paint-brush
Optimised Multithreaded CV-QKD Reconciliation for Global Quantum Networks: Conclusion & Referencesby@multithreading
148 reads

Optimised Multithreaded CV-QKD Reconciliation for Global Quantum Networks: Conclusion & References

tldt arrow

Too Long; Didn't Read

Continuous Variable (CV) Quantum Key Distribution (QKD) has been intensively studied and significant breakthroughs have been achieved.
featured image - Optimised Multithreaded CV-QKD Reconciliation for Global Quantum Networks: Conclusion & References
MultiThreading.Tech: #1 Publication on Concurrent Programming HackerNoon profile picture

This paper is available on arxiv under CC 4.0 license.

Authors:

(1) Xiaoyu Ai, School of Electrical Engineering & Telecommunications, University of New South Wales, Sydney, NSW 2052, Australia;

(2) Robert Malaney, School of Electrical Engineering & Telecommunications, University of New South Wales, Sydney, NSW 2052, Australia.

VII. CONCLUSION

In this work, we have carried out a full-blown analysis and experimental implementation of a Slice Reconciliation scheme applied to a specific CV QKD protocol (with post-selection) under simulated channel conditions anticipated for satelliteto-Earth channels. We have provided the optimal solution for the classical reconciliation process for this CV-QKD protocol in the context of massive parallelisation under the finite key regime. More specifically, we have identified the optimal block length when a large-code block is to be subdivided so as to improve the final secure key rate in bits per second. Although our results were based on a specific CV-QKD protocol and a specific GPU architecture, the type of analysis we have introduced here will apply in general terms a large suite of CV-QKD protocols run over any form of architecture that offers massive parallelisation. Our results, therefore, pave the way to optimal reconciliation system design for a wide range of practical CV-QKD systems that operate in the finite key regime. As the demand on the finite key size grows (better security thresholds), and technology advances lead to larger quantum signalling rates, the importance of optimised multithreaded CV-QKD reconciliation will grow.

REFERENCES

[1] N. Hosseinidehaj, Z. Babar, R. Malaney, S. X. Ng, and L. Hanzo, “Satellite-Based Continuous-Variable Quantum Communications: Stateof-the-Art and a Predictive Outlook,” IEEE Communications Surveys & Tutorials, vol. 21, no. 1, 881–919, 2018.


[2] C. H. Bennett and G. Brassard, “Quantum Cryptography: Public Key Distribution and Coin Tossing,” in Proceedings of IEEE International Conference on Computers, Systems and Signal Processing,, vol. 175, 8, 1984.


[3] H. Weinfurter, “Quantum Communication Experiments with Discrete Variables,” Quantum Information: From Foundations to Quantum Technology Applications, 369–381, 2016.


[4] L. Gy ¨ongy ¨osi, L. Bacsardi, and S. Imre, “A Survey on Quantum Key Distribution,” Infocommunications Journal, vol. 11, no. 2, 14–21, 2019.


[5] S. Pirandola, U. L. Andersen, L. Banchi, M. Berta, D. Bunandar, R. Colbeck, D. Englund, T. Gehring, C. Lupo, C. Ottaviani, et al., “Advances in Quantum Cryptography,” Advances in Optics and Photonics, vol. 12, no. 4, 1012–1236, 2020.


[6] B. Korzh, C. C. W. Lim, R. Houlmann, N. Gisin, M. J. Li, D. Nolan, B. Sanguinetti, R. Thew, and H. Zbinden, “Provably Secure and Practical Quantum Key Distribution over 307 km of Optical Fibre,” Nature Photonics, vol. 9, no. 3, 163–168, 2015.


[7] T. A. Eriksson, T. Hirano, B. J. Puttnam, G. Rademacher, R. S. Lu´ıs, M. Fujiwara, R. Namiki, Y. Awaji, M. Takeoka, N. Wada, et al., “Wavelength Division Multiplexing of Continuous Variable Quantum Key Distribution and 18.3 Tbit/s Data Channels,” Communications Physics, vol. 2, no. 1, 1–8, 2019.


[8] S.-Y. Shen, M.-W. Dai, X.-T. Zheng, Q.-Y. Sun, G.-C. Guo, and Z.- F. Han, “Free-Space Continuous-Variable Quantum Key Distribution of Unidimensional Gaussian Modulation Using Polarized Coherent States in an Urban Environment,” Physical Review A, vol. 100, 012325, 2019.


[9] L. Gyongyosi and S. Imre, “Secret Key Rates of Free-Space Optical Continuous-Variable Quantum Key Distribution,” International Journal of Communication Systems, vol. 32, no. 18, e4152, 2019.


[10] P. Jouguet, S. Kunz-Jacques, and A. Leverrier, “Long-Distance Continuous-Variable Quantum Key Distribution with a Gaussian Modulation,” Physical Review A, vol. 84, no. 6, 062317, 2011.


[11] P. Jouguet, S. Kunz-Jacques, T. Debuisschert, S. Fossier, E. Diamanti, R. All´eaume, R. Tualle-Brouri, P. Grangier, A. Leverrier, P. Pache, et al., “Field Test of Classical Symmetric Encryption with Continuous Variables Quantum Key Distribution,” Optics Express, vol. 20, no. 13, 14030–14041, 2012.


[12] Q. Liao, Y. Guo, D. Huang, P. Huang, and G. Zeng, “Long-Distance Continuous-Variable Quantum Key Distribution Using Non-Gaussian State-Discrimination Detection,” New Journal of Physics, vol. 20, no. 2, 023015, 2018.


[13] D. Guo, C. He, T. Guo, Z. Xue, Q. Feng, and J. Mu, “Comprehensive High-Speed Reconciliation for Continuous-Variable Quantum Key Distribution,” Quantum Information Processing, vol. 19, no. 9, 1–19, 2020.


[14] Y. Zhang, Z. Chen, S. Pirandola, X. Wang, C. Zhou, B. Chu, Y. Zhao, B. Xu, S. Yu, and H. Guo, “Long-Distance Continuous-Variable Quantum Key Distribution over 202.81 km of Fiber,” Physical Review Letters, vol. 125, no. 1, 010502, 2020.


[15] A. Leverrier, F. Grosshans, and P. Grangier, “Finite-Size Analysis of a Continuous-Variable Quantum Key Distribution,” Physical Review A, vol. 81, no. 6, 062343, 2010.


[16] F. Furrer, T. Franz, M. Berta, A. Leverrier, V. B. Scholz, M. Tomamichel, and R. F. Werner, “Continuous Variable Quantum Key Distribution: Finite-Key Analysis of Composable Security against Coherent Attacks,” Physical Review Letters, vol. 109, no. 10, 100502, 2012.


[17] S. Kish, E. Villase˜nor, R. Malaney, K. Mudge, and K. Grant, “Feasibility Assessment for Practical Continuous Variable Quantum Key Distribution over the Satellite-to-Earth Channel,” Quantum Engineering, vol. 2, no. 3, e50, 2020.


[18] M. Tomamichel, C. C. W. Lim, N. Gisin, and R. Renner, “Tight FiniteKey Analysis for Quantum Cryptography,” Nature Communications, vol. 3, no. 1, 1–6, 2012.


[19] Z. Yuan, A. Plews, R. Takahashi, K. Doi, W. Tam, A. Sharpe, A. Dixon, E. Lavelle, J. Dynes, A. Murakami, et al., “10-Mb/s Quantum Key Distribution,” Journal of Lightwave Technology, vol. 36, no. 16, 3427– 3433, 2018.


[20] S.-K. Liao, W.-Q. Cai, W.-Y. Liu, L. Zhang, Y. Li, J.-G. Ren, J. Yin, Q. Shen, Y. Cao, Z.-P. Li, et al., “Satellite-to-Ground Quantum Key Distribution,” Nature, vol. 549, no. 7670, 43–47, 2017.


[21] D. Lin, D. Huang, P. Huang, J. Peng, and G. Zeng, “High Performance Reconciliation for Continuous-Variable Quantum Key Distribution with LDPC Code,” International Journal of Quantum Information, vol. 13, no. 02, 1550010, 2015.


[22] X. Wang, Y. Zhang, S. Yu, B. Xu, Z. Li, and H. Guo, “Efficient Rate-Adaptive Reconciliation for Continuous-Variable Quantum Key Distribution,” Quantum Information & Computation, vol. 17, no. 13– 14, 1123–1134, 2017.


[23] C. Zhou, X. Wang, Y. Zhang, Z. Zhang, S. Yu, and H. Guo, “ContinuousVariable Quantum Key Distribution with Rateless Reconciliation Protocol,” Physical Review Applied, vol. 12, no. 5, 054013, 2019.


[24] M. Milicevic, C. Feng, L. M. Zhang, and P. G. Gulak, “Quasi-Cyclic Multi-Edge LDPC Codes for Long-Distance Quantum Cryptography,” NPJ Quantum Information, vol. 4, no. 1, 1–9, 2018.


[25] S.-S. Yang, Z.-G. Lu, and Y.-M. Li, “High-Speed Post-Processing in Continuous-Variable Quantum Key Distribution Based on FPGA Implementation,” Journal of Lightwave Technology, vol. 38, no. 15, 3935–3941, 2020.


[26] H. Li and Y. Pang, “FPGA-Accelerated Quantum Computing Emulation and Quantum Key Distillation,” IEEE Micro, vol. 41, no. 4, 49–57, 2021.


[27] C. Weedbrook, A. M. Lance, W. P. Bowen, T. Symul, T. C. Ralph, and P. K. Lam, “Quantum Cryptography without Switching,” Physical Review Letters, vol. 93, no. 17, 170504, 2004.


[28] N. Hosseinidehaj, A. M. Lance, T. Symul, N. Walk, and T. C. Ralph, “Finite-Size Effects in Continuous-Variable Quantum Key Distribution with Gaussian Postselection,” Physical Review A, vol. 101, no. 5, 052335, 2020.


[29] D. Dequal, L. T. Vidarte, V. R. Rodriguez, G. Vallone, P. Villoresi, A. Leverrier, and E. Diamanti, “Feasibility of Satellite-to-Ground Continuous-Variable Quantum Key Distribution,” NPJ Quantum Information, vol. 7, no. 1, 1–10, 2020.


[30] M. Bloch, A. Thangaraj, and S. W. McLaughlin, “Efficient Reconciliation of Correlated Continuous Random Variables Using LDPC Codes,” arXiv preprint cs/0509041, 2005.


[31] P. Jouguet, D. Elkouss, and S. Kunz-Jacques, “High-Bit-Rate Continuous-Variable Quantum Key Distribution,” Physical Review A, vol. 90, no. 4, 042329, 2014.


[32] H. Mani, T. Gehring, P. Grabenweger, B. Omer, C. Pacher, and ¨ U. L. Andersen, “Multiedge-Type Low-Density Parity-Check Codes for Continuous-Variable Quantum Key Distribution,” Physical Review A, vol. 103, no. 6, 062419, 2021.


[33] H. Imai and S. Hirakawa, “A New Multilevel Coding Method Using Error-Correcting Codes,” IEEE Transactions on Information Theory, vol. 23, no. 3, 371–377, 1977.


[34] U. Wachsmann, R. F. Fischer, and J. B. Huber, “Multilevel codes: Theoretical concepts and practical design rules,” IEEE Transactions on Information Theory, vol. 45, no. 5, 1361–1391, 1999.


[35] R. D. Wesel, X. Liu, J. M. Cioffi, and C. Komninakis, “Constellation Labeling for Linear Encoders,” IEEE Transactions on Information Theory, vol. 47, no. 6, 2417–2431, 2001.


[36] M. Bloch, A. Thangaraj, S. W. McLaughlin, and J.-M. Merolla, “LDPCBased Gaussian Key Reconciliation,” in IEEE Information Theory Workshop-ITW’06 Punta del Este, 116–120, IEEE, 2006.


[37] A. Leverrier, R. All´eaume, J. Boutros, G. Z´emor, and P. Grangier, “Multidimensional Reconciliation for a Continuous-Variable Quantum Key Distribution,” Physical Review A, vol. 77, no. 4, 042325, 2008.


[38] J. Fiur´aˇsek and N. J. Cerf, “Gaussian Postselection and Virtual Noiseless Amplification in Continuous-Variable Quantum Key Distribution,” Physical Review A, vol. 86, no. 6, 060302, 2012.


[39] F. Darema, “The SPMD Model: Past, Present and Future,” in European Parallel Virtual Machine/Message Passing Interface Users’ Group Meeting, 1–1, Springer, 2001.


[40] M. Pharr and W. R. Mark, “A SPMD Compiler for High-Performance CPU Programming,” in Innovative Parallel Computing (InPar), 1–13, IEEE, 2012.


[41] J. Lodewyck, M. Bloch, R. Garc´ıa-Patr ´on, S. Fossier, E. Karpov, E. Diamanti, T. Debuisschert, N. J. Cerf, R. Tualle-Brouri, S. W. McLaughlin, et al., “Quantum Key Distribution over 25 km with an AllFiber Continuous-Variable System,” Physical Review A, vol. 76, no. 4, 042305, 2007.


[42] F. Laudenbach, C. Pacher, C.-H. F. Fung, A. Poppe, M. Peev, B. Schrenk, M. Hentschel, P. Walther, and H. H ¨ubel, “Continuous-Variable Quantum Key Distribution with Gaussian Modulation—The Theory of Practical Implementations,” Advanced Quantum Technologies, vol. 1, no. 1, 1800011, 2018.


[43] Y. Polyanskiy, H. V. Poor, and S. Verd ´u, “Channel Coding Rate in the Finite Blocklength Regime,” IEEE Transactions on Information Theory, vol. 56, no. 5, 2307–2359, 2010.


[44] D. Slepian and J. Wolf, “Noiseless Coding of Correlated Information Sources,” IEEE Transactions on Information Theory, vol. 19, no. 4, 471–480, 1973.


[45] T. Richardson and R. Urbanke, Modern Coding Theory. Cambridge University Press, 2008.


[46] X. Ai, R. Malaney, and S. X. Ng, “A Reconciliation Strategy for RealTime Satellite-Based QKD,” IEEE Communications Letters, vol. 24, no. 5, 1062–1066, 2020.


[47] S.-Y. Chung, T. J. Richardson, and R. L. Urbanke, “Analysis of SumProduct Decoding of Low-Density Parity-Check Codes Using a Gaussian Approximation,” IEEE Transactions on Information Theory, vol. 47, no. 2, 657–670, 2001.


[48] V. A. Chandrasetty and S. M. Aziz, “FPGA Implementation of an LDPC Decoder Using a Reduced Complexity Message Passing Algorithm,” Journal of Networks, vol. 6, no. 1, 36, 2011.


[49] A. Leverrier, “Composable Security Proof for Continuous-Variable Quantum Key Distribution with Coherent States,” Physical Review Letters, vol. 114, no. 7, 070501, 2015.


[50] C. Lupo, C. Ottaviani, P. Papanastasiou, and S. Pirandola, “ContinuousVariable Measurement-Device-Independent Quantum Key Distribution: Composable Security against Coherent Attacks,” Physical Review A, vol. 97, no. 5, 052327, 2018.


[51] N. Hosseinidehaj, N. Walk, and T. C. Ralph, “Optimal Realistic Attacks in Continuous-Variable Quantum Key Distribution,” Physical Review A, vol. 99, no. 5, 052336, 2019.


[52] S. Pirandola, “Limits and Security of Free-Space Quantum Communications,” Physical Review Research, vol. 3, no. 1, 013279, 2021.


[53] S. Pirandola, “Satellite Quantum Communications: Fundamental Bounds and Practical Security,” Physical Review Research, vol. 3, no. 2, 023130, 2021.


[54] J. H. Mathews and K. D. Fink, Numerical Methods Using MATLAB, vol. 4. Pearson Prentice Hall Upper Saddle River, NJ, 2004.


[55] A. Leverrier, “Security of Continuous-Variable Quantum Key Distribution via a Gaussian de Finetti Reduction,” Physical Review Letters, vol. 118, no. 20, 200501, 2017.


[56] E. Villase˜nor, R. Malaney, K. A. Mudge, and K. J. Grant, “Atmospheric Effects on Satellite-to-Ground Quantum Key Distribution Using Coherent States,” in GLOBECOM 2020-2020 IEEE Global Communications Conference, 1–6, IEEE, 2020.


[57] J. Mateo, Efficient Information Reconciliation for Quantum Key Distribution. PhD thesis, Universidad Politecnica de Madrid, 2011.


[58] T. Tian, C. R. Jones, J. D. Villasenor, and R. D. Wesel, “Selective Avoidance of Cycles in Irregular LDPC Code Construction,” IEEE Transactions on Communications, vol. 52, no. 8, 1242–1247, 2004.


[59] D. V. Nguyen, S. K. Chilappagari, M. W. Marcellin, and B. Vasic, “On the Construction of Structured LDPC Codes Free of Small Trapping Sets,” IEEE Transactions on Information Theory, vol. 58, no. 4, 2280– 2302, 2012.


[60] S. Landner and O. Milenkovic, “Algorithmic and Combinatorial Analysis of Trapping Sets in Structured LDPC Codes,” in International Conference on Wireless Networks, Communications and Mobile Computing, vol. 1, 630–635, IEEE, 2005.


[61] X. Wang, Y. Zhang, S. Yu, and H. Guo, “High Speed Error Correction for Continuous-Variable Quantum Key Distribution with Multi-Edge Type LDPC Code,” Scientific Reports, vol. 8, no. 1, 1–7, 2018.


[62] Y. Li, X. Zhang, Y. Li, B. Xu, L. Ma, J. Yang, and W. Huang, “HighThroughput GPU Layered Decoder of Quasi-Cyclic Multi-Edge Type Low Density Parity Check Codes in Continuous-Variable Quantum Key Distribution Systems,” Scientific Reports, vol. 10, no. 1, 1–11, 2020.


[63] F. Grosshans, “Collective Attacks and Unconditional Security in Continuous Variable Quantum Key Distribution,” Physical Review Letters, vol. 94, 020504, 2005.


[64] M. Navascu´es, F. Grosshans, and A. Acin, “Optimality of Gaussian Attacks in Continuous-Variable Quantum Cryptography,” Physical Review Letters, vol. 97, no. 19, 190502, 2006.


[65] S. Fossier, E. Diamanti, T. Debuisschert, R. Tualle-Brouri, and P. Grangier, “Improvement of Continuous-Variable Quantum Key Distribution Systems by Using Optical Preamplifiers,” Journal of Physics B: Atomic, Molecular and Optical Physics, vol. 42, no. 11, 114014, 2009.


[66] P. Jouguet, S. Kunz-Jacques, E. Diamanti, and A. Leverrier, “Analysis of Imperfections in Practical Continuous-Variable Quantum Key Distribution,” Physical Review A, vol. 86, no. 3, 032309, 2012.