7,203 research outputs found

    Improved construction of irregular progressive edge-growth Tanner graphs

    Get PDF
    The progressive edge-growth algorithm is a well-known procedure to construct regular and irregular low-density parity-check codes. In this paper, we propose a modification of the original algorithm that improves the performance of these codes in the waterfall region when constructing codes complying with both, check and symbol node degree distributions. The proposed algorithm is thus interesting if a family of irregular codes with a complex check node degree distribution is used.Comment: 3 pages, 3 figure

    Blind Reconciliation

    Get PDF
    Information reconciliation is a crucial procedure in the classical post-processing of quantum key distribution (QKD). Poor reconciliation efficiency, revealing more information than strictly needed, may compromise the maximum attainable distance, while poor performance of the algorithm limits the practical throughput in a QKD device. Historically, reconciliation has been mainly done using close to minimal information disclosure but heavily interactive procedures, like Cascade, or using less efficient but also less interactive -just one message is exchanged- procedures, like the ones based in low-density parity-check (LDPC) codes. The price to pay in the LDPC case is that good efficiency is only attained for very long codes and in a very narrow range centered around the quantum bit error rate (QBER) that the code was designed to reconcile, thus forcing to have several codes if a broad range of QBER needs to be catered for. Real world implementations of these methods are thus very demanding, either on computational or communication resources or both, to the extent that the last generation of GHz clocked QKD systems are finding a bottleneck in the classical part. In order to produce compact, high performance and reliable QKD systems it would be highly desirable to remove these problems. Here we analyse the use of short-length LDPC codes in the information reconciliation context using a low interactivity, blind, protocol that avoids an a priori error rate estimation. We demonstrate that 2x10^3 bits length LDPC codes are suitable for blind reconciliation. Such codes are of high interest in practice, since they can be used for hardware implementations with very high throughput.Comment: 22 pages, 8 figure

    Untainted Puncturing for Irregular Low-Density Parity-Check Codes

    Get PDF
    Puncturing is a well-known coding technique widely used for constructing rate-compatible codes. In this paper, we consider the problem of puncturing low-density parity-check codes and propose a new algorithm for intentional puncturing. The algorithm is based on the puncturing of untainted symbols, i.e. nodes with no punctured symbols within their neighboring set. It is shown that the algorithm proposed here performs better than previous proposals for a range of coding rates and short proportions of punctured symbols.Comment: 4 pages, 3 figure

    Rate Compatible Protocol for Information Reconciliation: An application to QKD

    Get PDF
    Information Reconciliation is a mechanism that allows to weed out the discrepancies between two correlated variables. It is an essential component in every key agreement protocol where the key has to be transmitted through a noisy channel. The typical case is in the satellite scenario described by Maurer in the early 90's. Recently the need has arisen in relation with Quantum Key Distribution (QKD) protocols, where it is very important not to reveal unnecessary information in order to maximize the shared key length. In this paper we present an information reconciliation protocol based on a rate compatible construction of Low Density Parity Check codes. Our protocol improves the efficiency of the reconciliation for the whole range of error rates in the discrete variable QKD context. Its adaptability together with its low interactivity makes it specially well suited for QKD reconciliation

    Fundamental Finite Key Limits for One-Way Information Reconciliation in Quantum Key Distribution

    Full text link
    The security of quantum key distribution protocols is guaranteed by the laws of quantum mechanics. However, a precise analysis of the security properties requires tools from both classical cryptography and information theory. Here, we employ recent results in non-asymptotic classical information theory to show that one-way information reconciliation imposes fundamental limitations on the amount of secret key that can be extracted in the finite key regime. In particular, we find that an often used approximation for the information leakage during information reconciliation is not generally valid. We propose an improved approximation that takes into account finite key effects and numerically test it against codes for two probability distributions, that we call binary-binary and binary-Gaussian, that typically appear in quantum key distribution protocols

    E-Learning aplicado a la cooperacion como herramienta educativa en la motivacion de profesores y alumnos.

    Get PDF
    Las tecnologías en general, y en especial las centradas en la información y las comunicaciones (TIC), están rompiendo barreras en el escenario social actual. Su dominio se hace indispensable para cualquier profesional, y en la educación el alcance se está viendo ampliado debido a la existencia de una comunicación más allá del aula (e-learning). La Universidad, como fuente de innovación en el método educativo, está adaptando su modelo con propuestas como la aquí descrita. A través de la implicación del alumno en proyectos de e-learning con países en vías de desarrollo, se trata de mejorar la motivación del estudiante, el desarrollo de un conjunto de competencias transversales y la transferencia tecnológica en el ámbito de la cooperación para el desarrollo. En este artículo se presenta también la experiencia propia en un caso real, con la que los participantes han logrado cumplir este triple objetivo

    Information Rrconciliation for quantum key distribution

    Full text link
    Quantum key distribution (QKD) relies on quantum and classical procedures in order to achieve the growing of a secret random string -the key- known only to the two parties executing the protocol. Limited intrinsic efficiency of the protocol, imperfect devices and eavesdropping produce errors and information leakage from which the set of measured signals -the raw key- must be stripped in order to distill a final, information theoretically secure, key. The key distillation process is a classical one in which basis reconciliation, error correction and privacy amplification protocols are applied to the raw key. This cleaning process is known as information reconciliation and must be done in a fast and efficient way to avoid cramping the performance of the QKD system. Brassard and Salvail proposed a very simple and elegant protocol to reconcile keys in the secretkey agreement context, known as Cascade, that has become the de-facto standard for all QKD practical implementations. However, it is highly interactive, requiring many communications between the legitimate parties and its efficiency is not optimal, imposing an early limit to the maximum tolerable error rate. In this paper we describe a low-density parity-check reconciliation protocol that improves significantly on these problems. The protocol exhibits better efficiency and limits the number of uses of the communications channel. It is also able to adapt to different error rates while remaining efficient, thus reaching longer distances or higher secure key rate for a given QKD system

    Blind reconiliation

    Full text link
    Information reconciliation is a crucial procedure in the classical post-processing of quantum key distribution (QKD). Poor reconciliation e?ciency, revealing more information than strictly needed, may compromise the maximum attainable distance, while poor performance of the algorithm limits the practical throughput in a QKD device. Historically, reconciliation has been mainly done using close to minimal information disclosure but heavily interactive procedures, like Cascade, or using less e?cient but also less interactive ?just one message is exchanged? procedures, like the ones based in low-density parity-check (LDPC) codes. The price to pay in the LDPC case is that good e?ciency is only attained for very long codes and in a very narrow range centered around the quantum bit error rate (QBER) that the code was designed to reconcile, thus forcing to have several codes if a broad range of QBER needs to be catered for. Real world implementations of these methods are thus very demanding, either on computational or communication resources or both, to the extent that the last generation of GHz clocked QKD systems are ?nding a bottleneck in the classical part. In order to produce compact, high performance and reliable QKD systems it would be highly desirable to remove these problems. Here we analyse the use of short-length LDPC codes in the information reconciliation context using a low interactivity, blind, protocol that avoids an a priori error rate estimation. We demonstrate that 2×103 bits length LDPC codes are suitable for blind reconciliation. Such codes are of high interest in practice, since they can be used for hardware implementations with very high throughput

    Information Reconciliation for Quantum Key Distribution

    Get PDF
    Quantum key distribution (QKD) relies on quantum and classical procedures in order to achieve the growing of a secret random string -the key- known only to the two parties executing the protocol. Limited intrinsic efficiency of the protocol, imperfect devices and eavesdropping produce errors and information leakage from which the set of measured signals -the raw key- must be stripped in order to distill a final, information theoretically secure, key. The key distillation process is a classical one in which basis reconciliation, error correction and privacy amplification protocols are applied to the raw key. This cleaning process is known as information reconciliation and must be done in a fast and efficient way to avoid cramping the performance of the QKD system. Brassard and Salvail proposed a very simple and elegant protocol to reconcile keys in the secret-key agreement context, known as Cascade, that has become the de-facto standard for all QKD practical implementations. However, it is highly interactive, requiring many communications between the legitimate parties and its efficiency is not optimal, imposing an early limit to the maximum tolerable error rate. In this paper we describe a low-density parity-check reconciliation protocol that improves significantly on these problems. The protocol exhibits better efficiency and limits the number of uses of the communications channel. It is also able to adapt to different error rates while remaining efficient, thus reaching longer distances or higher secure key rate for a given QKD system

    Alcance jurídico de la obligación empresarial en la prevención de riesgos laborales en Colombia

    Get PDF
    Determine the legal scope of the business obligation in the prevention of Occupational Risks (RL) in Colombia, obligation to develop a funnel dynamic; question that drives this scientific article to contain specifically, the historical and conceptual march of this topic around the world; subsequently landing in Colombia 2012-2019; period where the concrete actions for compliance with the provisions of the sets of rules for the administration of safety and health in the workplace, contained in the SG-SST and the policy on safety and health at work have involved challenges around to the materialization of the business duty to promote preventive measures of Occupational Risks and with this device of real mechanisms that can verify whether companies are effectively fulfilling their obligation to prevent these risks. Hence, analyzing the normative configuration and the current situational panorama in terms of occupational risks, we can understand the legal scope of this obligation for companies and its challenges in contemporary Colombia, an issue that constitutes the central axis of this scientific article.Determinar el alcance jurídico de la obligación empresarial en la prevención de los Riesgos Laborales (RL) en Colombia, obliga el desarrollo de una dinámica de embudo; cuestión que impulsa este artículo científico a contener inicialmente, la marcha histórica y conceptual de este tópico alrededor del mundo; aterrizando posteriormente en Colombia 2012-2019; periodo donde las acciones concretas para el cumplimiento de lo establecido en el conjuntos de reglas de administración de la seguridad y de la salud en el entorno laboral, contenida en el SG-SST y la política de Seguridad y salud en el trabajo han implicado desafíos en torno a la materialización del deber empresarial de promover medidas preventivas de Riesgos Laborales y con ello disponer de mecanismos reales que permitan verificar si efectivamente las empresas están cumpliendo su obligación frente a la prevención de estos riesgos. De ahí que analizar la configuración normativa y el panorama situacional actual en términos de riesgos laborales permita comprender el alcance jurídico de dicha obligación para las empresas y sus desafíos en la contemporaneidad colombiana, cuestión que constituye el eje central del presente artículo científico
    corecore