSS) and Channel Impulse Response (CIR) parameters. These samples are quantized using Vector Quantization with Affinity Propagation Clustering (VQAPC) method to generate the preliminary key. The samples collected by the two users who wish to communicate, (for example Alice and Bob) will be different due to noise in the channel and hardware limitations. Hence their preliminary keys will be different. Removing this discrepancy between Bob's and Alice's initial keys, using novel Hybrid Protocol and Code related Information Reconciliation (HPC-IR) scheme to generate error corrected key, is the most important contribution of this research work. This key is further encoded by the MD5 hash function to generate a final secret key for exchanging information between two users over the wireless channel. It is observed that the proposed HPC-IR scheme achieves BMR of 19.4%, information leakage is 0.002, interaction delay is 0.001 seconds and computation time is 0.02 seconds

    Blind reconiliation

    Full text link
    Information reconciliation is a crucial procedure in the classical post-processing of quantum key distribution (QKD). Poor reconciliation e?ciency, revealing more information than strictly needed, may compromise the maximum attainable distance, while poor performance of the algorithm limits the practical throughput in a QKD device. Historically, reconciliation has been mainly done using close to minimal information disclosure but heavily interactive procedures, like Cascade, or using less e?cient but also less interactive ?just one message is exchanged? procedures, like the ones based in low-density parity-check (LDPC) codes. The price to pay in the LDPC case is that good e?ciency is only attained for very long codes and in a very narrow range centered around the quantum bit error rate (QBER) that the code was designed to reconcile, thus forcing to have several codes if a broad range of QBER needs to be catered for. Real world implementations of these methods are thus very demanding, either on computational or communication resources or both, to the extent that the last generation of GHz clocked QKD systems are ?nding a bottleneck in the classical part. In order to produce compact, high performance and reliable QKD systems it would be highly desirable to remove these problems. Here we analyse the use of short-length LDPC codes in the information reconciliation context using a low interactivity, blind, protocol that avoids an a priori error rate estimation. We demonstrate that 2脳103 bits length LDPC codes are suitable for blind reconciliation. Such codes are of high interest in practice, since they can be used for hardware implementations with very high throughput

    Efficient Information Reconciliation for Quantum Key Distribution = Reconciliaci贸n eficiente de informaci贸n para la distribuci贸n cu谩ntica de claves

    Full text link
    Advances in modern cryptography for secret-key agreement are driving the development of new methods and techniques in key distillation. Most of these developments, focusing on information reconciliation and privacy amplification, are for the direct benefit of quantum key distribution (QKD). In this context, information reconciliation has historically been done using heavily interactive protocols, i.e. with a high number of channel communications, such as the well-known Cascade. In this work we show how modern coding techniques can improve the performance of these methods for information reconciliation in QKD. Here, we propose the use of low-density parity-check (LDPC) codes, since they are good both in efficiency and throughput. A price to pay, a priori, using LDPC codes is that good efficiency is only attained for very long codes and in a very narrow range of error rates. This forces to use several codes in cases when the error rate varies significantly in different uses of the channel, a common situation for instance in QKD. To overcome these problems, this study examines various techniques for adapting LDPC codes, thus reducing the number of codes needed to cover the target range of error rates. These techniques are also used to improve the average efficiency of short-length LDPC codes based on a feedback coding scheme. The importance of short codes lies in the fact that they can be used for high throughput hardware implementations. In a further advancement, a protocol is proposed that avoids the a priori error rate estimation required in other approaches. This blind protocol also brings interesting implications to the finite key analysis. Los avances en la criptograf铆a moderna para el acuerdo de clave secreta est谩n empujando el desarrollo de nuevos m茅todos y t茅cnicas para la destilaci贸n de claves. La mayor铆a de estos desarrollos, centrados en la reconciliaci贸n de informaci贸n y la amplificaci贸n de privacidad, proporcionan un beneficio directo para la distribuci贸n cu谩ntica de claves (QKD). En este contexto, la reconciliaci贸n de informaci贸n se ha realizado hist贸ricamente por medio de protocolos altamente interativos, es decir, con un alto n煤mero de comunicaciones, tal y como ocurre con el protocolo Cascade. En este trabajo mostramos c贸mo las t茅cnicas de codificaci贸n modernas pueden mejorar el rendimiento de estos m茅todos para la reconciliaci贸n de informaci贸n en QKD. Proponemos el uso de c贸digos low-density parity-check (LDPC), puesto que estos son buenos tanto en eficiencia como en tasa de correcci贸n. Un precio a pagar, a priori, utilizando c贸digos LDPC es que una buena eficiencia s贸lo se alcanza para c贸digos muy largos y en un rango de error limitado. Este hecho nos obliga a utilizar varios c贸digos en aquellos casos en los que la tasa de error var铆a significativamente para distintos usos del canal, una situaci贸n com煤n por ejemplo en QKD. Para superar estos problemas, en este trabajo analizamos varias t茅cnicas para la adaptaci贸n de c贸digos LDPC, y as铆 poder reducir el n煤mero de c贸digos necesarios para cubrir el rango de errores deseado. Estas t茅cnicas son tambi茅n utilizadas para mejorar la eficiencia promedio de c贸digos LDPC cortos en un esquema de codificaci贸n con retroalimentaci贸n o realimentaci贸n (mensaje de retorno). El inter茅s de los c贸digos cortos reside en el vii hecho de que estos pueden ser utilizados para implementaciones hardware de alto rendimiento. En un avance posterior, proponemos un nuevo protocolo que evita la estimaci贸n inicial de la tasa de error, requerida en otras propuestas. Este protocolo ciego tambi茅n nos brinda implicaciones interesantes en el an谩lisis de clave finita

    Classical processing algorithms for Quantum Information Security

    Get PDF
    In this thesis, we investigate how the combination of quantum physics and information theory could deliver solutions at the forefront of information security, and, in particular, we consider two focus applications: randomness extraction as applied to quantum random number generators and classical processing algorithms for quantum key distribution (QKD). We concentrate on practical applications for such tools. We detail the implementation of a randomness extractor for a commercial quantum random number generator, and we evaluate its performance based on information theory. Then, we focus on QKD as applied to a specific experimental scenario, that is, the one of free-space quantum links. Commercial solutions with quantum links operating over optical fibers, in fact, already exist, but suffer from severe infrastructure complexity and cost overheads. Free-space QKD allows for a higher flexibility, for both terrestrial and satellite links, whilst experiencing higher attenuation and noise at the receiver. In this work, its feasibility is investigated and proven in multiple experiments over links of different length, and in various channel conditions. In particular, after a thorough analysis of information reconciliation protocols, we consider finite-key effects as applied to key distillation, and we propose a novel adaptive real-time selection algorithm which, by leveraging the turbulence of the channel as a resource, extends the feasibility of QKD to new noise thresholds. By using a full-fledged software for classical processing tailored for the considered application scenario, the obtained results are analyzed and validated, showing that quantum information security can be ensured in realistic conditions with free-space quantum links
    corecore