Next Article in Journal
Dual-Domain Fusion Convolutional Neural Network for Contrast Enhancement Forensics
Next Article in Special Issue
High-Efficient Syndrome-Based LDPC Reconciliation for Quantum Key Distribution
Previous Article in Journal
Deep Coupling Recurrent Auto-Encoder with Multi-Modal EEG and EOG for Vigilance Estimation
Previous Article in Special Issue
Free Space Measurement Device Independent Quantum Key Distribution with Modulating Retro-Reflectors under Correlated Turbulent Channel
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Improved Slice Reconciliation Protocol for Continuous-Variable Quantum Key Distribution

1
Department of Computer Science and Technology, Harbin Institute of Technology, Harbin 150000, China
2
School of Electronics and Information Engineering, Shenzhen Polytechnic, Shenzhen 518000, China
3
School of Foreign Languages, Harbin Institute of Technology, Harbin 150000, China
*
Authors to whom correspondence should be addressed.
Entropy 2021, 23(10), 1317; https://doi.org/10.3390/e23101317
Submission received: 25 August 2021 / Revised: 3 October 2021 / Accepted: 7 October 2021 / Published: 9 October 2021
(This article belongs to the Special Issue Practical Quantum Communication)

Abstract

:
Reconciliation is an essential procedure for continuous-variable quantum key distribution (CV-QKD). As the most commonly used reconciliation protocol in short-distance CV-QKD, the slice error correction (SEC) allows a system to distill more than 1 bit from each pulse. However, the quantization efficiency is greatly affected by the noisy channel with a low signal-to-noise ratio (SNR), which usually limits the secure distance to about 30 km. In this paper, an improved SEC protocol, named Rotated-SEC (RSEC), is proposed through performing a random orthogonal rotation on the raw data before quantization, and deducing a new estimator for the quantized sequences. Moreover, the RSEC protocol is implemented with polar codes. The experimental results show that the proposed protocol can reach up to a quantization efficiency of about 99%, and maintain at around 96% even at the relatively low SNRs ( 0.5 , 1 ) , which theoretically extends the secure distance to about 45 km. When implemented with the polar codes with a block length of 16 Mb, the RSEC achieved a reconciliation efficiency of above 95%, which outperforms all previous SEC schemes. In terms of finite-size effects, we achieved a secret key rate of 7.83 × 10 3 bits/pulse at a distance of 33.93 km (the corresponding SNR value is 1). These results indicate that the proposed protocol significantly improves the performance of SEC and is a competitive reconciliation scheme for the CV-QKD system.

1. Introduction

Quantum key distribution (QKD), which enables two remote legitimate parties (i.e., Alice and Bob) to share unconditional secret keys against a potential eavesdropper, is a major practical quantum cryptography technology in quantum information [1]. There are mainly two categories of QKD protocols, namely discrete-variable (DV) protocols [2,3,4,5,6] and continuous-variable (CV) protocols [7,8,9,10,11], which, respectively, encode information on discrete variables (such as the polarization or the phase of single photons) and continuous variables (such as the quadratures of coherent states).
The DV-QKD needs a high-cost single-photon detector requiring cryogenic temperatures to measure the received quantum state, which presents a challenge for its widespread implementation. Compared to the DV-QKD, the CV-QKD takes the advantage of using a standard and cost-effective detector that is routinely deployed in standard telecom components working at room temperature. The security proof of CV-QKD against general attacks has been provided [12,13,14,15]. Many experiments of CV-QKD have been successfully implemented, especially the integrated silicon photonic chip for CV-QKD that offers new possibilities for low-cost and portable quantum communication [16].
A CV-QKD system mainly includes two consecutive phases [7,8,9]: the quantum key establishment phase and the classical post-processing phase, which are illustrated in Figure 1. In the first phase, Alice prepares a coherent state using two Gaussian variables and sends it to Bob through the quantum channel. Then, Bob randomly chooses one of the two variables to measure his received coherent state and informs Alice of his choice. Owing to the physical noises or the existence of Eve [17] in a quantum channel, the raw data of the legitimate parties obtained from the first phase are weakly correlated and weakly secure continuous variables.
To extract identical secret keys from their raw data, Alice and Bob subsequently perform a phase called post-processing, including four main stages: sifting, parameter estimation [18,19,20], reconciliation [21,22,23,24,25], and privacy amplification [26,27,28]. Reconciliation is a crucial stage for CV-QKD, which allows the legitimate parties to distill the corrected keys from their raw data via an authentic classical channel. Its performance affects the secret key rate and the secure distance of the practical CV-QKD system [29,30,31,32].
Up to now, various reconciliation schemes have been proposed for reconciling the raw data of CV-QKD. Originally, C. Silberhorn et al. proposed sign reconciliation that first quantifies the raw data to bit string by using the sign and then corrects the error bits [21]; however, its low reconciliation efficiency limits its application. Subsequently, V. Assche et al. proposed SEC, which chooses a set of quantization functions to convert a continuous variable into binary-value slices and then executes error correction on the quantized slices [22,23].
Soon after, many researchers apply code-modulated techniques, including multilevel coding (MLC) and multistage decoding (MSD) in SEC with Low Density Parity Check (LDPC) codes to improve the reconciliation performance at high SNRs [33,34]. The SEC scheme allows one to extract more than one bit of key from per pulse, especially at the high SNRs; however, its quantization performance is poor at the low SNR of long-distance CV-QKD, which limits its secure distance to about 30 km. Afterward multidimensional reconciliation was proposed by Anthony Leverrier et al. [24], which extends the secure distance from 30 km to above 50 km. Since the code rate of multidimensional reconciliation is limited to 1 bit per pulse, its related research is mainly focused on improving the reconciliation efficiency with LDPC codes, and especially with Multi-edge type LDPC (MET-LDPC) codes at low SNRs [35,36,37,38,39,40,41].
In summary, the existing research on reconciliation is mainly based on SEC and multidimensional reconciliation. These two schemes have their own advantages and disadvantages. Multidimensional reconciliation has a better quantization scenario than SEC reconciliation, and thus it can still achieve a high-efficiency reconciliation for a long-distance CV-QKD system with a noisy channel. However, its code rate is limited to 1 bit per pulse, which makes it more suitable for a long-distance CV-QKD system. Compared with multidimensional reconciliation, the SEC has advantages in extracting more than 1 bit of secret key per channel use.
Limited by its quantization performance, the SEC protocol is more suitable for the short-distance CV-QKD system. As is known, the secret key rate of a QKD system will decrease rapidly with the increase of distance [29]. Due to the technology immaturity of the physical device, the key generation rate of the long-distance CV-QKD system is generally low [32,42], which obviously cannot satisfy the communication demand.
Therefore, to establish QKD networks [43,44,45,46] with the short-distance QKD system is a practical scheme to provide relatively high-speed keys for secure communication at present [47]. In addition, the LDPC code is usually chosen to pursue a high reconciliation efficiency, but its matrix design is extremely difficult. By contrast, another common family of codes, polar codes, is relatively easier to construct and their recursive structure delivers excellent performance in practice.
In this research, our work focus on the improvement of the SEC protocol and the reconciliation of the data with polar codes. The main contributions of this paper are as follows: (i) We improve the SEC protocol by first performing a random orthogonal rotation on the raw data before slice quantization and then provide a novel estimator for the quantized slices. Compared with the SEC protocol, the improved protocol, named RSEC, has a higher quantization efficiency, which then increases the secret key rate and reconciliation efficiency. (ii) In order to accomplish the reconciliation of the correlated continuous variable in CV-QKD, we implement the RSEC protocol by combining the polar codes, achieving a high-efficiency reconciliation.
The rest of this paper is organized as follows: In Section 2, the RSEC protocol is proposed to improve the SEC protocol. In Section 3, the implementation of the RSEC protocol with polar codes is described. In Section 4, the experimental results and analysis of RSEC are given. Finally, our conclusions are drawn in Section 5.

2. Rotated Slice Error Correction (RSEC) Protocol

In this section, we briefly review the SEC reconciliation and then put forward RSEC to improve the current SEC. After the quantum key establishment phase of the Gaussian-modulated coherent state CV-QKD protocol, Alice and Bob share weakly correlated continuous-variable raw data due to the noises during the quantum transmission. The noises can safely be assumed to be Gaussian since they correspond to the case of the optimal attack for Eve [12].
The correlated raw data are obtained by randomly measuring either the the amplitude and phase quadratures for each coherent state. Moreover, the information encoded on the two quadratures follow the same Gaussian distribution. For the convenience of description, let X = ( x 1 , x 2 , ) and Y = ( y 1 , y 2 , ) correspond to the correlated Gaussian random variables of Alice and Bob, respectively. Then, the correlated raw data can be modeled as Y = X + Z with x i N ( 0 , δ 2 ) , z i N ( 0 , σ 2 ) , where Z = ( z 1 , z 2 , ) , δ 2 and σ 2 denote Alice’s modulation variance and the noise variance, respectively.
In the direct reconciliation scenario, Alice’s sequence is used as the target to correct Bob’s sequence. On the contrary, the reverse reconciliation scenario uses Bob’s sequence as the target to correct Alice’s sequence. Generally, the latter scenario can obtain a higher secret key rate [35,38]. Without loss of generality, we only consider the reverse reconciliation in this research.

2.1. Review of Slice Error Correction

In information reconciliation, Alice and Bob first perform an operation called quantization to convert the correlated values into binary sequences and then choose an error correction scheme to correct the binary sequence over an authenticated classical channel. SEC is a generic reconciliation protocol [22]. Its underlying idea is to convert Alice’s and Bob’s values into bit strings with the slice function (i.e., quantization function) and then apply an error correction scheme as a primitive, taking advantage of all available information to minimize the number of exchanged reconciliation messages.
This works in two steps: First, Bob chooses a quantization function S ( x ) : R { 0 , 1 } m to map his raw data to m-slices binary digits, and informs Alice of the first t slices (usually t = 2 or 3), S ( x ) is a vector of slices S ( x ) = ( S 1 ( x ) , , S m ( x ) ) ; then, Bob sequentially deals with the remaining slice k ( t + 1 k m ) by sending a syndrome of S k ( x ) to Alice so that Alice can recover S k ( x ) with a high probability.
The quantization function is to divide the set of real numbers R into 2 m intervals and then to assign different binary values to each of these intervals. There are two different schemes to construct the quantization function. The first construction scheme is to divide R with 2 m 1 equidistant points. The second construction scheme freely chooses 2 m 1 points to divide R , which performs better but has a much higher computational complexity. The previous work indicated that the second scheme does not improve as much as the quantization efficiency compared with the first scheme [33]. Therefore, we use the first scheme to construct the quantization function in this research.
In addition, previous studies have shown that the best bit assignment method is to assign the least significant bit of the binary representation of a 1   ( 0 a 1 2 m 1 ) to the first slice S 1 ( x ) when τ a 1 x < τ a [22]. The variables τ j divide the real numbers R into 2 m intervals, where 1 j 2 m 1 , τ 0 = , τ 2 m = + . Then, each bit of a 1 is subsequently assigned to the remaining slices. More specifically,
S i ( x ) =   0 , if τ 2 i n x < τ 2 i n + 2 i 1 1 , otherwise ,
where 1 i m and n is a nonnegative integer.

2.2. Improvement of Slice Error Correction

In the decoding process of SEC, the slice sequences are corrected in sequence; hence, the estimation of the current slice recursively depends on all previous slices. For this reason, the performance of SEC can be improved by reducing the bit error rate (BER) e i of the previously decoded slices, e i denotes the probability that Alice makes a wrong estimate of Bob’s slice value S i ( x ) . According to the characteristics of quantization function S ( x ) , it is not hard to find that the last slice S m ( x ) corresponds exactly to the sign of input variable x. Therefore, the quantization scheme of the last slice is similar to the multidimensional reconciliation, which uses the sign of the rotated data as the target sequence.
As is known, multidimensional reconciliation typically performs better than the SEC reconciliation in estimating the quantized values, especially at a low SNR [24]. For each slice, although having obtained the first few slices, Alice still needs to infer Bob’s slice value in a certain number of intervals. Taking the case of m = 4 slices as an example, if Alice has the first two slices ( S 1 ( x ) , S 2 ( x ) ) = ( 0 , 1 ) , she needs to estimate Bob’s slice S 3 ( x ) among four intervals, i.e., ( τ 2 , τ 3 ) , ( τ 6 , τ 7 ) , ( τ 10 , τ 11 ) , ( τ 14 , τ 15 ) to satisfy ( S 1 ( x ) , S 2 ( x ) ) = ( 0 , 1 ) . However, multidimensional reconciliation calculates the probabilities of Bob’s quantized value with the joint density function directly, which leads to more accurate estimations.
Consequently, to reduce the BER of the slice, we could execute a random orthogonal rotation on the raw data before the slice quantization and then infer the last slice S m ( x ) according to multidimensional reconciliation. After decoding the m-th slice, Alice corrects the remaining slices in order. Assuming that Alice and Bob agree on the quantization function S ( x ) and the dimension d of the orthogonal matrix, the procedure of our improved protocol for reverse reconciliation is shown in Figure 2. The detailed process is described as follows:
Step 1: Alice and Bob divide their raw data into d-dimensional vectors as X = { x i } d , Y = { y i } d . Bob randomly generates a bit string B = { b i } d and chooses a point U = { μ i } d on the unit sphere O d 1 adjacent to the point U B = { ( 1 ) b i d } d . Then, he calculates an orthogonal matrix M satisfying M T = U for rotating Y to Y = M Y , and informs Alice of the matrix M, where T = { t i } d , t i = y i Y .
Step 2: After receiving Bob’s orthogonal matrix M, Alice performs the same rotation on X and has the rotated data X = M X .
Step 3: Bob quantizes his rotated data Y into m-slice bit vectors with the quantization function S ( x ) , such as Equation (1), and sends the quantized slice values of the 1 ( l 1 ) slices Q 1 , , Q l 1 to Alice, where Q i = S i ( Y ) .
Step 4: Alice constructs a bit string Q ^ m of the m-th slice Q m from her rotated data X using the slice estimator S ^ as Equation (11) in Section 2.3. Subsequently, Bob uses a chosen error correction codes to generate a syndrome S m so that Alice aligns her bit string Q ^ m on the sequence Q m .
Step 5: For each subsequent slice k, l k < m , Alice constructs a new string by applying the slice estimator S ^ to X , and taking into account the disclosed slices Q 1 , , Q l 1 and the previously corrected bit strings Q l , , Q k 1 , Q m . Again, Alice aligns her bit string to Bob’s sequence Q k using their chosen error correction codes and corresponding syndrome S k .

2.3. Slice Estimator of RSEC

In the decoding stage of the RSEC reconciliation, we need to use the side information to estimate Bob’s quantized slices first. Let us now detail the expressions we proposed. According to the decoding process, we first estimate the last slice m of Bob. As is known,
Y X = M Y M X = M Z .
where M = ( m i j ) d × d is the rotation matrix, and Z = { z i } d follows the Gaussian distribution, z i N ( 0 , σ 2 ) .
As Gaussian variables have linear translation invariance—i.e., the linear combination of the independent Gaussian variables is still a Gaussian random variable—then z i = y i x i follows the following Gaussian distribution
z i N ( 0 , j = 1 d m i j 2 σ 2 ) .
It is known that j = 1 d m i j 2 = 1 , ( i = 1 , 2 , , d ) since M is an orthogonal matrix. Therefore, the random variable Z = Y X has the same probability distribution as Z, i.e.,
Y X N ( 0 , σ 2 ) d ,
where Z = { z i } d . Similarly, Bob’s rotated data Y = M Y follows the distribution Y N ( 0 , δ 2 + σ 2 ) d , and X = M X follows the distribution X N ( 0 , δ 2 ) d . In addition, according to the characteristics of the quantization function S ( x ) , the bit string Q m = ( Q m 1 , Q m 2 , ) corresponds to the sign of the rotated data Y , i.e., if y i 0 , Q m i = 1 , else, Q m i = 0 , i = 1 , 2 , . Here, we use Q k j to denote the k-th slice of y j . Hence, we obtain the conditional probability of Q m i as follows
P m ( Q m i | x i ) = K 2 π σ 2 e J ( Q m i ) | y i |     x i 2 2 σ 2 ,
where J ( x ) = ( 1 ) x + 1 , K is the normalization factor P m ( Q m i = 0 | x i ) + P m ( Q m i = 1 | x i ) = 1 . By integrating the conditional probability into a parameter, we find the soft information called the log likelihood ratio (LLR), which is a very useful parameter for estimation, as follows
ln P m ( Q m i = 0 | x i ) P m ( Q m i = 1 | x i ) = 2 x i | y i | σ 2 .
Given the transformation characteristics of the orthogonal rotation process, it is not difficult to deduce y i = μ i | | Y | | . If estimating Q m with Equation (6), Alice needs Bob to send his norm information | | Y | | , which will lead to heavy communication traffic and storage resource requirements. Fortunately, we proposed a method that calculates the LLR without using the norm information of an encoder in our previous work [40]. Therefore, our protocol uses this improved method to calculate the LLR of Q m as follows
L L R ( Q m i ) = S n r | | X | | ln 1 v ( x i ) 1 + v ( x i ) ,
where S n r is the SNR of the quantum channel, and v ( x i ) = x i | | X | | .
For the remaining slices k ( l k < m ) , we derive their LLR with the corrected slices and the received l 1 slices as prior information. According to the previous analysis, we find the joint density function of the rotated data X and Y as Equation (8). Hence, the random variables X and Y follow the joint density function,
f X Y ( x , y ) = 1 2 π δ σ e x 2 x 2 2 δ 2 2 δ 2 e ( y x ) 2 ( y x ) 2 2 σ 2 2 σ 2 .
According to Equation (8) and the characteristics of the quantization function Equation (1), we derive that the conditional probability of Q k i is expressed as
P k ( Q k i = b | x i , Q 1 , , k 1 , m i ) = τ τ a 1 τ a f X Y ( x i , y ) d y ,
where τ represents those quantization intervals satisfying S 1 , , k 1 ( y ) = B , S k ( y ) = b , i.e., τ = { ( τ a 1 , τ a ) | y ( τ a 1 , τ a ) , S 1 , , k 1 , m ( y ) = B , S k ( y ) = b } , b = 0 or 1, B = ( Q 1 , , k 1 i , Q m i ) denotes the disclosed and corrected slices.
Accordingly, we find the initial LLR of Q k i as Equation (10) to preliminarily estimate the rotated results of the k-th slice,
L L R ( Q k i ) = ln τ 0 τ a 1 τ a e x i 2 x i 2 2 δ 2 2 δ 2 e ( y x i ) 2 ( y x i ) 2 2 σ 2 2 σ 2 d y τ 1 τ a 1 τ a e x i 2 x i 2 2 δ 2 2 δ 2 e ( y x i ) 2 ( y x i ) 2 2 σ 2 2 σ 2 d y , l k < m ,
where τ 0 represents the quantization intervals that satisfy S 1 , , k 1 , m ( y ) = B , S k ( y ) = 0 , and τ 1 satisfies S 1 , , k 1 , m ( y ) = B , S k ( y ) = 1 , respectively.
Based on the derived LLRs of each slice, the estimator S ^ of our RSEC reconciliation is constructed as follows
S ^ ( Q j i ) =   0 , if L L R ( Q j i ) > 0 1 , otherwise .
Then, Alice can use Equation (11) to construct an initial estimation Q ^ j i = S ^ ( Q j i ) for Bob’s slice value Q j i .

2.4. Error Probability of Slice Estimator

In order to evaluate the accuracy of the proposed slice estimator, we theoretically analyze and compare the error probability of the SEC protocol and the RSEC protocol. The error probability of the slice estimator denotes the theoretical probability that Alice’s slice estimator yields a result different from Bob’s slice. For the SEC protocol, the error probability in slice i ( l i m ) can be expressed as
e i w = P S i ( Y ) S ^ i w ( X ) = D b 1 b i 1 P S i ( Y ) = 0   ·   P [ S ^ i w ( X ) = 1 | S 1 i 1 ( Y ) ] + P S i ( Y ) = 1   ·   P [ S ^ i w ( X ) = 0 | S 1 i 1 ( Y ) ] ,
where b 1 b i 1 G F ( 2 ) i 1 and D b 1 b i 1 =   t | S 1 i 1 ( t ) = b 1 b i 1 , the superscript w characterize the variables of the SEC protocol. As the random variables X and Y follow the Gaussian distribution symmetrical about the coordinate axis, it is easy to obtain that P S i ( Y ) = 0   ·   P [ S ^ i w ( X , S 1 i 1 ( Y ) ) = 1 ] = P S i ( Y ) = 1   ·   P [ S ^ i w ( X , S 1 i 1 ( Y ) ) = 0 ] , and then e i w can be further written as
e i w = 2 D b 1 b i 1 P S i ( Y ) = 0   ·   P [ S ^ i w ( X ) = 1 | S 1 i 1 ( Y ) ] ,
each of these terms can be expanded as
P S i ( Y ) = 0   = A b 1 b i 1 0 1 2 π ( δ 2 + σ 2 ) e y 2 2 ( δ 2 + σ 2 ) d y ,
P [ S ^ i w ( X ) = 1 | S 1 i 1 ( Y ) ] = B b 1 b i 1 1 2 π δ 2 e x 2 2 δ 2 d x ,
where B b 1 b i 1 = { x | A b 1 b i 1 1 f X Y ( x , y ) d y > A b 1 b i 1 0 f X Y ( x , y ) d y } denotes the set in which S ^ i w ( x ) = 1 has a higher probability than S ^ i w ( x ) = 0 , and f X Y ( x , y ) = 1 2 π δ σ e x 2 2 δ 2 ( y x ) 2 2 σ 2 , A b 1 b i 1 a =   y | S 1 i 1 ( y ) = b 1 b i 1 S i ( y ) = a .
In the RSEC protocol, the quantized values in slice m are estimated and decoded first. According to the characteristics of the quantization function S , Bob’s last slice Q m = 0 when y < 0 and Q m = 1 otherwise. On the other side, Alice constructs an estimation of Bob’s quantized value Q m with Equations (7) and (11). The result in the last slice yielded by our estimator S ^ ( x ) corresponds to the sign of x: Q ^ m = 0 when x < 0 and Q ^ m = 1 otherwise. Therefore, the error probability of the RSEC protocol in the last slice m can be expressed as
e m p = P S m ( Y ) S ^ m ( X ) = P Y > 0   ·   P X < 0 | Y > 0   +   P Y < 0   ·   P X > 0 | Y < 0 ,
the superscript p characterize the variables of the RSEC protocol. By applying the probability distribution of X and Y as analyzed in the previous section, we have P Y > 0   =   P Y < 0   = 1 2 , and the e m p can be further calculated as follows
e m p = 1 2 0 1 2 π δ e x 2 x 2 2 δ 2 2 δ 2 d x 0 + 1 2 π σ e ( y x ) 2 ( y x ) 2 2 δ 2 2 δ 2 d y + 1 2 0 + 1 2 π δ e x 2 x 2 2 δ 2 2 δ 2 d x 0 1 2 π σ e ( y x ) 2 ( y x ) 2 2 δ 2 2 δ 2 d y = 0 + 0 f X Y ( x , y ) d x d y ,
where f X Y ( x , y ) is given in Equation (8), and the second equation in Equation (15) is transformed by using the symmetry of the probability distribution of X and Y .
Similar to the SEC protocol, the quantized values of the RSEC protocol in other slice k ( l k m 1 ) are estimated by using the disclosed slices and the successfully decoded slices. Thus, the error probability of these slices can be calculated according to Equation (13), where the last slice S m ( Y ) is taken as additional information.
The error probabilities of the subsequent slices—which recursively depend on that of all the previous slices—are not simple to calculate [22]. Here, we compare the estimation accuracy of RSEC protocol with the SEC protocol only by the error probability in the first decoded slice (i.e., the l-th slice in SEC, the m-th slice in RSEC). Using the Equations (13) and (15), we find the error probability in slice l = 3 of the SEC protocol and the error probability in slice m = 5 of RSEC protocol as shown in Figure 3, where the first two slices are disclosed and the quantization adopts the five-slices function.
e 5 p corresponding to the blue curve is always smaller than e 3 w corresponding to the black curve, i.e., the estimator of RSEC in the first decoded slice always has a lower error probability than that of SEC. If the m-th slice in the SEC protocol is estimated first, its error probability e 5 { 1 , 2 } w corresponding to the red curve, of which the expression can be given by Equation (16), also always performs worse than that of the RSEC protocol.
e 5 { 1 , 2 } w = 2 D b 1 b 2 P S 5 ( Y ) = 0   ·   P [ S ^ 5 w ( X ) = 1 | S 1 , 2 ( Y ) ] .
From the above analysis, it is indicated that the proposed estimator of RSEC protocol has much higher estimation accuracy in the quantization phase than the original estimator of the SEC protocol. Note that the error probability represents the theoretical case of the bit error rate, and the bit error rate of each slice needs to be estimated separately in the practical reconciliation.

2.5. Reconciliation Efficiency

Let us now discuss the reconciliation efficiency of the proposed protocol, which is an important indicator for evaluating the performance of the reconciliation procedure. As is known, the random orthogonal rotation operation on raw data does not expose any information of the rotated results [24]. According to the definition of efficiency in the slice reconciliation [33], the reconciliation efficiency β of the RSEC protocol can be expressed as
β = H ( S ( Y ) ) m + i = 1 m R i I ( X , Y ) ,
where I ( X ; Y ) = 1 2 log 2 ( 1 + S n r ) is the classical capacity of the quantum channel for Gaussian variables, m denotes the number of slices of quantization function, and R i represents the code rate of the error correction scheme of the i-th slice. H ( S ( Y ) ) is the entropy of the slice sequences S ( Y ) , which can be calculated as follows
H ( S ( Y ) ) = a P a log 2 P a ,
with
P a = 1 2 e r f τ a 2 ( δ 2 + σ 2 )     e r f τ a 1 2 ( δ 2 + σ 2 ) ,
where τ a denotes the point dividing the real numbers R , 1 a 2 m , and τ 0 = , τ 2 m = + . δ 2 and σ 2 represent Alice’s modulation variance and the noise variance, respectively.
Generally, the code rate of the first l 1 slices are equal to 0 since they are disclosed via the authentic classical channel.

3. Implementation of RSEC with Polar Codes

After quantizing the continuous variables into strings of bits with slice functions, the legitimate parties are needed to further apply a classical error correction code to complete the reconciliation of the correlated raw data. In this section, we will implement the RSEC protocol with polar codes to distill the correct keys from the correlating raw data.

3.1. Review of Polar Codes

The polar code is an error correction code that has been strictly proven to achieve the Shannon capacity [48]. The recursive structure of its encoding and decoding gives them good practical performance. This is relatively easier to construct than another commonly used code, i.e., LDPC code. Therefore, we chose polar codes to implement the RSEC protocol in this research. The RSEC can also be implemented with other error correction codes. Now, we briefly review the encoding and decoding of polar codes in traditional communication.

3.1.1. Encoding

The central idea of polar codes is to convert the N individual copies of the channel W into two different types of channels, i.e., error-free channel and completely noisy channel, through an operation called channel polarization—channel combining and channel splitting. The information sender chooses the positions corresponding to the error-free channel to place her message bits (called information bits), and usually sets the remaining positions corresponding to the completely noisy channel as 0 (called frozen bits). The information bits and frozen bits together form a sequence u 1 N of N bits. We use the notation u 1 n = ( u 1 , , u n ) to denote a row vector of n bits. The sender encodes the sequence u 1 N to a codeword x 1 N by
x 1 N = u 1 N G ,
where G is the generator matrix and defined as G = F log 2 N B , F n means to perform the Kronecker product n times on the matrix F = Δ 1 0 1 1 , and B is a permutation matrix for executing the bit-reversal operation [48]. Obtaining the codeword x 1 N , the sender transmits it to the information receiver for decoding.

3.1.2. Decoding

After the codeword x 1 N is transmitted through the channel, the receiver obtains a sequence y 1 N , which is a noise version of x 1 N . Then, he uses successive cancellation (SC) or successive cancellation list (SCL) decoding algorithms to correct the error bits among y 1 N with the given frozen bits. We here describe the receiver’s decoding process with a SC decoding algorithm [48]:
  • Initialize the received information y 1 N with channel transition probability W ( y | x ) as
    L 1 ( j ) ( y j ) = W ( y j | 0 ) W ( y j | 1 ) , j = 1 , 2 , , N .
  • Calculate the likelihood ratio (LR) of u j with the decoding results u ^ 1 j 1 =   ( u ^ 1 , u ^ 2 , , u ^ j 1 ) of the previous j 1 bits as follows
    L N ( j ) y j , u ^ 1 j 1   = W N ( j ) ( y 1 N , u ^ 1 j 1 | u j = 0 ) W N ( j ) ( y 1 N , u ^ 1 j 1 | u j = 1 ) ,
    where
    W N ( j ) y 1 N , u 1 j 1 | u j = Δ 1 2 N 1 u j + 1 N     { 0 , 1 } N j W N y 1 N | u 1 N ,
    and
    W N y 1 N | u 1 N   = W N y 1 N | x 1 N = u 1 N G   = i = 1 N W y i | x i .
  • Generate the decision u ^ j of u j as
    u ^ j =   u j   , if j A 0 , if j A and L N ( j ) y 1 N , u ^ 1 j 1     1 1 , if j A and L N ( j ) y 1 N , u ^ 1 j 1   <   1 ,
    where A is the position set of the frozen bits.
After getting the j-th bit by step (iii), the process returns to step (ii) to decode the ( j + 1 ) -th bit.

3.2. Implementation Process

The reconciliation mode of CV-QKD is different from traditional communication. In traditional communication, the codeword is mixed with noises during the reconciliation. However, in a CV-QKD system, the two parties have already shared inconsistent data before the post-processing phase, in other words, the noise in the codeword appeared before the reconciliation. Therefore, in order to correct the slice sequences of RSEC, it is necessary to establish a virtual channel for Alice and Bob to deal with the noise.
The encoding of polar codes is reversible: Encoding an input sequence x twice, one can recover this sequence, i.e., x G G = x . This property can be used to establish a virtual channel as: Bob encodes a slice sequence x to another sequence u = x G , and then sends the bits u A corresponding to the frozen indices to Alice. Since u G = ( x G ) G = x , the slice sequence x can be regarded as a polar codeword, Alice’s initial estimation S ^ ( x ) of Bob’s slice value can be viewed as the received codeword, and u A corresponds to the frozen bits shared by the two parties. Therefore, a virtual channel can be established by using the above method.
Before launching the reconciliation with polar codes, Alice and Bob determine the code rate R i of each slice according to the SNR and share the corresponding frozen index set A i . The frozen index set can be selected by a construction algorithm with consideration to R i . Then, the logic structure of the RSEC reconciliation with polar codes is shown in Figure 4, in which the detailed implementation process is described as follows:
Step 1: Alice and Bob convert their correlated data X, Y to another continuous-variable sequence noted as X , Y with random orthogonal rotation according to RSEC. Bob then quantizes Y into m slice sequences Q 1 , Q 2 , , Q m with the slice function and sends the first l 1 slices Q 1 , Q 2 , , Q l 1 to Alice. Afterward, they begin to reconcile the remaining slice sequences with polar codes in the order of m , l , l + 1 , , m 1 slice.
Step 2: Alice uses the proposed estimator in Equation (11) to construct a bit string Q ^ i corresponding to Bob’s slice sequence Q i . Meanwhile, Bob encodes his slice sequence to U = Q i G , and sends the bits U A i at the frozen positions to Alice.
Step 3: Alice calculates the initial LR L 1 , i ( j ) ( q ^ j ) as Equation (26), j = 1 , 2 , , N , and then makes a decision U ^ on U after getting the final LR L N , i ( j ) ( q ^ 1 N , u ^ 1 j 1 ) in Equation (27). Afterward, she can recover Bob’s sequence Q i with a high probability by executing an encoding operation on U ^ .
L 1 , i ( j ) ( q ^ j ) = W ( q ^ j | 0 ) W ( q ^ j | 1 ) , j = 1 , 2 , , N ,
where L 1 , i ( j ) ( q ^ j ) is the initial LR corresponding to the j-th bit of U, q ^ j is the j-th bit of Q ^ i , U = ( u 1 , , u N ) , U ^ = ( u ^ 1 , , u ^ N ) , the channel transition probability can be calculated as: if y = x , W ( y | x ) = 1 e i , if y x , W ( y | x ) = e i . The bit error rate e i can be estimated in the stage of parameter estimation by executing the quantization operation on the extra raw data.
L N , i ( j ) ( q ^ 1 N , u ^ 1 j 1 ) = W N ( j ) ( q ^ 1 N , u ^ 1 j 1 | 0 ) W N ( j ) ( x 1 N , u ^ 1 j 1 | 1 ) .
Moreover, Equation (27) can evolve in a recursive manner as
  • if j is odd, i.e., j = 2 k 1 , then
    L N , i ( 2 k 1 ) ( q ^ 1 N , u ^ 1 2 k 2 ) = f L N / 2 , i ( k ) q ^ 1 N / 2 , u ^ 1 , o 2 k 2 u ^ 1 , e 2 k 2 , L N / 2 , i ( k ) q ^ N / 2 + 1 N , u ^ 1 , e 2 k 2 ,
  • if j is even, i.e., j = 2 k , then
    L N , i ( 2 k ) ( u ^ 1 N , u ^ 1 2 k 1 ) = g L N / 2 , i ( j ) q ^ 1 N / 2 , u ^ 1 , o 2 k 2 u ^ 1 , e 2 k 2 , L N / 2 , i ( k ) q ^ N / 2 + 1 N , u ^ 1 , e 2 k 2 , u ^ 2 k 1 ,
    where f ( a , b ) = a · b + 1 a + b , g ( a , b , s ) = a 1 2 s · b , we use x a , o b to denote the odd terms of x a b , and x a , e b denotes the even terms of x a b .
Alice can also use LLR as the soft information of polar codes for decoding. In this case, the initial LLR is calculated according to Equations (7) and (10).
In order to ensure that the equation U ^ G = Q i holds with a high probability, Alice and Bob need to perform a cyclic redundancy check (CRC) to verify the decoding result U ^ . If U ^ fails to pass CRC check, Alice and Bob give up on this slice Q i . Even if the decoding result passes the CRC check, undetected error bits may still exist. However, this situation rarely occurs and can be overlooked.
As the CRC values will leak the information about Q i , it is necessary to discard them. Therefore, the code rate R i of each slice is calculated as follows
R i = R i n c r c N ,
where n c r c is the length of the CRC values.

4. Experiment Results and Analysis

To evaluate the performance of the RSEC protocol, we performed a series of experiments to compare their performances, including the quantization efficiency, reconciliation efficiency, and the secret key rate.

4.1. Quantization Efficiency of RSEC

The principle of quantization is to minimize the information loss so that I ( X ; S ( Y ) ) can be made arbitrarily close to the initially shared information I ( X ; Y ) . After quantization, the mutual information I ( X ; S ( Y ) ) shared by Alice and Bob can be expressed as
I ( X ; S ( Y ) ) = H ( S ( Y ) ) H ( S m ( Y ) | X ) + i = 1 m 1 H ( S i ( Y ) | X , S 1 i 1 , m ( Y ) ) ,
where S ( Y ) = ( S 1 ( Y ) , , S m ( Y ) ) are the slice values of Bob.
As the conditional entropy of Equation (31) recursively depends on all previously estimated results, calculating I ( X ; S ( Y ) ) is not a simple task. For this reason, it is common practice to replace the conditional entropy with H ( e i ) equivalently [22]. Then, the goal of quantization is simply to minimize each e i , of which H ( e i ) is an increasing function for 0 e i < 0.5 , e i is the BER of i-th slice. Therefore, the quantization efficiency β s can be measured with Equation (32) equivalently [22],
β s = H ( S ( Y ) ) H e I ( X ; Y ) ,
with H e = i = 1 m H ( e i ) , H ( e i ) = e i l o g 2 ( e i ) ( 1 e i ) l o g 2 ( 1 e i ) .
Figure 5 shows the quantization efficiency curves of SEC and RSEC at different SNR when m = 4 and m = 5 . As can be seen from the figure, the quantization efficiency of SEC drops sharply for SNR < 3 , which confirms that SEC reconciliation usually performs poorly at low SNRs. By contrast, RSEC can still maintain a high quantization efficiency β s > 96 % for almost all SNRs < 3 , and even achieves above 99% quantization efficiency in the range of SNR ( 1 , 3 ) when adopting the five-slice scheme. The primary reason for the better performance of the proposed RSEC over the SEC protocol is attributed to our new estimator.
With the orthogonal rotation, our estimator can estimate Bob’s slice sequences more accurately, especially for the slice that is decoded first, and thus the error rate e i decreases accordingly. Moreover, the result in Figure 5 also confirms the following basic facts. For a fixed SNR, the higher the number of slices, the lower the information loss caused by quantization.

4.2. Reconciliation Efficiency of RSEC with Polar Codes

It appears that the polarization speed of polar codes is highly dependent on the channel [49]. Compared with the Binary Input Additive White Gaussian Noise Channel (BIAWGNC), constructing polar code for a Binary Symmetric Channel (BSC) is relatively uncomplicated and more common. Moreover, a BSC can be established between the two parties if Alice makes an initial estimation of Bob’s slice sequences using LLR values. Accordingly, in our experiments, we construct the polar codes on a BSC and calculate the initial LR as Equation (26) for decoding the slice sequences.
Figure 6 compares the reconciliation efficiencies of the RSEC and the SEC protocol with polar codes when m = 5 . The 32-bit CRC is adopted for polar codes to check the decoding results, i.e., n c r c = 32 , and the eight-dimensional orthogonal matrix is used in rotation. For a fixed SNR value and different block length, 1000 blocks of raw data are generated to measure the reconciliation performance. The experimental results are obtained with frame error rate (FER) 0.1 , but a null BER in the blocks decoded successfully.
Combining Figure 5 and Figure 6, it is not difficult to find that the curvilinear trend of the quantization efficiency is essentially consistent with that of the reconciliation efficiency; this is because the reconciliation scheme with good quantization performance usually performs better in reconciliation. Hence, the reconciliation efficiency of the proposed protocol is higher than the SEC protocol over the entire range in Figure 6 due to its higher quantization efficiency.
As shown in Figure 6, both the reconciliation efficiencies of RSEC and SEC increase with the increasing block length of polar codes since the decoding performance of polar codes will become better with the increase of its block size. The proposed RSEC protocol has an efficiency above 90% over almost the entire range SNR 1 for the block lengths starting from 2 24 , and even exceeds 95% at SNR > 3 , which allows the system to distill more than 1 bit corrected key per raw data.
RSEC has a high quantization efficiency in the SNR range (1,3), whereas its reconciliation efficiency is not so perfect. The reason is that the relatively low SNR leads to a high BER > 10 % in some noisy slices, and the decoding performance of polar codes decreases at high BER [50]. In fact, the high quantization efficiency of RSEC allows the system to achieve a higher reconciliation efficiency by using a high-performance code.
In addition, we compare the reconciliation efficiency values with the representative works on SEC in Table 1. As shown in the table, the proposed protocol improves almost all previously published reconciliation efficiencies in terms of the SEC protocol in the high SNR regime, which is the main focus of the SEC reconciliation. In fact, the reconciliation efficiency values of [33] listed in the table are obtained under an optimistic situation of adopting the optimal number of slices and specially designed high-performance codes. Nevertheless, our reconciliation scheme still has a competitive advantage over [33] on the whole.
Many achievements have also been made in multidimensional reconciliation, for example, [38] implements eight-dimensional reconciliation with β = 99 % and FER = 0.883 using QC MET-LDPC code at SNR = 0.0283 , and [39] achieves β = 93.40 % , 95.84 % , 96.99 % and FER 0.375 with eight-dimensional reconciliation based on the MET-LDPC code at SNRs of = 0.160 , 0.075 , 0.029 , respectively. However, unlike the SEC protocol, the multidimensional reconciliation protocol is more suitable for the low SNRs rather than the high SNR regime. The existing works on multidimensional reconciliation are aimed at the extremely low SNRs and rarely provide the experimental results in the high SNR regime. Therefore, we mainly give a comparison with the representative results of the SEC protocol.

4.3. Secret Key Rate of RSEC

Assuming a collective Gaussian attack and accounting for the finite-size effects, the secret key rate of a CV-QKD system with reverse reconciliation can be expressed as [29]:
K f i n i t e = N d a t a N t o t a l β I A B χ B E Δ ( N d a t a ) ,
where N t o t a l is the total number of symbols sent from Alice to Bob, N d a t a is the number of raw data used for key distillation, β is the reconciliation efficiency, I A B denotes the mutual information between Alice and Bob, χ B E denotes the Holevo bound on the information that Eve can obtain, and Δ ( N d a t a ) is the finite-size offset factor. I A B and χ B E are related to the physical parameters, including the transmittance T, the total noise χ t o t a l , and Alice’s modulation variance V A . The transmittance T of the quantum channel is defined as T = 10 α L α d 10 10 , where α is the single-mode fiber transmission loss and L is the transmission distance.
The total noise χ total consists of the channel added noise and the noise generated by Bob’s detector, and be given by χ total = χ line + χ hom T , where χ line = ( 1 T 1 ) + ξ and χ hom = 1 + V e l η 1 , ξ is the excess channel noise, V e l denotes the added electronic noise of Bob’s detector, and η represents the detector efficiency. The detailed calculation about I A B , χ B E , and Δ ( N d a t a ) can be found in Appendix A.
In our simulation, the experimental physical parameters reported in previously published work [29] were used to characterize the CV-QKD system and quantum channel. Optimizing the modulation variance V A for each transmission distance can maximize the SNR of a quantum channel. The modulation variance V A in our work is adjusted according to [38]. We chose N t o t a l = 2 N d a t a and the security parameter of 10 10 for Δ ( N d a t a ) [18].
Figure 7 presents the finite secret key rates K f i n i t e over the transmission distances with N f i n i t e = 2 40 bits. The five-pointed stars and triangle points compare the secret key rates achieved with polar codes of block lengths N = 2 24 bits, where the CV-QKD system using RSEC always provides higher secret key rates than that using SEC at the same transmission distance. Using RSEC reconciliation, we achieve a secret key rate of 7.83 × 10 3 bits/pulse at a distance of 33.93 km, while the CV-QKD system using SEC cannot provide any secret key.
In particular, assuming perfect error correction in the decoding of each slice, the RSEC protocol has more obvious advantages than the SEC protocol in the asymptotic secret key rate as the two dotted lines in Figure 7. A perfect error correction scheme allows each slice to achieve its Shannon capacity, i.e., the efficiency β i of error correction in each slice is assumed as 1. With the increase of the transmission distance, the secret key rate of CV-QKD decreases. This is because the SNR becomes lower with the increase of transmission distance, which leads to the reduction of the quantification efficiency. Notably, when the transmission distance increases to about 30 km, the CV-QKD system using the SEC protocol can hardly generate any secret key. However, the RSEC protocol can theoretically extend the secure distance of the CV-QKD system to about 45 km.
There exists an upper bound called the Pirandola–Laurenza–Ottaviani–Banchi (PLOB) bound for the secret-key capacity of a lossy channel. The PLOB bound K l i m is determined by the transmittance T of channel and is given by [51]
K l i m = l o g 2 ( 1 T ) .
The black solid line in Figure 7 is the PLOB bound, which sets the fundamental rate limit for point-to-point QKD in the presence of loss. It is almost non-achievable for current protocols in the practical systems. Assuming the infinite-size keys and ideal conditions (such as unit detector efficiencies, zero dark count rates, zero intrinsic error, unit error correction efficiency, and zero excess noise), the maximum rate of the CV-QKD protocol (the red solid line) scales as T / l n 4 , which is 1 / 2 of the PLOB bound [51].
If taking the finite-size effect and the non-ideal factors of physical devices into account, the secret key rate of the practical CV-QKD systems will be much lower. As shown in Figure 7, considering the non-ideal condition, the finite secret key rate of the CV-QKD system using RSEC can achieve 3.28 × 10 2 1.652 × 10 1 bits/pulse at 10 27 km, which is about 0.115 of the PLOB bound. However, the system using SEC has a lower rate, which is just about 0.064 of the PLOB bound, at 7.1 × 10 3 9.22 × 10 2 bits/pulse.
The previous experimental results indicate that the proposed RSEC protocol is clearly advantageous. It significantly improves the quantization and reconciliation efficiency of SEC, which enables the CV-QKD system to achieve a higher secret key rate and a longer secure transmission distance. Overall, our work provides a better candidate for the application of the CV-QKD system.

5. Conclusions

In this research, we analyzed the strategy of the SEC protocol and proposed modifications to improve its anti-noise ability by performing a random orthogonal rotation on the correlated raw data and deducing a slice estimator. The experimental comparisons of the original SEC protocol and the proposed RSEC protocol show that the modifications can reduce the information loss of the quantization and release the performance limitation of SEC at the relatively low SNR.
Accordingly, both the secret key rate and the range of CV-QKD are increased. In order to accomplish the reconciliation of the raw data in CV-QKD, we implemented the RSEC protocol by combing with the polar codes. The reconciliation efficiency of RSEC protocol achieved above 95% when the input scale adopted 16 Mb. Both theoretical and experimental analysis showed that this is a more suitable reconciliation scheme for a practical CV-QKD system.

Author Contributions

Conceptualization, X.W. (Xuan Wen) and Q.L.; methodology, X.W. (Xuan Wen); software, X.W. (Xuan Wen), H.M. and X.W. (Xiaojun Wen); validation, X.W. (Xuan Wen), Q.L., H.M. and X.W. (Xiaojun Wen); formal analysis, X.W. (Xuan Wen) and Q.L.; investigation, X.W. (Xuan Wen), Q.L. and X.W. (Xiaojun Wen); resources, X.W. (Xuan Wen) and Q.L.; data curation, Q.L. and X.W. (Xiaojun Wen); writing—original draft preparation, X.W. (Xuan Wen); writing—review and editing, N.C., Q.L., H.M. and X.W. (Xiaojun Wen); supervision, Q.L. and X.W. (Xiaojun Wen). All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China grant number 61301099 and 62071151; by the Space Science and Technology Advance Research Joint Funds grant number 6141B06110105, and by the Shenzhen Discipline Layout Project grant number JCYJ20170815145900474.

Data Availability Statement

Data is contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

The mutual information between Alice and Bob I A B can be calculated by using Shannon’s channel capacity [29],
I A B = 1 2 l o g 2 ( 1 + S n r ) = 1 2 l o g 2 ( V + χ t o t a l 1 + χ t o t a l ) ,
where V = V A + 1 , V A represents Alice’s modulation variance, and χ t o t a l = χ l i n e + χ h o m / T represents the total noise between Alice and Bob as previously defined.
The Holevo bound on information available to Eve is given by
χ B E = G λ 1 1 2   +   G λ 2 1 2     G λ 3 1 2     G λ 4 1 2 ,
where G ( x ) = ( x + 1 ) l o g 2 ( x + 1 ) x l o g 2 ( x ) , and the symplectic eigenvalues λ 1 , 2 , 3 , 4 are given by
λ 1 , 2 2 = 1 2 ( A ± A 2 4 B ) , λ 3 , 4 2 = 1 2 ( C ± C 2 4 D ) ,
with
A = V 2 ( 1 2 T ) + 2 T + T 2 ( V + χ l i n e ) 2 , B = T 2 ( V χ l i n e + 1 ) 2 ,
C = V B + T ( V + χ l i n e ) + A χ h o m T ( V + χ t o t a l ) , D = V B + B χ h o m T ( V + χ t o t a l ) .
When N d a t a > 10 4 , the finite-size offset factor Δ ( N d a t a ) can be approximated as follows [18],
Δ ( N d a t a ) 7 l o g 2 ( 2 / ϵ ) N d a t a ,
where ϵ is the security parameter.

References

  1. Pirandola, S.; Andersen, U.L.; Banchi, L.; Berta, M.; Bunandar, D.; Colbeck, R.; Englund, D.; Gehring, T.; Lupo, C.; Ottaviani, C.; et al. Advances in quantum cryptography. Adv. Opt. Photonics 2020, 12, 1012–1236. [Google Scholar] [CrossRef] [Green Version]
  2. Bennett, C.H. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computers, Bangalore, India, 10–12 December 1984; pp. 175–179. [Google Scholar]
  3. Bennett, C.H. Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 1992, 68, 3121. [Google Scholar] [CrossRef] [PubMed]
  4. Lo, H.K.; Curty, M.; Bing, Q. Measurement-Device-Independent Quantum Key Distribution. Phys. Rev. Lett. 2012, 108, 130503. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  5. Lucamarini, M.; Yuan, Z.L.; Dynes, J.F.; Shields, A.J. Overcoming the rate–distance limit of quantum key distribution without quantum repeaters. Nature 2018, 557, 400–403. [Google Scholar] [CrossRef] [PubMed]
  6. Wang, X.B.; Yu, Z.W.; Hu, X.L. Twin-field quantum key distribution with large misalignment error. Phys. Rev. A 2018, 98, 062323. [Google Scholar] [CrossRef] [Green Version]
  7. Grosshans, F.; Grangier, P. Continuous Variable Quantum Cryptography Using Coherent States. Phys. Rev. Lett. 2002, 88, 057902. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  8. Weedbrook, C.; Lance, A.M.; Bowen, W.P.; Symul, T.; Ralph, T.C.; Lam, P.K. Quantum cryptography without switching. Phys. Rev. Lett. 2004, 93, 170504. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  9. Pirandola, S.; Mancini, S.; Lloyd, S.; Braunstein, S.L. Continuous-variable quantum cryptography using two-way quantum communication. Nat. Phys. 2008, 4, 726–730. [Google Scholar] [CrossRef] [Green Version]
  10. Li, Z.; Zhang, Y.C.; Xu, F.; Peng, X.; Guo, H. Continuous-variable measurement-device-independent quantum key distribution. Phys. Rev. A 2014, 89, 052301. [Google Scholar] [CrossRef] [Green Version]
  11. Djordjevic, I.B. Optimized-Eight-State CV-QKD Protocol Outperforming Gaussian Modulation Based Protocols. IEEE Photonics J. 2019, 11, 1–10. [Google Scholar] [CrossRef]
  12. Leverrier, A.; Grangier, P. A simple proof that Gaussian attacks are optimal among collective attacks against continuous-variable quantum key distribution with a Gaussian modulation. Phys. Rev. A 2010, 81, 2112–2114. [Google Scholar] [CrossRef] [Green Version]
  13. Ottaviani, C.; Mancini, S.; Pirandola, S. Two-way Gaussian quantum cryptography against coherent attacks in direct reconciliation. Phys. Rev. A 2015, 92, 062323. [Google Scholar] [CrossRef] [Green Version]
  14. Ottaviani, C.; Pirandola, S. General immunity and superadditivity of two-way Gaussian quantum cryptography. Sci. Rep. 2016, 6, 22225. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  15. Leverrier, A. Security of Continuous-Variable Quantum Key Distribution via a Gaussian de Finetti Reduction. Phys. Rev. Lett. 2017, 118, 200501. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  16. Zhang, G.; Haw, J.Y.; Cai, H.; Xu, F.; Assad, S.M.; Fitzsimons, J.F.; Zhou, X.; Zhang, Y.; Yu, S.; Wu, J. An integrated silicon photonic chip platform for continuous-variable quantum key distribution. Nat. Photonics 2019, 13, 839–842. [Google Scholar] [CrossRef]
  17. Kraus, B.; Gisin, N.; Renner, R. Lower and upper bounds on the secret-key rate for quantum key distribution protocols using one-way classical communication. Phys. Rev. Lett. 2005, 95, 080501. [Google Scholar] [CrossRef] [Green Version]
  18. Leverrier, A.; Grosshans, F.; Grangier, P. Finite-size analysis of a continuous-variable quantum key distribution. Phys. Rev. A 2010, 81, 062343. [Google Scholar] [CrossRef] [Green Version]
  19. Papanastasiou, P.; Ottaviani, C.; Pirandola, S. Finite size analysis of measurement device independent quantum cryptography with continuous variables. Phys. Rev. A 2017, 96, 042332. [Google Scholar] [CrossRef] [Green Version]
  20. Chen, Z.; Zhang, Y.; Wang, X.; Yu, S.; Guo, H. Improving Parameter Estimation of Entropic Uncertainty Relation in Continuous-Variable Quantum Key Distribution. Entropy 2019, 21, 652. [Google Scholar] [CrossRef] [Green Version]
  21. Silberhorn, C.; Korolkova, N.; Leuchs, G. Quantum Key Distribution with Bright Entangled Beams. Phys. Rev. Lett. 2002, 88, 167902. [Google Scholar] [CrossRef] [Green Version]
  22. Van Assche, G.; Cardinal, J.; Cerf, N.J. Reconciliation of a Quantum-Distributed Gaussian Key. IEEE Trans. Inf. Theory 2012, 50, 394–400. [Google Scholar] [CrossRef] [Green Version]
  23. Bloch, M.; Thangaraj, A.; Laughlin, S.W.M.; Merolla, J.M. LDPC-based Gaussian key reconciliation. In Proceedings of the IEEE Information Theory Workshop, Punta del Este, Uruguay, 13–17 March 2006; pp. 116–120. [Google Scholar]
  24. Leverrier, A.; Alléaume, R.; Boutros, J.; Zémor, G.; Grangier, P. Multidimensional reconciliation for a continuous-variable quantum key distribution. Phys. Rev. A 2008, 77, 042325. [Google Scholar] [CrossRef] [Green Version]
  25. Wen, X.; Li, Q.; Mao, H.; Luo, Y.; Yan, B.; Huang, F. Novel reconciliation protocol based on spinal code for continuous-variable quantum key distribution. Quantum Inf. Process. 2020, 19, 350. [Google Scholar] [CrossRef]
  26. Bennett, C.H.; Brassard, G.; Crepeau, C.; Maurer, U.M. Generalized privacy amplification. IEEE Trans. Inf. Theory 1995, 41, 1915–1923. [Google Scholar] [CrossRef] [Green Version]
  27. Tang, B.Y.; Liu, B.; Zhai, Y.P.; Wu, C.Q.; Yu, W.R. High-speed and Large-scale Privacy Amplification Scheme for Quantum Key Distribution. Sci. Rep. 2019, 9, 15733. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  28. Yan, B.; Li, Q.; Mao, H.; Xue, X. High-speed Privacy Amplification Scheme Using GMP in Quantum Key Distribution. IEEE Photonics J. 2020, 12, 1–13. [Google Scholar] [CrossRef]
  29. Lodewyck, J.; Bloch, M.; Garciapatron, R.; Fossier, S.; Karpov, E.; Diamanti, E.; Debuisschert, T.; Cerf, N.J.; Tuallebrouri, R.; Mclaughlin, S.W. Quantum key distribution over 25 km with an all-fiber continuous-variable system. Phys. Rev. A 2007, 76, 042305. [Google Scholar] [CrossRef] [Green Version]
  30. Jouguet, P.; Kunz-Jacques, S.; Debuisschert, T.; Fossier, S.; Diamanti, E.; Alléaume, R.; Tualle-Brouri, R.; Grangier, P.; Leverrier, A.; Pache, P. Field test of classical symmetric encryption with continuous variables quantum key distribution. Opt. Express 2012, 20, 14030–14041. [Google Scholar] [CrossRef] [Green Version]
  31. Huang, D.; Huang, P.; Li, H.; Wang, T.; Zhou, Y.; Zeng, G. Field demonstration of a continuous-variable quantum key distribution network. Opt. Lett. 2016, 41, 3511–3514. [Google Scholar] [CrossRef]
  32. Zhang, Y.; Li, Z.; Chen, Z.; Weedbrook, C.; Zhao, Y.; Wang, X.; Huang, Y.; Xu, C.; Zhang, X.; Wang, Z.; et al. Continuous-variable QKD over 50 km commercial fiber. Quantum Sci. Technol. 2019, 4, 035006. [Google Scholar] [CrossRef] [Green Version]
  33. Jouguet, P.; Elkouss, D.; Kunz-Jacques, S. High-bit-rate continuous-variable quantum key distribution. Phys. Rev. A 2014, 90, 042329. [Google Scholar] [CrossRef] [Green Version]
  34. Guo, D.; He, C.; Guo, T.; Xue, Z.; Feng, Q.; Mu, J. Comprehensive high-speed reconciliation for continuous-variable quantum key distribution. Quantum Inf. Process. 2020, 19, 320. [Google Scholar] [CrossRef]
  35. Jouguet, P.; Kunz-Jacques, S.; Leverrier, A. Long-distance continuous-variable quantum key distribution with a Gaussian modulation. Phys. Rev. A 2011, 84, 062317. [Google Scholar] [CrossRef] [Green Version]
  36. Jiang, X.Q.; Huang, P.; Huang, D.; Lin, D.; Zeng, G. Secret information reconciliation based on punctured low-density parity-check codes for continuous-variable quantum key distribution. Phys. Rev. A 2017, 95, 022318. [Google Scholar] [CrossRef]
  37. Wang, X.; Zhang, Y.C.; Li, Z.; Xu, B.; Yu, S.; Guo, H. Efficient rate-adaptive reconciliation for continuous-variable quantum key distribution. Quantum Inf. Comput. 2017, 17, 1123–1134. [Google Scholar]
  38. Milicevic, M.; Feng, C.; Zhang, L.M.; Gulak, P.G. Quasi-cyclic multi-edge LDPC codes for long-distance quantum cryptography. NPJ Quantum Inf. 2018, 4, 21. [Google Scholar] [CrossRef] [Green Version]
  39. Xiangyu, W.; Yichen, Z.; Song, Y.; Hong, G. High speed error correction for continuous-variable quantum key distribution with multi-edge type LDPC code. Sci. Rep. 2018, 8, 10543. [Google Scholar]
  40. Li, Q.; Wen, X.; Mao, H.; Wen, X. An improved multidimensional reconciliation algorithm for continuous-variable quantum key distribution. Quantum Inf. Process. 2019, 18, 25. [Google Scholar] [CrossRef]
  41. Zhang, K.; Jiang, X.Q.; Feng, Y.; Qiu, R.; Bai, E. High Efficiency Continuous-Variable Quantum Key Distribution Based on ATSC 3.0 LDPC Codes. Entropy 2020, 22, 1087. [Google Scholar] [CrossRef]
  42. Wang, C.; Huang, D.; Huang, P.; Lin, D.; Peng, J.; Zeng, G. 25MHz clock continuous-variable quantum key distribution system over 50 km fiber channel. Sci. Rep. 2015, 5, 102–108. [Google Scholar]
  43. Poppe, A.; Peev, M.; Maurhart, O. Outline of the SECOQC Quantum-Key-Distribution Network in Vienna. Int. J. Quantum Inf. 2008, 6, 209–218. [Google Scholar] [CrossRef]
  44. Alleaume, R.; Roueff, F.; Diamanti, E.; Lutkenhaus, N. Topological optimization of quantum key distribution networks. New J. Phys. 2009, 11, 075002. [Google Scholar] [CrossRef] [Green Version]
  45. Fujiwara, M.; Ishizuka, H.; Miki, S.; Yamashita, T.; Wang, Z.; Tanaka, A.; Yoshino, K.; Nambu, Y.; Takahashi, S.; Tajima, A.; et al. Field demonstration of quantum key distribution in the Tokyo QKD Network. In Proceedings of the International Quantum Electronics Conference, Sydney, Australia, 28 August–1 September 2011; p. I403. [Google Scholar]
  46. Wang, Y.; Li, Q.; Mao, H.; Han, Q.; Huang, F.; Xu, H. Topological optimization of hybrid quantum key distribution networks. Opt. Express 2020, 28, 26348–26358. [Google Scholar] [CrossRef]
  47. Fossier, S.; Diamanti, E.; Debuisschert, T.; Villing, A.; Tualle-Brouri, R.; Grangier, P. Field test of a continuous-variable quantum key distribution prototype. New J. Phys. 2009, 11, 045023. [Google Scholar] [CrossRef]
  48. Arikan, E. Channel polarization: A method for constructing capacity-achieving codes for symmetric binary-input memoryless channels. IEEE Trans. Inf. Theory 2009, 55, 3051–3073. [Google Scholar] [CrossRef]
  49. Korada, S.B.; Montanari, A.; Telatar, E.; Urbanke, R. An empirical scaling law for polar codes. In Proceedings of the 2010 IEEE International Symposium on Information Theory, Austin, TX, USA, 13–18 June 2010; pp. 884–888. [Google Scholar]
  50. Jouguet, P.; Kunz-Jacques, S. High performance error correction for quantum key distribution using polar codes. Quantum Inf. Comput. 2014, 14, 329–338. [Google Scholar]
  51. Pirandola, S.; Laurenza, R.; Ottaviani, C.; Banchi, L. Fundamental limits of repeaterless quantum communications. Nat. Commun. 2017, 8, 15043. [Google Scholar] [CrossRef] [PubMed] [Green Version]
Figure 1. Schematic diagram of the CV-QKD system.
Figure 1. Schematic diagram of the CV-QKD system.
Entropy 23 01317 g001
Figure 2. Procedure of the RSEC protocol for the continuous variables of the CV-QKD system.
Figure 2. Procedure of the RSEC protocol for the continuous variables of the CV-QKD system.
Entropy 23 01317 g002
Figure 3. Comparison of the error probability between the RSEC and the SEC protocol at different SNRs.
Figure 3. Comparison of the error probability between the RSEC and the SEC protocol at different SNRs.
Entropy 23 01317 g003
Figure 4. Logic structure of the RSEC reconciliation with polar codes. The LR calculation modules provide the initial LR L 1 , i ( j ) ( q ^ j ) , and the frozen bit index memory stores the frozen bit U A i and frozen index set A i .
Figure 4. Logic structure of the RSEC reconciliation with polar codes. The LR calculation modules provide the initial LR L 1 , i ( j ) ( q ^ j ) , and the frozen bit index memory stores the frozen bit U A i and frozen index set A i .
Entropy 23 01317 g004
Figure 5. The quantization efficiency of the RSEC and the SEC protocol with four and five slices at different SNR. The upper two curves denote the values of the RSEC protocol; the lower two curves correspond to the values of the SEC protocol.
Figure 5. The quantization efficiency of the RSEC and the SEC protocol with four and five slices at different SNR. The upper two curves denote the values of the RSEC protocol; the lower two curves correspond to the values of the SEC protocol.
Entropy 23 01317 g005
Figure 6. The reconciliation efficiency of the RSEC and SEC protocol with polar codes at different SNRs when the number of slices m = 5 . The upper three curves show the values of the RSEC protocol; the lower three curves correspond to the values of the SEC protocol. For the RSEC and SEC protocols, their three curves from bottom to top represent the reconciliation efficiencies obtained with N = 2 20 , 2 22 , 2 24 , respectively.
Figure 6. The reconciliation efficiency of the RSEC and SEC protocol with polar codes at different SNRs when the number of slices m = 5 . The upper three curves show the values of the RSEC protocol; the lower three curves correspond to the values of the SEC protocol. For the RSEC and SEC protocols, their three curves from bottom to top represent the reconciliation efficiencies obtained with N = 2 20 , 2 22 , 2 24 , respectively.
Entropy 23 01317 g006
Figure 7. Finite secret key rate with N t o t a l = 2 40 vs. distance. The five-pointed stars correspond to the secret key rates using five-slice RSEC with polar codes of N = 2 24 ; the triangle points correspond to the values using five-slice SEC with polar codes of N = 2 24 ; the blue dotted line and purple dotted line represent the asymptotic theoretical secret key rates using five-slice RSEC and SEC with a perfect error correction scheme (i.e., β i = 1 ), respectively. Other parameters are as follows [29]: α = 0.2 dB / km , ξ = 0.005 , V e l = 0.041 , η = 0.606 .
Figure 7. Finite secret key rate with N t o t a l = 2 40 vs. distance. The five-pointed stars correspond to the secret key rates using five-slice RSEC with polar codes of N = 2 24 ; the triangle points correspond to the values using five-slice SEC with polar codes of N = 2 24 ; the blue dotted line and purple dotted line represent the asymptotic theoretical secret key rates using five-slice RSEC and SEC with a perfect error correction scheme (i.e., β i = 1 ), respectively. Other parameters are as follows [29]: α = 0.2 dB / km , ξ = 0.005 , V e l = 0.041 , η = 0.606 .
Entropy 23 01317 g007
Table 1. Comparison of the reconciliation efficiencies between RSEC and some representative reconciliation works.
Table 1. Comparison of the reconciliation efficiencies between RSEC and some representative reconciliation works.
SNRReconciliation Efficiency β
Ref. [33] a Ref. [23] b Ref. [29] c This Work
394.1%79%88.7%94.85%
5.1294.4%95.53%
784%95.60%
14.57 95.8 % 95.02%
a The slice number and error correction codes adopted in [33] are not reported in detail; b It implements the four-slice and five-slice SEC with the LDPC for blocks of 2 × 10 5 ; c It implements the four-slice SEC with the LDPC and Bose–Chaudhuri–Hocquenghem (BCH) for blocks of 2 × 10 5 in a 25 km all-fiber CV-QKD system.
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Wen, X.; Li, Q.; Mao, H.; Wen, X.; Chen, N. An Improved Slice Reconciliation Protocol for Continuous-Variable Quantum Key Distribution. Entropy 2021, 23, 1317. https://doi.org/10.3390/e23101317

AMA Style

Wen X, Li Q, Mao H, Wen X, Chen N. An Improved Slice Reconciliation Protocol for Continuous-Variable Quantum Key Distribution. Entropy. 2021; 23(10):1317. https://doi.org/10.3390/e23101317

Chicago/Turabian Style

Wen, Xuan, Qiong Li, Haokun Mao, Xiaojun Wen, and Nan Chen. 2021. "An Improved Slice Reconciliation Protocol for Continuous-Variable Quantum Key Distribution" Entropy 23, no. 10: 1317. https://doi.org/10.3390/e23101317

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop