2014
DOI: 10.1088/1674-1056/23/9/090310
|View full text |Cite
|
Sign up to set email alerts
|

Fast implementation of length-adaptive privacy amplification in quantum key distribution

Abstract: Post-processing is indispensable in quantum key distribution (QKD), which is aimed at sharing secret keys between two distant parties. It mainly consists of key reconciliation and privacy amplification, which is used for sharing the same keys and for distilling unconditional secret keys. In this paper, we focus on speeding up the privacy amplification process by choosing a simple multiplicative universal class of hash functions. By constructing an optimal multiplication algorithm based on four basic multiplica… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
13
0

Year Published

2015
2015
2020
2020

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 18 publications
(13 citation statements)
references
References 24 publications
0
13
0
Order By: Relevance
“…It indicates the potential of modular arithmetic hash PA method instead of Toeplitz-hash PA method. More remarkably, our scheme on Intel i3-2120 improves the throughput of PA scheme on the similar platform (Intel i3-3220 in [27]) by nearly an order of magnitude. With these experiment results, we compare the characteristics of existing PA schemes and analyze their applicable scope.…”
Section: Introductionmentioning
confidence: 80%
See 1 more Smart Citation
“…It indicates the potential of modular arithmetic hash PA method instead of Toeplitz-hash PA method. More remarkably, our scheme on Intel i3-2120 improves the throughput of PA scheme on the similar platform (Intel i3-3220 in [27]) by nearly an order of magnitude. With these experiment results, we compare the characteristics of existing PA schemes and analyze their applicable scope.…”
Section: Introductionmentioning
confidence: 80%
“…The main operation of modular arithmetic hash, integer multiply operation, is the serial operation, so it is more suitable for the CPU platform. C. M. Zhang et al once proposed an optimal multiplication algorithm for modular arithmetic hash PA, while the speed of this scheme is only 10.88 Mbps at 10 7 , which is not good enough for most high speed DV-QKD systems [27]. Therefore, our research focus on the speed optimization of modular arithmetic hash function family, laying emphasis on the acceleration of large module multiplication in this hash computation.…”
Section: Introductionmentioning
confidence: 99%
“…end for 23: end for Although this method makes it possible to accomplish FFT/IFFT via multiple small-point FFT cores at high speed, many matrix transpositions and memory access are needed repeatedly. Thus, to speed up the PA scheme, the most important task is to optimize the number and speed of matrix transposition and memory access.…”
Section: A Overall Process Of Fft-based Pa Hardware Schemesmentioning
confidence: 99%
“…To solve this problem, the researchers studied different kinds of hash functions, implementation algorithms and platforms. In the aspect of hash function selection, C. M. Zhang et al chose a multiplicative-based universal 2 class of hash function to speed up PA process, and they constructed an optimal multiplication algorithm with four basic multiplications on the central processing unit (CPU) [23]. While the multiplication of large numbers is a complex calculation, which is difficult to transplant and further optimize.…”
Section: Introductionmentioning
confidence: 99%
“…Quantum key distribution (QKD) has been an important research area in quantum information science since it was proposed in 1984 [10][11][12][13][14][15][16]. With the advent of quantum computing, cryptographic algorithms based on computational complexity are no longer secure; however, it has been theoretically proven that QKD attains unconditional security and can defend against quantum computing-based attacks.…”
Section: Introductionmentioning
confidence: 99%