Skip to main content
Log in

An efficient hybrid hash based privacy amplification algorithm for quantum key distribution

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Privacy amplification (PA) is an essential part in a quantum key distribution (QKD) system, distilling a highly secure key from a partially secure string by public negotiation between two parties. The optimization objectives of privacy amplification for QKD are large block size, high throughput and low cost. For the global optimization of these objectives, a novel privacy amplification algorithm is proposed in this paper by combining multilinear-modular-hashing and modular arithmetic hashing. This paper proves the security of this hybrid hashing PA algorithm within the framework of both information theory and composition security theory. A scheme based on this algorithm is implemented and evaluated on a CPU platform. The results on a typical CV-QKD system indicate that the throughput of this scheme (\(261\,\mathrm{Mbps}@2.6\times 10^8\) input block size) is twice higher than the best existing scheme (\(140\,\mathrm{Mbps}@1\times 10^8\) input block size). Moreover, this scheme is implemented on a mobile CPU platform instead of a desktop CPU or a server CPU, which means that this algorithm has a better performance with a much lower cost and power consumption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G., Robert, J.M.: Privacy amplification by public discussion. SIAM J. Comput. 17(2), 210–229 (1988)

    Article  MathSciNet  Google Scholar 

  2. Bennett, C., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Theor. Comput. Sci.—TCS 560, 175–179 (1984)

    MATH  Google Scholar 

  3. Halevi, S., Krawczyk, H.: MMH: Software message authentication in the Gbit/second rates. In: Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 1267, pp. 172–189 (1997)

  4. Li, Q., Yan, B.Z., Mao, H.K., Xue, X.F., Han, Q., Guo, H.: High-speed and adaptive FPGA-based privacy amplification in quantum key distribution. IEEE Access 7, 21482–21490 (2019)

    Article  Google Scholar 

  5. Liao, S.K., Cai, W.Q., Liu, W.Y., et al.: Satellite-to-ground quantum key distribution. Nature. 549, 43–47 (2017)

    Article  ADS  Google Scholar 

  6. Liu, B., Zhao, B., Yu, W., Wu, C.: FiT-PA: fixed scale FFT based privacy amplification algorithm for quantum key distribution. J. Internet Technol. 17(2), 309–320 (2016)

    Google Scholar 

  7. Mao, H., Li, Q., Han, Q., et al.: High-throughput and low-cost LDPC reconciliation for quantum key distribution. Quantum Inf. Process. 18, 232 (2019)

    Article  ADS  Google Scholar 

  8. Milicevic, M., Feng, C., Zhang, L.M., Glenn Gulak, P.: Key reconciliation with low-density parity-check codes for long-distance quantum cryptography. arXiv (April), pp. 1–23 (2017)

  9. Sloane, N.J.A.: Mersenne primes. [EB/OL]. https://oeis.org/A000668

  10. Stinson, D.R.: Universal hash families and the leftover hash lemma, and applications to cryptography and computing. J. Comb. Math. Comb. Comput. 42, 3–31 (2002)

    MathSciNet  MATH  Google Scholar 

  11. Tang, B.Y., Liu, B., Zhai, Y.P., Wu, C.Q., Yu, W.R.: High-speed and large-scale privacy amplification scheme for quantum key distribution. Sci. Rep. 9(1), 1–8 (2019)

    Google Scholar 

  12. Wang, X., Zhang, Y., Yu, S., Guo, H.: High-speed implementation of length-compatible privacy amplification in continuous-variable quantum key distribution. IEEE Photonics J. 10(3), 1–9 (2018)

    Google Scholar 

  13. Xia, X.X., Zhang, Z., Xie, H.B., Yuan, X., Lin, J., Liao, S.K., Liu, Y., Peng, C.Z., Zhang, Q., Pan, J.W.: LED-based fiber quantum key distribution: toward low-cost applications. Photonics Res. 7(10), 1169 (2019)

    Article  Google Scholar 

  14. Yan, B., Li, Q., Mao, H., Xue, X.: High-speed privacy amplification scheme using GMP in quantum key distribution. IEEE Photonics J. 12(3), 1–13 (2020)

    Article  Google Scholar 

  15. Yang, S.S., Bai, Z.L., Wang, X.Y., Li, Y.M.: FPGA-Based Implementation of Size-Adaptive Privacy Amplification in Quantum Key Distribution. IEEE Photonics J. 9(6), 1–8 (2017)

    Google Scholar 

  16. Yuan, Z.L., Plews, A., Takahashi, R., Doi, K., Tam, W., Sharpe, A.W., Dixon, A.R., Lavelle, E., Dynes, J.F., Murakami, A., Kujiraoka, M., Lucamarini, M., Tanizawa, Y., Sato, H., Shields, A.J.: 10 Mb/s quantum key distribution. J. Lightwave Technol. 8724(c), 1–7 (2018)

  17. Zhang, C.M., Li, M., Huang, J.Z., Li, H.W., Li, F.Y., Wang, C., Yin, Z.Q., Chen, W., Han, Z.F., Treeviriyanupab, P., Sripimanwat, K.: Fast implementation of length-adaptive privacy amplification in quantum key distribution. Chin. Phys. B 23(9), 1–6 (2014)

    Google Scholar 

  18. Zhang, H.F., Wang, J., Cui, K., Luo, C.L., Lin, S.Z., Zhou, L., Liang, H., Chen, T.Y., Chen, K., Pan, J.W.: A real-time QKD system based on FPGA. J. Lightwave Technol. 30(20), 3226–3234 (2012)

    Article  ADS  Google Scholar 

  19. Zhang, Y., Li, Z., Chen, Z., Weedbrook, C., Zhao, Y., Wang, X., Huang, X.U., Zhang, X., Wang, Z., Li, M., Zhang, X., Zheng, Z., Chu, B., Gao, X., Meng, N., Cai, W., Wang, Z., Wang, G., Yu, S., Guo, H.: Continuous-variable QKD over 50 km commercial fiber. Quantum Sci. Technol. 4(3), 0–12 (2019)

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported in part by the National Natural Science Foundation of China under Grant Nos. 62071151, 61301099.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qiong Li.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendices

A Universal hashing family

A (DNM) hashing family is a set F of D functions that \(f:X \rightarrow Y\) for each \(f \in F\), \(|X|=N\) and \(|Y|=M\).

A (DNM) hashing family F is \(\delta \)-universal hashing means for two distinct elements \(x_1,x_2 \in X\), there exist at most \(\delta D\) functions \(f \in F\) such that \(f(x_1)=f(x_2)\). The parameter \(\delta \) is the collision probability of the hash family.

B Renyi entropy and collision probability

Let \((X,p_x)\) be a probability space. The Renyi entropy of \((X,p_x)\), denoted \(H_{\mathrm{{Ren}}}(p_x)\), is defined to be

$$\begin{aligned} {H_{{\mathop {\mathrm{Re}}\nolimits } n}}({p_x}) = - {\log _2}{\Delta _{{p_x}}} \end{aligned}$$

where \(\Delta _{{p_x}}\) denotes the collision probability of the probability distribution \(p_x\), is defined by

$$\begin{aligned} {\Delta _{{p_x}}} = \sum \limits _{x \in X} {{{\left( {p(x)} \right) }^2}} . \end{aligned}$$

A property of the Renyi entropy is useful in this paper:

Lemma 4

Let \((X,p_x)\) be a probability space. \({H_{{\mathop {\mathrm{Ren}}\nolimits } }}(p_x) \le H(p_x)\).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yan, B., Li, Q., Mao, H. et al. An efficient hybrid hash based privacy amplification algorithm for quantum key distribution. Quantum Inf Process 21, 130 (2022). https://doi.org/10.1007/s11128-022-03462-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03462-4

Keywords

Navigation