Skip to main content
Log in

Rate-adaptive reconciliation with polar coding for continuous-variable quantum key distribution

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Quantum key distribution (QKD) enables two authenticated parties to share secret keys with the ability to detect any attempts to eavesdrop the keys theoretically. As a crucial step, information reconciliation protocol has a significant effect on the secret key rate and maximal transmission distance of continuous-variable quantum key distribution (CV-QKD) systems. To improve the secret key rate in practical CV-QKD systems with time-varying quantum channel, we propose an efficient rate-adaptive multidimensional information reconciliation protocol based on polar codes. Simulation results verify that our proposed rate-adaptive reconciliation protocol can enhance the secret key rate compared to that of the conventional reconciliation protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Notes

  1. We denote \(K_{\ell }\) as the length of information at the \(\ell \)th retransmission, and take the first transmission as the 0th retransmission, thereby \(K_0 = K = NR_{\mathrm{max}}\). With the estimated channel reliability \(\varvec{\mathcal {\omega }}=[\omega _0, \omega _1, \cdots , \omega _{N-1}]\) in an ascending order, channel-bit index in \(A = \{\omega _{N-1}, \omega _{N-2}, \cdots , \omega _{N-K_{\ell }}\}\) and \(A^c = \{0,1, \cdots , N-1\}-A\) are used to send information bits \(\mathbf{u }_\mathcal {I}\) and frozen bits \(\mathbf{u }_\mathcal {F}\), respectively.

  2. \(K_{\mathrm{step}}\) channel-bits in \(\mathcal {F'} = \{\omega _{N-K_{\ell -1}}, \cdots , \omega _{N-K_{\ell -1}+K_{\mathrm{step}}-1} \}\) are removed from A and added to \(A^c\) simultaneously. That is, \(A = A - \mathcal {F'}\), \(A^c = A^c + \mathcal {F'}\); information bits denoted by \(\mathbf{u }_\mathcal {F'}\) become frozen bits.

References

  1. Morris, J. D., Grimaila, M. R., Hodson, D. D., Jacques, D., Baumgartner, G.: Chapter 9 - a survey of quantum key distribution (QKD) technologies, Emerging Trends in ICT Security, pp. 141-152 (2014)

  2. Milicevic, M., Feng, C., Zhang, L.M., Gulak, P.G.: Key reconciliation with low-density parity-check codes for long-distance quantum cryptography. npj Quant. Inf. 4, 21 (2018)

    Article  ADS  Google Scholar 

  3. Zuo, Z., Wang, Y., Huang, D., Guo, Y.: Atmospheric effects on satellite-mediated continuous-variable quantum key distribution. J. Phys. A Math. Theor. 53, 46 (2020)

    Article  MathSciNet  Google Scholar 

  4. Feng, Y., Wang, Y.-J., Qiu, R., Zhang, K., Ge, H., Shan, Z., Jiang, X.-Q.: Virtual channel of multidimensional reconciliation in a continuous-variable quantum key distribution. Phys. Rev. A 103, 3 (2021)

    MathSciNet  Google Scholar 

  5. Jouguet, P., Kunz-Jacques, S., Leverrier, A.: Long-distance continuous-variable quantum key distribution with a Gaussian modulation. Phys. Rev. A 84, 6 (2011)

    Article  Google Scholar 

  6. Assche, G.V., Cardinal, J., Cerf, N.J.: Reconciliation of a quantum-distributed Gaussian key. IEEE Trans. Inform. Theor. 50(2), 394–400 (2004)

    Article  MathSciNet  Google Scholar 

  7. Grosshans, F., Cerf, N.J., Wenger, J., Tualle-Brouri, R., Grangier, P.: Virtual entanglement and reconciliation protocols for quantum cryptography with continuous variables. Quantum Inf. Comput. 3, 535–552 (2003)

    MathSciNet  MATH  Google Scholar 

  8. Jiang, X.-Q., Huang, P., Huang, D., Lin, D., Zeng, G.: Secret information reconciliation based on punctured low-density parity-check codes for continuous-variable quantum key distribution. Phys. Rev. A 95(2), 022318 (2017)

    Article  ADS  Google Scholar 

  9. Bennett, C.H., Brassard, G., Crepeau, C., Maurer, U.M.: Generalized privacy amplification. IEEE Trans. Inform. Theor. 41(6), 1915–1923 (1995)

    Article  MathSciNet  Google Scholar 

  10. Deutsch, D., Ekert, A., Jozsa, R., Macchiavello, C., Popescu, S., Sanpera, A.: Quantum privacy amplification and the security of quantum cryptography over noisy channels. Phys. Rev. Lett. 77(13), 2818–2821 (1998)

    Article  ADS  Google Scholar 

  11. VanAssche, G., Cardinal, J., Cerf, N.J.: Reconciliation of a quantum-distributed Gaussian key. IEEE Trans. Inform. Theor. 50(2), 394–400 (2004)

    Article  MathSciNet  Google Scholar 

  12. Silberhorn, C., Ralph, T.C., Lutkenhaus, N., Leuchs, G.: Continuous variable quantum cryptography: beating the 3 dB loss limit. Phys. Rev. Lett. 89, 167901 (2002)

    Article  ADS  Google Scholar 

  13. Namiki, R., Hirano, T.: Practical limitation for continuous-variable quantum cryptography using Coherent states. Phys. Rev. Lett. 92, 117901 (2004)

    Article  ADS  Google Scholar 

  14. Leverrier, A., Alleaume, R., Boutros, J., Zemor, G., Grangier, P.: Multidimensional reconciliation for continuous-variable quantum key distribution. Phys. Rev. A 77, 042325 (2008)

    Article  ADS  Google Scholar 

  15. Huang, D., Huang, P., Lin, D., Zeng, G.: Long-distance continuous-variable Quantum key distribution by controlling excess noise. Sci. Rep. 6, 19201-1-19201–6 (2016)

    ADS  Google Scholar 

  16. Wang, X., Zhang, Y.-C., Li, Z., Xu, B., Yu, S., Guo, H.: Efficient rate-adaptive reconciliation for continuous-variable quantum key distribution. Quantum Inf. Comput. 17(13 & 14), 1123–1134 (2017). arXiv:1703.04916v2 [quant-ph]

    MathSciNet  Google Scholar 

  17. Arikan, E.: Channel polarization: a method for constructing capacity-achieving codes. IEEE Int. Symp. Inf. Theor. pp. 1173–1177 (2008)

  18. Arikan, E.: Channel polarization: a method for constructing capacity-achieving codes for symmetric binary-input memoryless channels. IEEE Trans. Inform. Theor. 55(7), 3051–3073 (2009)

    Article  MathSciNet  Google Scholar 

  19. Jouguet, P., Kunz-Jacques, S.: High performance error correction for quantum key distribution using polar codes. Quantum Inf. Comput. 14(34), 329 (2014). arXiv: 1204.5882

    MathSciNet  Google Scholar 

  20. Lee, S., Park, J., Heo, J.: “Improved reconciliation with polar codes in quantum key distribution,” Quantum Inf. Comput. (2018), arXiv: 1805.05046v1

  21. Yan, S., Wang, J., Fang, J., Jiang, L., Wang, X.: An improved polar codes-based key reconciliation for practical quantum key distribution. Chinese J. Electron. 27(2), 250–255 (2018)

    Article  Google Scholar 

  22. Zhao, S.M., Shen, Z., Xiao, H., Wang, L.: Multidimensional reconciliation protocol for continuous-variable quantum key agreement with polar coding. Sci. China Phys. Mech. Astron. 61, 090323 (2018). https://doi.org/10.1007/s11433-017-9183-0

    Article  Google Scholar 

  23. Zhou, J., Guo, Y.: Continuous-variable measurement-device-independent multipartite quantum communication using coherent states. J. Phys. Soc. Jpn. 86(2), 024003 (2017)

    Article  ADS  Google Scholar 

  24. Daolong, Wu.: Li, Ying, Sun, Yue: Construction and block error rate analysis of polar codes over AWGN channel based on Gaussian approximation. IEEE Commun. Lett. 18(7), 1099–1102 (2014)

    Article  Google Scholar 

  25. Dai, Jincheng: Niu, Kai, Si, Zhongwei, Dong, Chao, Li, Jiaru: Does Gaussian approximation work well for the long-length polar code construction? IEEE Access 5, 7950–7963 (2017)

    Article  Google Scholar 

  26. He, Gaoning, Belfiore, Jean-Claude., Land, Ingmar, Yang, Ganghua, Liu, Xiaocheng, Chen, Ying, Li, Rong, Wang, Jun, Ge, Yiqun, Zhang, Ran, Tong, Wen: \(\beta \)-expansion: a theoretical framework for fast and recursive construction of polar codes. Proc. Globlecom. 2017, 1–6 (2017)

  27. Bo, Y., Parhi, K.K.: Architecture optimizations for BP polar decoders, pp. 2654–2658. Acoustics, Speech and Signal Processing(ICASSP) (2013)

    Google Scholar 

  28. Kim, J., Kim, I., Kim, G., Song, H.: Reduced-complexity belief propagation decoding for polar codes. IEICE Trans. Fundament. E100–A(9), 2052–2055 (2017)

  29. Balatsoukas-Stimming, Alexios, Parizi, M.B., Burg, A.: LLR-based successive cancellation list decoding of polar codes. IEEE Trans. Sign. Process. 63(19), 5165–5179 (2015)

  30. Niu, K., Chen, K.: CRC-aided decoding of polar codes. IEEE Commun. Lett. 16(10), 1668–1671 (2012)

  31. Grosshans, F., Assche, G.V., Wenger, J., Brouri, R., Cerf, N.J., Grangier, P.: Quantum key distribution using Gaussian-modulated coherent states. Nature (London) 421, 238 (2003). https://doi.org/10.1038/nature01289

  32. Grosshans, F., Assche, G., Wenger, J., Brouri, R., Cerf, N., Grangier, P.: Quantum key distribution using Gaussian-modulated coherent states. Lett. Nature 421, 238–241 (2003)

    Article  ADS  Google Scholar 

  33. Lodewyck, J., Bloch, M., Garcia-Patron, R., Fossier, S., Karpov, E., Diamanti, E., Debuisschert, T., Cerf, N.J., Tualle-Brouri, R., McLaughlin, S.W., Grangier, P.: Quantum key distribution over 25km with an all-fiber continuous-variable system. Phys. Rev. A 76, 042305 (2007). arXiv: 0706.4255

    Article  ADS  Google Scholar 

  34. Leverrier, A., Grangier, P.: Phys. Rev. A 83, 042312 (2011)

    Article  ADS  Google Scholar 

  35. Ma, X., Sun, S., Jiang, M., Liang, L.: Phys. Rev. Lett. 88, 022339 (2013)

    Google Scholar 

Download references

Acknowledgements

This research was supported by the National Natural Science Foundation of China (Grant No. 61601403), Shanghai Municipal Science and Technology Major Project (Grant No. 2019SHZDZX01), the Fundamental Research Funds for the Central Universities and Graduate Student Innovation Fund of Donghua University (Grant No. CUSF-DH-D-2020084) and the State Key Laboratory of Advanced Optical Communication Systems and Networks (Grant No. 2020GZKF002), China.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xue-Qin Jiang.

Ethics declarations

Conflict of interest

The authors declare no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, M., Hai, H., Feng, Y. et al. Rate-adaptive reconciliation with polar coding for continuous-variable quantum key distribution. Quantum Inf Process 20, 318 (2021). https://doi.org/10.1007/s11128-021-03248-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-021-03248-0

Keywords

Navigation