Experimental study of post-processing for key generation in entangled free-space quantum key distribution system

Main Article Content

Patcharapong Treeviriyanupab
Paramin Sangwongngam

Abstract

This paper presents the design and development of practical post-processing software for a general quantum key distribution system. The proposed algorithms consist of three main contributions: 1) channel parameter estimation for quantum bit error rates by a random key sampling method, 2) information reconciliation using rate-adaptive LDPC codes, that collaborate with identical key confirmation by employing a polynomial-based hash function, and 3) privacy amplification performed by a universal hash function, where the binary information is randomly chosen to construct the Toeplitz matrix corresponding to the condition of a secure secret key rate. The proposed post-processing algorithms were implemented and tested in an entangled quantum key distribution experiment based on the BBM92 protocol over a 11-meter free-space quantum channel link. The experiment was conducted over 100 cycles and was able to generate the average sifted key rate of 1,109.08 bits per second. The efficiency of the proposed algorithms enabled two legitimate parties to generate the identical secret key according to the information-theoretic security principles, where the average estimated quantum bit error rate was 2.0127%, the average efficiency of information reconciliation was 1.1919, and the average final secret key rate was 428.42 bits per second. The proposed algorithms could be used in the industrial quantum key distribution systems based on a discrete-variable protocol by optimizing the input parameters of the post-processing procedure, especially for high-speed applications.

Article Details

Section
บทความวิจัย (Research Article)

References

Bennett CH, Brassard G. Quantum cryptography: public key distribution and coin tossing. Proceedings of International Conference on Computers, Systems and Signal Processing; 1984; Bangalore, India. p. 175–179.

Wootters WK, Zurek WH. A Single Quantum Cannot Be Cloned. Nature. 1982 Oct; 299: 802–803.

Cachin C, Maurer U. Unconditional security against memory-bounded adversaries. Advances in Cryptology–CRYPTO ’97. 1997; 1294: 292–306.

ID Quantique. Clavis XG QKD System [Internet].

[cited 2023 Feb 1]. Available from: https://

www.idquantique.com/quantum-safe-security/

products/clavis-xg-qkd-system/

Toshiba Digital Solutions Corporation. Quantum Key Distribution Products [Internet]. 2023 [cited 2023 Feb 1]. Available from: https://www.global.toshiba/

ww/products-solutions/security-ict/qkd/products.html

Xu F, Ma X, Zhang Q, Lo HK, Pan JW. Secure quantum key distribution with realistic devices. Rev. Mod. Phys. 2020 May; 92: 025002.

Shannon CE. A mathematical theory of communication. The Bell System Technical Journal. 1948 Jul, Oct; 27: 379–423, 623–656.

Maurer UM. Secret key agreement by public discussion from common information. IEEE Trans. Inf. Theory, 1993 May; 39(3): 733–742.

Fung CHF, Ma X, Chau H. Practical issues in quantum-key-distribution postprocessing. Phys Rev A. 2010 Jan; 81(1): 012318.

Marøy Ø, Gudmundsen M, Lydersen L, Skaar J. Error estimation, error correction and verification in quantum key distribution. IET Inf Secur. 2014 Sept; 8(5): 277–282.

Kiktenko EO, Trushechkin AS, Kurochkin YV, Fedorov AK. Post-processing procedure for industrial quantum key distribution systems, J. Phys.: Conf. Ser. 2016; 741: 012081.

Lorünser T, Krenn S, Pacher C, Schrenk B. On the security of offloading post-processing for quantum key distribution, Entropy. 2023 Jan; 25(2): 226.

Scarani V, Pasquinucci HB, Cerf NJ, Dušek M, Lütkenhaus N, Peev M. The security of practical quantum key distribution. Rev. Mod. Phys. 2009 Sept; 81: 1301.

Elkouss D, Martinez-Mateo J, Martin V. Analysis of a rate-adaptive reconciliation protocol and the effect of the leakage on the secret key rate. Phys. Rev. A. 2013 Apr; 87(4): 042334.

Treeviriyanupab P, Phromsa-ard T, Zhang CM, Li M, Sangwongngam P, Sanevong Na Ayutaya T, et al. Rate-adaptive reconciliation and its estimator for quantum bit error rate. International Symposium on Communications and Information Technologies; 2014; Incheon, Korea. p 351–355.

Wegman MN, Carter JL. New hash functions and their use in authentication and set equality.

J Comput Syst Sci. 1981 Jun; 22(3): 265–279.

Krovetz T, Rogaway P. Fast universal hashing with small keys and no preprocessing: the PolyR construction. Lect. Notes Comput. Sci. 2015; 73–89.

Gray R M. Toeplitz and circulant matrices: A review. Found. Trends Commun. Inf. Theory. 2006 Jan; 2(3): 155–239.

Poppe A, Fedrizzi A, Hubel H, Ursin R, Zeillinger A. Entangled state quantum key distribution and teleportation. 31st European Conference on Optical Communication; 2015; Glasgow, Scotland.

Melniczuk D, Jacak M. Testing of the entangled QKD system EPR S405 Quelle (AIT) in commercial 1550 nm fiber network. Int. J. Communications, Network and System Sciences. 2014 Jan; 7(1): 30–36.

Rivest R, Shamir A, Adleman L. A method for obtaining digital signatures and public key cryptosystems. Commun. ACM. 1978 Feb; 21(2): 120–126.

Diffie W, Hellman ME. New directions in cryptography. IEEE Trans. Inf. Theory. 1976 Nov; 22(6): 644–654.

Strangio MA. Efficient Diffie-Hellmann two-party key agreement protocols based on elliptic curves. Proceedings of the 2005 ACM symposium on Applied computing; 2005; New York, United States, p 324–331.

Arute F, Arya K, Babbush R, Bacon D, Bardin JC, Barends R, et al. Quantum supremacy using a programmable superconducting processor. Nature. 2019 Oct; 574: 505–511.

IEEE Spectrum. An IBM quantum computer will soon pass the 1000-qubit mark [Internet]. 2022 [cited 2023 Jan 30]. Available from: https://spectrum.

ieee.org/ibm-condor

Yan B, Tan Z, Wei S, Jiang H, Wang W, Wang H, et al. Factoring integers with sublinear resources on a superconducting quantum processor [Internet]. arXiv [Preprint]. 2022 [cited 2023 Jan 31]: 32 p. Available from: https://arxiv.org/abs/2212.12372

Schneier B. Breaking RSA with a quantum computer [Internet]. 2023 [cited 2023 Jan 31]. Available from: https://www.schneier.com/blog/archives/2023/01/

breaking-rsa-with-a-quantum-computer.html

Beveratos A, Brouri R, Gacoin T, Villing A, Poizat JP, Grangier P. Single photon quantum cryptography. Phys. Rev. Lett. 2002 Oct; 89: 187901.

Ekert AK. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 1991 Aug; 67: 661.

Bennett CH, Brassard G, Mermin D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 1992 Feb; 68, 557.

Barker E. Guideline for using cryptographic standards in the federal government: Cryptographic Mechanisms [Internet], NIST Special Publication 800-175B, National Institute of Standards and Technology; 2020 March [cited 2023 Jan 30]. 91 p. Available from: https://doi.org/10.6028/NIST.SP.800-175Br1

Felsch D, Grothe M, Schwenk J, Czubak A, Szymanek M. The dangers of key reuse: practical attacks on IPsec IKE. Proceedings of the 27th USENIX Security Symposium; 2018 Aug; Maryland, United States, p 567–583.

Shannon CE. Communication theory of secrecy systems. The Bell system technical journal. 1949 Oct; 28(4): 656–715.

Vernam GS. Cipher printing telegraph systems for secret wire and radio telegraphic communications. Trans. Am. Inst. Electr. Eng. 1926; 45: 295–301.

Renner R, Gisin N, Kraus B. Information-theoretic security proof for quantum-key-distribution protocols. Phys. Rev. A. 2005 July; 72, 012332.

พัชรพงษ์ ตรีวิริยานุภาพ และธราธร พรมสะอาด.

การประมาณค่าช่องสัญญาณด้วยภาวะน่าจะเป็นสูงสุดสำหรับการไกล่เกลี่ยความผิดพลาดแบบปรับอัตราเข้ารหัสเหมาะสมกับการกระจายกุญแจรหัสลับเชิงควอนตัม. วารสารวิชาการพระจอมเกล้าพระนครเหนือ. 2560 มกราคม; 27(1): 169–178.

Kiktenko EO, Malyshev AO, Bozhedarov AA, Pozhar NO, Anufriev MN, Fedorov AK. Error estimation at the information reconciliation stage of quantum key distribution. J. Russ. Laser Res. 2018 Nov; 39: 558–567.

Yang L, Dong H, Li Z. One-way information reconciliation schemes of quantum key distribution. Cybersecurity. 2019 May; 2: 16.

Brassard G, Salvail L. Secret-key reconciliation by public discussion. Advances in Cryptology–EUROCRYPT '93. 1993; LNCS 765: 410–423.

Martinez-Mateo J, Pacher C, Peev M. Demystifying the Information Reconciliation Protocol Cascade. Quantum Inf. Comput. 2015 Apr; 15(5–6): 453–0477.

Gallager R. Low-density parity-check codes [PhD thesis]. Massachusetts Institute of Technology; 1963. 111 p.

Richardson T, Urbanke R. Modern coding theory. Cambridge University Press, 2008. 590 p.

Kiktenko EO, Malyshev OA, Fedorov AK. Blind information reconciliation with polar codes for quantum key distribution. IEEE Communications Letters. 2021 Jan; 25(1): 79–83.

Mao HK, Qiao YC, Li Q. High-efficient syndrome-based LDPC reconciliation for quantum key distribution. Entropy. 2021; 23(11): 1440.

Borisov N, Petrov I, Tayduganov A. Asymmetric adaptive LDPC-based information reconciliation for industrial quantum key distribution. Entropy. 2023; 25(1): 31.

Scarani V, Renner R. Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing. Phys. Rev. Lett. 2008 May; 100: 200501.

Tomamichel M, Lim CCW, Gisin N, Renner R. Tight finite-key analysis for quantum cryptography. Nat. Commun. 2012 Jan; 3: 634.

Richardson T, Shokrollahi MA, Urbanke R. Design of capacity-approaching irregular low-density parity-check codes. IEEE Trans. Inf. Theory. 2001 Feb; 47(2): 619–637.

Slepian D, Wolf JK. Noiseless coding of correlated information sources. IEEE Trans. Inform. Theory. 1973 July; 19(4): 471–480.

Tian T, Jones CR. Construction of rate compatible LDPC codes utilizing information shortening and parity puncturing. EURASIP J Wirel Commun Netw. 2005; 5: 789–795.

Maurhart O, Petscharnig S, Grafenauer T, Ömer B, Hentschel M, Vogt PS, Pacher C. AIT QKD post processing and network software. The Annual conference on quantum cryptography (QCrypt); 2020 Aug; Amsterdam, The Netherlands.

Maurhart O. AIT QKD R10 Software [Internet]. 2016 [cited 2022 March 12]. Available from: https://github.com/axdhill/ait-qkd

Sax R, Boaron A, Boso G, Atzeni S, Crespi A, GrÜnenfelder F, et al. High-speed integrated QKD system [Internet]. arXiv [Preprint]. 2022 [cited 2023 Feb 3]: 12 p. Available from: https://arxiv.org/

abs/2211.11560