Abstract

Privacy amplification (PA) is the art of distilling a highly secret key from a partially secure string by public discussion. It is a vital procedure in quantum key distribution (QKD) to produce a theoretically unconditional secure key. The throughput of PA has become the bottleneck of most high-speed discrete variable QKD (DV-QKD) systems. Although some Toeplitz-hash PA schemes can meet the demand of throughput, their high throughput extremely depends on the high cost platform, such as MIC or GPU. From the comprehensive view of development cost, integration level and power consumption, CPU is a general low cost platform. However, the throughput of CPU based PA scheme is not satisfactory so far, mainly due to the conflict between the intrinsic serial characteristic of CPU and the parallel requirement of high throughput Toeplitz-hash PA scheme. In this paper, a high throughput modular arithmetic hash PA scheme using GNU multiple precision arithmetic library (GMP) based on CPU platform is proposed. The experimental results show that the throughput of our scheme is nearly an order of magnitude higher than the comparative scheme on the similar CPU platform, which is 135 Mbps and 69 Mbps at the block sizes of $10^6$ and $10^8$ on Intel i3-2120 CPU respectively. Moreover, our scheme can provide the best throughput among DV-QKD PA schemes, which is 260 Mbps and 140 Mbps at the block sizes of $10^6$ and $10^8$ on Intel i9-9900k CPU respectively.

Highlights

  • Quantum key distribution (QKD) is a notable technique which exploits the principles of quantum mechanics to perform the theoretically unconditional security key distribution between two remote parties, named Alice and Bob

  • This is the first time that the Privacy amplification (PA) scheme on general-proposed CPU platform reaches the block size of 108 . 2) Our scheme on Intel i9-9900k CPU gets the best throughput result in DV-quantum key distribution (QKD), which can be testified by the following comparison

  • Targeting at the problem that Toeplitz hash PA schemes are unable to satisfy the demand of the developing QKD system, we focus on modular arithmetic hash function to design a PA scheme

Read more

Summary

Introduction

Quantum key distribution (QKD) is a notable technique which exploits the principles of quantum mechanics to perform the theoretically unconditional security key distribution between two remote parties, named Alice and Bob. Q. Li et al implemented modified Toeplitz hash PA using FFT algorithm on a FPGA platform, reaching the processing speed of 116 Mbps at the block size of 106 [24]. Takahashi et al utilized number theory transform (NTT) algorithm, a similar algorithm of FFT with the same computation complexity O(n log n) to implement Toeplitz hash PA on a MIC platform This scheme achieved processing speed of 108 Mbps at the block size of 108 [7]. Tang et al implemented a large block size PA scheme with Toeplitz hash and FFT [25], and this scheme can reach 70 Mbps throughput at 108 block size using two Intel E5-2640 CPU (high-power server processor with stronger parallel performance than general-proposed CPU) and 128 GB memory.

Universal Composable Security
Privacy Amplification
Universal2 Hash Function
Modular Arithmetic Hash PA Scheme Using GMP for CPU
The Comparison of Representative Platforms for PA
Results and Analysis
The Comparison Between Our Scheme and Others
The Security Analysis of Our Scheme
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call