Skip to main content

Capacity-Approaching Channel Codes for Discrete Variable Quantum Key Distribution (QKD) Applications

  • Chapter

Part of the book series: Signals and Communication Technology ((SCT))

Abstract

Secure communications and cryptography is as old as civilization itself. The Greek Spartans for instance would cipher their military messages and, for Chinese, just the act of writing the message constituted a secret message since almost no-one could read or write Chinese. Modern public key Cryptography until the mid 1980’s was founded on computational complexity of certain trap-door one-way functions that are easy to compute in one direction, but very difficult in the opposite direction. To a large extent computational complexity is still the lynchpin of modern cryptography, but the whole paradigm was revolutionized by introduction of Quantum Key Distribution (QKD) which is founded on fundamental laws of Physics. Indeed, to date, QKD is de-facto the most successful branch of Quantum Information Science (QIS) encompassing such areas as quantum computing which is still in its infancy.

Modern QKD is fundamentally composed of a series of three steps that shall be explained later in the chapter: 1) data transmission over the error-prone quantum channel; 2) information reconciliation to allow the parties engaged in communication to have two identical copies of a message that may not be as secure as desired; and 3) privacy amplification that ensures the parties possess copies of messages about which the information that could have possibly be gleaned by the eavesdropper is below a desirable threshold. It is this sufficiently private and often much shorter message that can be used as the secret key to allow exchange of longer messages between the legitimate parties.

Step-1 must be based on the laws of quantum physics, whereas step-2 and -3 either necessitate the use of quantum error correcting codes which are often complex or as is often done in practice, based on information exchange over a classical public channel.

Objective of this chapter is to give a tutorial presentation and evaluation of QKD protocols at the systems level based on classical error-correcting codes. The QKD systems can provide perfect security (from the viewpoint of information theory) in the distribution of a cryptographic key. QKD systems and related protocols, under particular conditions, can use the classic channel coding techniques instead of quantum error-correcting codes, both for correcting errors that occurred during the exchange of a cryptographic key between two authorized users, and to allow privacy amplification, in order to make completely vain a possible intruder attempt. The secret key is transmitted over a quantum, and thus safe channel, characterized by very low transmission rates and high error rates. This channel is safe given the properties of a quantum system, where each measurement on the system perturbs the system itself, allowing the authorized users to detect the presence of any intruder. Moreover, as shown by accurate experimental studies, the communication channel used for quantum key exchange is not able to reach high levels of reliability (the Quantum Bit Error Rate - QBER - may have a high value), both because of the inherent characteristics of the system, and of the presence of a possible attacker. In order to obtain acceptable residual error rates, it is necessary to use a parallel classical and public channel, characterized by high transmission rates and low error rates, on which to transmit only the redundancy bits of systematic channel codes with performance possibly close to the capacity limit. Furthermore, since the more redundancy is added by the channel code, the more the corresponding information can be used to decipher the private message itself, it becomes necessary to design high-rate codes obtained by puncturing a low-rate mother code, possibly achieving a redundancy such that elements of the secret message cannot be uniquely determined from the redundancy itself.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: Public key distribution and coin tossing, Bangalore, India, vol. 175, pp. 175–179 (1984)

    Google Scholar 

  2. Bouwmeester, D., Ekert, A., Zeilinger, A.: The Physics of Quantum Information. Springer (2000) ISBN: 978-3-540-66778-0

    Google Scholar 

  3. Lo, H.-K., Spiller, T., Popescu, S.: Introduction to Quantum Computation and Information, vol. 399. World Scientific (1998)

    Google Scholar 

  4. Ilic, N.: The Ekert Protocol. Quantum (1991)

    Google Scholar 

  5. Bellac, M.L.: A Short Introduction to Quantum Information and Quantum Computation, vol. 60. Cambridge University Press (2006)

    Google Scholar 

  6. Scarani, V.: Quantum Physics A First Encounter: Interference, Entanglement, and Reality. Oxford Univ. Press, Oxford (2006)

    Google Scholar 

  7. Dusek, M., Lutkenhaus, N., Hendrych, M.: Quantum cryptography. Progress in Optics 18(8), 51 (2006)

    Google Scholar 

  8. Lo, H.-K., Zhao, Y.: Quantum cryptography. Encyclopedia of Complexity and Systems Science 8, 7265 (2009)

    Google Scholar 

  9. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Reviews of Modern Physics 74(1), 145–195 (2002)

    Article  Google Scholar 

  10. Nakassis, A.: Expeditious reconciliation for practical quantum key distribution. In: Proceedings of SPIE, vol. 5436, pp. 28–35 (2004)

    Google Scholar 

  11. Brassard, G., Salvail, L.: Secret-key reconciliation by public discussion. Advances 765, 410–423 (1994)

    Google Scholar 

  12. Bennett, C.H., Bessette, F., Brassard, G., Salvail, L., Smolin, J.: Experimental quantum cryptography. Journal of Cryptology 5(1), 3–28 (1992)

    Article  MATH  Google Scholar 

  13. Martinez-Mateo, J., Elkouss, D., Martin, V.: Blind Reconciliation. Quantum Information and Computation (2003)

    Google Scholar 

  14. Pearson, D.: High-speed QKD Reconciliation using Forward Error Correction. In: 7th International Conference on Quantum Communication, Measurement and Computing, vol. 734, pp. 299–302 (2004)

    Google Scholar 

  15. Elkouss, D., Leverrier, A., Allaume, R., Boutros, J.: Efficient reconciliation protocol for discrete-variable quantum key distribution. In: 2009 IEEE International Symposium on Information Theory vol. (1), pp. 1879–1883 (2009)

    Google Scholar 

  16. Mondin, M., Daneshgaran, F., Delgado, M.T., Mesiti, F.: Soft-metric-based information reconciliation techniques for QKD. In: SPIE Optics + Photonics 2010, San Diego, USA, August 1-5 (2010)

    Google Scholar 

  17. Mesiti, F., Daneshgaran, F., Delgado, M.T., Mondin, M.: Sparse-graph codes for information reconciliation in QKD applications. In: ISABEL 2010, Roma, Italy, Novembre 7-10, pp. 1–5 (2010)

    Google Scholar 

  18. Mondin, M., Daneshgaran, F., Delgado, M., Mesiti, F.: Novel Techniques for Information Reconciliation, Quantum Channel Probing and Link Design for Quantum Key Distribution. In: Sithamparanathan, K., Marchese, M., Ruggieri, M., Bisio, I. (eds.) PSATS 2010. LNICST, vol. 43, pp. 305–316. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  19. Shor, P., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Physical Review Letters 85, 441–444 (2000)

    Article  Google Scholar 

  20. Bennett, C.H., Brassard, G.: Quantum Cryptography: Public Key Distribution and Coin Tossing. In: Proceedings of IEEE International Conference on Computers Systems and Signal Processing, Bangalore, India, pp. 175–179 (1984)

    Google Scholar 

  21. Bennett, H., et al.: Experimental quantum cryptography. Journal of Cryptology 5(1), 3–28 (1992)

    Article  MATH  Google Scholar 

  22. Biham, E., Boyer, M., Boykin, P.O., Mor, T., Roychowdhury, V.: A proof of the security of quantum key distribution. In: Proceedings of the 32nd Annual ACM Symposium on Theory of Computing, p. 175. ACM Press, New York (2000)

    Google Scholar 

  23. Lo, H.-K., Chau, H.F.: Unconditional security of Quantum Key Distribution over arbitrarily long distances. Science 283, 2050–2056 (1999)

    Article  Google Scholar 

  24. Srikanth, R., Pasupathy, J.: BB84 Quantum Key Distribution protocol based on classical error correction, TR-PME-2002-11, Center for Theoretical Studies, Indian Institute of Science, Bangalore, August 22 (2002)

    Google Scholar 

  25. Berrou, C., Glavieux, A., Thitimajshima, P.: Near Shannon limit error-correcting coding. In: Proceedings of the 1993 IEEE International Conference in Communications, pp. 1064–1070 (1993)

    Google Scholar 

  26. Jelinek, F., Bahl, L., Cocke, J., Raviv, J.: Optimal decoding of linear codes for minimizing symbol error rate. IEEE Trans. Inform. Theory 20(3), 284–287

    Google Scholar 

  27. Gallager, R.G.: Low Density Parity Check Codes. IEEE Trans. Inform. Theory 8(1), 21–28 (1962)

    Article  MathSciNet  MATH  Google Scholar 

  28. Tanner, R.M.: A recursive approach to low complexity codes. IEEE Trans. Inform. Theory 27, 533–547 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  29. Richardson, T.J., Shokrollahi, M.A., Urbanke, R.L.: Design of capacity-approaching irregular low density parity-check codes. IEEE Trans. Inform. Theory 47(2), 619–637 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  30. MacKay, D.J.: Good error-correcting codes based on very sparse matrices. IEEE Trans. Inform. Theory 45(2), 399–431 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  31. Richardson, T.J., Urbanke, R.L.: The capacity of low-density parity-check codes under message-passing decoding. IEEE Trans. Inform. Theory 47(2), 599–618 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  32. Urbanke, S.-Y.C.: Analysis of sum-product decoding of low-density parity-check codes using a Gaussian approximation. IEEE Trans. Inform. Theory 47(2), 657–670 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  33. Benedetto, S., Montorsi, G.: Design of parallel concatenated convolutional codes. IEEE Transactions on Communications 44(5), 591–600 (1996)

    Article  MATH  Google Scholar 

  34. Bruss, D.: Optimal eavesdropping in quantum cryptography with six states. Physical Review Letters 81, 3018–3021 (1998)

    Article  Google Scholar 

  35. Ekert, K.: Quantum Cryptography based on Bell’s theorem. Physical Review Letters 67, 661–663 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  36. Shannon, C.: A Mathematical theory of communication: Part 1. Bell System Technical Journal 27, 379–423 (1948)

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maria Teresa Delgado Alizo .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Alizo, M.T.D., Bari, I., Daneshgaran, F., Mesiti, F., Mondin, M., Vatta, F. (2013). Capacity-Approaching Channel Codes for Discrete Variable Quantum Key Distribution (QKD) Applications. In: Khan, S., Khan Pathan, AS. (eds) Wireless Networks and Security. Signals and Communication Technology. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36169-2_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-36169-2_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-36168-5

  • Online ISBN: 978-3-642-36169-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics