Skip to main content
Log in

QKD Iterative Information Reconciliation Based on LDPC Codes

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

In this paper, we discuss the problem of QKD iterative information reconciliation based on LDPC codes. The aim is to correct high error rates in longer distances or in the condition of noisier environments. We use the methods of data reordering, data grouping, bit filling and error groups iterative reconciliation to improve the reconciliation capability and enhance reconciliation data security, and it can also reduce the impact of burst errors and retain more useful raw data. The simulation experiments have shown that the error-correcting ability of the iterative information reconciliation scheme proposed in this paper is beyond the results of traditional one-way scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Price, W C, Chissick, S.S.: On heisenberg’s discovery (book reviews: The uncertainty principle and foundations of quantum mechanics. a fifty years’ survey). Science 199, 168–169 (1977)

    Google Scholar 

  2. Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982)

    Article  ADS  Google Scholar 

  3. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74, 1–45 (2002)

    Article  Google Scholar 

  4. Resch, K. J., Lindenthal, M., Blauensteiner, B., Bohm, H. R., et al.: Distributing entanglement and single photons through an intra-city, free-space quantum channel. Opt. Express 13, 202–209 (2005)

    Article  ADS  Google Scholar 

  5. Jiang, X.Q., Yang, S., Huang, P., Zeng, G.: High-speed reconciliation for CVQKD based on spatially coupled LDPC codes. IEEE Photonics J 10(4), 1–10 (2018)

    Article  Google Scholar 

  6. Mateo, JM: Efficient information reconciliation for quantum key distribution. Universidad Politcnica de Madrid. https://www.researchgate.net/publication/279465348 (2011)

  7. Benletaief, N., Rezig, H., Bouallegue, A.: Toward efficient quantum key distribution reconciliation. J. Quantum Inf. Sci 4(2), 117–128 (2014)

    Article  Google Scholar 

  8. Lustic, K.C.: Performance analysis and optimization of the Winnow secret key reconciliation protocol. Biblioscholar, United States (2011)

  9. Konstantin, K.: Modification of error reconciliation scheme for quantum cryptography. International Symposium on Quantum Informatics, 397–400 (2003)

  10. Brassard, G., Salvail, L.: Secret-key reconciliation by public discussion, advances in cryptology-eurocrypt’ 93. Lect. Notes Comput. Sci. 765, 410–423 (1994)

    Article  Google Scholar 

  11. Martinez-Mateo, J., Pacher, C., Peev, M., Ciurana1, A., Martin, V.: Demystifying the information reconciliation protocol cascade. Quantum Inf. Comput. 15, 453–477 (2014)

  12. Elkouss, D., Martinez-Mateo, J., Martin, V.: Information reconciliation for quantum key distribution. Quantum Inf. Comput. 11(3), 226–238 (2011)

    MathSciNet  MATH  Google Scholar 

  13. Sugimoto, T., Yamazaki, K.: A study on secret key reconciliation protocol Cascade. EICE Transactions on Fundamentals of Electronics Communications and Computer Sciences E83-A(10), 1987–1991 (2000)

    Google Scholar 

  14. Buttler, W.T., Lamoreaux, S.K., Torgerson, J.R., Nickel, G.H., Peterson, C.G.: Fast, efficient error reconciliation for quantum cryptography. Phys. Rev. A 67 (5), 125–128 (2003)

    Article  Google Scholar 

  15. Mink, A., Nakassis, A.: LDPC For QKD reconciliation, The Computing Science and Technology. Int. J 2(2), 2162–0687 (2012). arXiv:1205.4977

    Google Scholar 

  16. Joyce Wiles, U.: Quantum bit error rates in quantum key distrbution using entangled photoms: a report submitted as the examined component of the Project Module. CiteSeerX, http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.88.7163 (2008)

  17. MondinFabio, M., Bari, M.: Capacity-approaching Channel Codes for Discrete Variable Quantum Key Distribution (QKD) Applications. Signals and Communication Technology, 423–456 (2013)

  18. Ekert, A.K.: Quantum cryptography based on bells theorem. Phys. Rev. Lett. 67, 661–663 (1991)

    Article  ADS  MathSciNet  Google Scholar 

  19. Peng, H., Jun, Z., Guangqiang, H., Guihua, Z.: Study on the security of discrete-variable quantum key distribution over non-Markovian channels. Journal of Physics B: Atomic, Molecular, and Optical Physics 45(13), 135501–135506 (2012)

    Article  Google Scholar 

  20. Leverrier, A., Grangier, P.: Long distance quantum key distribution with continuous variables. In: Theory of Quantum Computation, Communication, and Cryptography, Lecture Notes in Computer Science, pp 143–152. Springer, Berlin (2014)

  21. Jouguet, P., Kunz-Jacques, S., Leverrier, A., et al.: Experimental demonstration of long-distance continuous-variable quantum key distribution. Nat. Photonics 7, 378–381 (2013)

    Article  ADS  Google Scholar 

  22. Ohm, J.R.: Quantization and Coding, Multimedia Communication Technology. Springer, Berlin (2004)

    Book  Google Scholar 

  23. Furrer, F.: Reverse reconciliation continuous variable quantum key distribution based on the uncertainty principle. Phys. Rev. A 90(4), 042325 (2014)

    Article  ADS  Google Scholar 

  24. Grosshans, F., Grangier, P.: Reverse reconciliation protocols for quantum cryptography with continuous variables. arXiv:quant-ph/02041273(7), 4–11 (2002)

    ADS  Google Scholar 

  25. Shokrollahi, A.: An Introduction to Low-Density Parity-Check Codes. Springer, Berlin (2002)

    Book  Google Scholar 

  26. Liveris, A.D., Xiong, Z., Georghiades, C.N.: Compression of binary sources with side information at the decoder using LDPC codes. IEEE Commun. Lett. 6(10), 440–442 (2002)

    Article  Google Scholar 

  27. Gallager, R.G.: Lowdensity parity-check codes. IEEE Commun. Surv. Tutor. 13 (1), 3–26 (2011)

    Article  Google Scholar 

  28. Richardson, T.J., Urbanke, R.L.: Efficient encoding of low-density parity-check codes. IEEE Trans. Commun. 47(2), 638–656 (2002)

    MathSciNet  MATH  Google Scholar 

  29. Ltkenhaus, N.: Estimates for practical quantum cryptography. Phys. Rev. A 59 (5), 3301–3319 (1999)

    Article  ADS  Google Scholar 

  30. Bennett, C.H., Brassard, G., Crepeau, C., et al.: Generalized privacy amplification. IEEE Trans. Inf. Theory 41(6), 1915–1923 (1995)

    Article  MathSciNet  Google Scholar 

  31. Gobby, C., Yuan, aZ.L., Shields, A.J.: Quantum key distribution over 122 km of standard telecom fiber. Appl. Phys. Lett. 84, 3762–3764 (2004)

    Article  ADS  Google Scholar 

  32. Hossain, E., Hasan, M.: 5G cellular: Key enabling technologies and research challenges. IEEE Instrum. Meas. Mag. 18(3), 11–21 (2015)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huang Duan.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Limei, G., Qi, R., Di, J. et al. QKD Iterative Information Reconciliation Based on LDPC Codes. Int J Theor Phys 59, 1717–1729 (2020). https://doi.org/10.1007/s10773-020-04438-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-020-04438-9

Keywords

Navigation