Abstract

In this paper, a high-performance field-programmable gate array (FPGA) based privacy amplification (PA) scheme for both continuous variable and discrete variable - quantum key distribution (QKD) is presented, which can provide more than 1.5 Gbps throughput at the input block size close to <inline-formula xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink"><tex-math notation="LaTeX">$10^{8}$</tex-math></inline-formula> . Besides, the resource consumption is so economical that there is no need of any external storage. To the best of our knowledge, our scheme outperforms existing FPGA based PA schemes by over an order of magnitude in terms of throughput and input block size. To achieve this feature, we design a novel FPGA-based hybrid hash PA algorithm combining multilinear modular hash and modular arithmetic hash (MMH-MH) based on number theoretical transform (NTT). Based on the hybrid hash algorithm, many optimization strategies are designed in our FPGA based PA scheme, such as an NTT-based optimization unit, an NTT-reusable architecture, a memory-saving modular accumulation unit for multilinear modular hash and a pipelined binary modulo unit for modular arithmetic hash. Plentiful experiment results demonstrate the high performance and reliability of our scheme. It can be embedded in most standalone QKD devices conveniently. What's more, it is also a good candidate for a chip-based QKD system.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call