CN106027230B - A method of carrying out error code correction in the processing after quantum key distribution - Google Patents

A method of carrying out error code correction in the processing after quantum key distribution Download PDF

Info

Publication number
CN106027230B
CN106027230B CN201510146097.1A CN201510146097A CN106027230B CN 106027230 B CN106027230 B CN 106027230B CN 201510146097 A CN201510146097 A CN 201510146097A CN 106027230 B CN106027230 B CN 106027230B
Authority
CN
China
Prior art keywords
block
key
error correction
receiving end
transmitting terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510146097.1A
Other languages
Chinese (zh)
Other versions
CN106027230A (en
Inventor
郭弘
彭翔
刘田
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Peking University
Original Assignee
Peking University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Peking University filed Critical Peking University
Priority to CN201510146097.1A priority Critical patent/CN106027230B/en
Publication of CN106027230A publication Critical patent/CN106027230A/en
Application granted granted Critical
Publication of CN106027230B publication Critical patent/CN106027230B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Detection And Prevention Of Errors In Transmission (AREA)
  • Error Detection And Correction (AREA)

Abstract

The present invention discloses the method for carrying out Hamming error correction to error code in a kind of post-processing of quantum key distribution, based on Hamming error correction, it is long using variable length key block block, i.e., take different blocks long according to the difference of the bit error rate, and each round in error correction procedure all takes different blocks long every time;The long selection of block is obtained according to calculating estimation in advance.Using technical solution of the present invention, the error correction efficiency of Hamming error-correction protocol is improved.

Description

A method of carrying out error code correction in the processing after quantum key distribution
Technical field
The present invention relates in quantum key distribution technical field more particularly to a kind of processing after quantum key distribution into The method of row error code correction.
Background technique
Quantum cryptology, also known as quantum key distribution, English abbreviation QKD are to guarantee to communicate using quantum mechanical characteristic Safety.It enables the both sides of communication to generate and shares random, a safe key, carrys out encrypt and decrypt information.
One most important properties of quantum cryptography are that if there is third party attempts to eavesdrop password, then the both sides communicated will Discover.This property is based on quantum-mechanical basic principle: the measurement of any pair of quantized system all can generate interference to system.The Tripartite attempts to eavesdrop password, it is necessary to it is measured by some way, and these measurements can bring about perceptible exception.Pass through quantum Superposition state or Quantum Entangled States transmit information, and communication system can detect whether there is eavesdropping.When eavesdropping is lower than a calibration Standard, one has the key of safety guarantee that can produce.
In quantum key distribution, the transmitting terminal for usually defining communicating pair is Alice, receiving end Bob, and key is exactly One section of random train that communicating pair is held.It is sent file for encrypting some secrets, is obtained ciphertext, is passed through transmission To recipient, recipient reuses key and is decrypted, and obtains classified papers.
As shown in Figure 1, the key and transmitting terminal that are obtained from interfaced quantum key distribution physics end due to receiving end The key obtained from its quantum key distribution system physics end there may be inconsistent position, quantum key distribution physics end It can be realized by software analog form, so transmitting terminal and receiving end are post-processed by quantum key distribution by respective object respectively The inconsistent key that reason end generates is converted into the identical key of final application.The quantum key distribution of transmitting terminal and receiving end Post-processing separately includes base comparison, error code correction and private key and amplifies three parts;Base comparison has been carried out in transmitting terminal and receiving end Later, respectively possess one section of key.But because of interchannel noise and the reason of there are listener-ins, there are one for the key of communicating pair Fixed error code.It at this time just needs to carry out error correction to error code, to the greatest extent may be used in the case where guaranteeing the basic premise of key agreement of communicating pair Key can be exposed less.
Therefore three principles are proposed to the error code correction in quantum key distribution post-processing:
One, the key of Alice and Bob is completely the same after guarantee error correction.This is the encrypting and decrypting step for guaranteeing communication It being capable of successful most basic element.
Two, the operation of leakage position is abandoned.The logical of both sides must be carried out due to carry out error correction to the key of Alice and Bob Letter, and this communication is also possible to that hearer's eavesdropping can be stolen.The information of the related key transmitted in the channel in communication all may Be leaked to listener-in, such listener-in may according to the information disguising intercepted at receiving end or transmitting terminal, such system Safety just not can guarantee.Therefore, for security consideration, in error correction procedure, Alice is transmitted to the position information of the related key of Bob It will be dropped.Specific principle is to deliver information of how many position in relation to key in the channel, just abandons how many keys.
Three, retain key as long as possible.Under the premise of guaranteeing cipher consistency and safety, so that terminating in error correction Afterwards, the key that Alice and Bob hold is long as far as possible.Since some positions in key can be abandoned in error correction procedure, At the end of error correction the key of Alice and Bob both sides can than it is initial when it is few very much.And due to the requirement of encryption, it is required that Alice The key held with Bob is long as far as possible.
The most important index for evaluating error-correcting performance is error correction efficiency, it represents the key generated in entire quantum key distribution System can bring contribution, retain longer key, the performance of system is better.As shown in Fig. 2, the definition of error correction efficiency is such as Under: key length before remaining key length/error correction after error correction efficiency=error correction.
Winnow is a kind of error-correction protocol based on Hamming code, can be very good to correct single error, in quantum key The key length that Alice and Bob possess in dissemination system is very long, and the error code that the inside includes is very more.Therefore need to key into Row piecemeal takes Hamming error correction to each piece, and after carrying out such error correction, there is also a degree of for the key of both sides The remnants of error code, an error correction are not sufficient to meet the requirement of system, it is therefore desirable to carry out the error correction taken turns more.It is traditional based on the Chinese The error-correction protocol of plain code uses fixed block length, causes its error correction efficiency not high, the algorithm of such fixed block length just exposes excessively Position, these exposures are actually avoidable.Therefore the efficiency reached using the Hamming error correction of fixed block length is very low, only Only there is a degree of reduction on communication wheel number.
Summary of the invention
The technical problem to be solved by the present invention is to provide in a kind of processing after quantum key distribution and carry out error code correction Method, improve the error correction efficiency of Hamming error-correction protocol.
To solve the above problems, the present invention adopts the following technical scheme that:
A kind of method that error code correction is carried out in the processing after quantum key distribution includes:
Transmitting terminal obtains the first primary key and bit error rate estimation value;
Receiving end obtains the second primary key and bit error rate estimation value;
Transmitting terminal and receiving end determine respective scheduling scheme according to bit error rate estimation value respectively, carry out more wheel error correction;
Wherein, a wheel error correction procedure includes the following steps:
S1, transmitting terminal and receiving end carry out random rearrangement to the first and second primary key according to random seed;
S2, transmitting terminal and receiving end are according to the key piecemeal length of each round in scheduling scheme, by the first and second primary key Piecemeal is carried out, and is numbered to each key block of the first and second primary key according to same sequence;
Parity check sum is sought to respective each key block in S3, transmitting terminal and receiving end, and transmitting terminal is each by itself The parity check sum of key block is sent to receiving end;
S4, transmitting terminal and receiving end abandon first of respective each key block from left to right;
S5, receiving end are by each key block parity check sum of itself transmitting terminal itself identical with its key block number Key block parity check sum carries out XOR operation, if result is 1, the key block parity check sum and its key block of receiving end The key block parity check sum for numbering identical transmitting terminal is different, and the different key block number of parity check sum is issued transmission End, wherein the different key block of these parity check sums is denoted as mismatch block respectively by receiving end and transmitting terminal;
S6, transmitting terminal and receiving end ask syndrome to respective all mismatch blocks, and transmitting terminal is by itself institute There is the syndrome of mismatch block to be sent to receiving end;
S7, receiving end are by the syndrome of itself each mismatch block and its identical transmitting terminal of key block number itself Mismatch block check carries out XOR operation, for each mismatch block, if the log of operation result2N are all 0, In, N is that key block block is long, then the key block does not have mistake;Otherwise, according to Hamming error correction principles, by the operation result transposition And decimal number is turned to, the decimal number is the key block error bit number from left to right of receiving end, and by the volume 0 or 1 value of number corresponding position negates;
It is 2 that S8, transmitting terminal and receiving end, which abandon each key block and number from left to right,i(i=0,1,2 ... ..) position, In, 1≤2i< N-1, N are that key block block is long;
According in scheduling scheme error correction round and every wheel in key block length, repeat step S1-S8, until both sides hold Key it is identical until.
A method of error code correction being carried out in quantum key distribution post-processing, is determined and is dispatched according to bit error rate estimation value Scheme, to carry out more wheel error correction specifically: according to current error rate estimated value, search pre-stored scheduling scheme table, find Scheduling scheme corresponding with bit error rate estimation value, the key block block to determine error correction round and every wheel error correction are long.
The present invention is based on Hamming error correction, long using variable length key block block, i.e., different blocks is taken according to the difference of the bit error rate It is long, and each round in error correction procedure all takes different blocks long every time;The long selection of block is obtained according to calculating estimation in advance. Using technical solution of the present invention, the error correction efficiency of Hamming error-correction protocol is improved.
Detailed description of the invention
Fig. 1 is the structural schematic diagram at the end Alice/Bob in quantum key distribution system;
Fig. 2 is the schematic diagram of Hamming agreement error correction efficiency;
Fig. 3 is the schematic diagram of winnow data structure;
Fig. 4 is the flow diagram that the present invention one takes turns Hamming error correction;
Fig. 5 is the schematic diagram of key random rearrangement of the present invention.
Specific embodiment
The present embodiment provides it is a kind of quantum key distribution post-processing in carry out error code correction method the following steps are included:
Pretreatment stage: the data structure that Winnow error-correction protocol is used when realizing is as shown in Figure 3.Wherein Sift_ Data is the external interface for calling winnow agreement, it calls start_winnow data structure to start to carry out winnow error correction. Start_Winnow data structure calls CommuData data structure to carry out network transmission, while New_Winnow being called to carry out Specific error correction procedure.New_Winnow calls the complex data in BitBuffer data structure storage error correction procedure.This number It according to structure is created to more save bandwidth and time in error correction procedure later.Transmitting terminal Alice and receiving end The first and second primary key obtained from interfaced quantum key distribution physics end is stored in data structure BitBuffer by Bob In, the quantum key distribution physics end in this implementation is realized in such a way that software is simulated.
The bit error rate estimation value that Alice and Bob is sent according to quantum key distribution physics end is determined by way of tabling look-up Scheduling scheme, to carry out more wheel error correction, specifically: according to current error rate estimated value, search pre-stored scheduling scheme Table finds scheduling scheme corresponding with bit error rate estimation value, and the key block block to determine error correction round and every wheel error correction is long.
Table 1
Table 1 is Winnow theoretically optimal scheduling scheme, and every a line is exactly (such as the second row within the scope of a certain bit error rate 0.01-0.02) the scheduling scheme used.A certain item does not use this key in the range of this bit error rate labeled as 0 explanation Block block is long, indicates the long error correction of the key block block 2 times labeled as 2, and so on.Error correction is reused according to first using fritter long The long principle of bulk.
Different scheduling schemes is taken under the different bit error rates in principle, granularity is the smaller the better.Why we select thousand / mono- bit error rate is this bit error rate and true because our algorithm must have a bit error rate of estimation first as granularity The bit error rate have certain error, the rank of this error is more than one thousandth.Meanwhile it can be seen with the result that we test Out, it uses one thousandth as granularity, has made the optimal case under many bit error rate ranks identical, this, which is indicated that, is not necessarily to Carry out further subdivision.
For example, if the bit error rate of estimation less than 0.01, block is long select be exactly: the first round is using 32 as block length progress Error correction, the second wheel use 128, and third round uses 512, and fourth, fifth, six wheels are long using 1024 block.
The scheduling scheme obtains by the following method:
Firstly, being as block length using 2 power is most rationally, with respect to other blocks length preferably.
It is selected secondly, taking according to bit error rate adjustment block is long;It is dynamically long according to bit error rate adjustment block, so that Hamming error correction Effect maximize, can be higher by much than the efficiency of fixed block length.
Third takes the scheme of regular coding, to reduce the digit of interaction times and exposure.So-called regular coding is exactly By the long selection immobilization of dynamic block.Because if it is long to be dynamically selected block according to the bit error rate after each round error correction, by The bit error rate after obtaining every wheel, which needs to sample, to be compared, and will lead to the increase of communication wheel number and exposure digit.Therefore it uses Regular coding, i.e., the bit error rate estimation before being started by error correction obtain the long scheduling scheme of total block, can't make in this way Each round error correction efficiency later reduces, while may also reach up the purpose for reducing interaction times and exposure digit.
4th, final scheduling scheme is obtained using the method for probability.A probabilistic model is generated, it can be simulated flat The distribution of error code in equal situation, namely there is the mean number of the block of k mistake.Using this probabilistic model, by dispatching party Case gives each scheduling scheme one standard to judge which is superior as input, the corresponding error correction efficiency of scheduling scheme as output;Root According to this standard, the optimal scheduling scheme under each bit error rate can be found.
Because of the error correction that Hamming error correction needs much to take turns, it is therefore desirable in the case where the block length of each round is determined at the very start Come.Also, due to the bit error rate estimation value of communicating pair be it is identical, the scheduling scheme of communicating pair is also identical.Alice With Bob respectively according to the scheduling scheme, error correction is carried out according to the long size of block for determining each round error correction.
Error correction stages: error correction will carry out taking turns more, and each round is all in accordance with following process, and only the length of piecemeal is different.
As shown in figure 4, being the detailed step of a wheel error correction procedure below comprising:
S1, random rearrangement process: random rearrangement is exactly to carry out once to the first and second primary key that Alice and Bob is obtained Again sequence, so that error code random distribution as far as possible, so that the efficiency of error correction is optimal.As shown in figure 5, here it is primary Simply, the less random rearrangement of exchange digit.Random rearrangement is to swap to some positions random in key, Bu Huiying Ring 0 and 1 sum.And communicating pair uses a random seed, so the number of error code does not also change after random rearrangement Become.
The reason of carrying out random rearrangement is to need in the case where guaranteeing that the bit error rate is constant, makes error code as far as possible equably Distribution.It is uniformly distributed the maximization that error code has the advantage that error-correcting performance, there are one because Hamming error correction is to each block The ability of error correction when mistake is maximum.The efficiency of Hamming error correction can be made high as much as possible in this way.
Specific process is to generate random seed by transmitting terminal Alice, and be sent to the receiving end end Bob, such both sides It holds and has plenty of identical random seed.Transmitting terminal Alice and receiving end Bob according to random seed to the first and second primary key into Row random rearrangement.
S2, key piecemeal: Alice and Bob are according to the key piecemeal length of each round in scheduling scheme, by the first and second original Beginning key carries out piecemeal, and numbers to each key block of the first and second primary key according to same sequence;
S3, seek parity check sum: Alice and Bob seeks parity check sum to respective each key block, and Alice will The parity check sum of itself each key block is sent to Bob.The step is judge whether each piece of error code can be by Hamming error correction is corrected.The method for seeking parity check sum is as follows:
The method for seeking parity check sum: each decimal system in block is added, obtaining the result is that odd number is denoted as 1, even number It is denoted as 0.It is equivalent to ask the parity of 1 number in block.
Seek the purpose of parity check sum: since Hamming error correction can only correct single error, so if the surprise of communicating pair Even parity check result is identical, illustrates there are even number mistake, and such Hamming error correction method just has no ability to carry out error correction.
Abandon bit manipulation after S4, even-odd check: for Alice and Bob because transmitting parity check sum, each piece has been revealed one Position information, for the safety of system, it is necessary to abandon the operation of position.
Concrete operations: first of respective each key block from left to right is abandoned.Because listener-in only knows each piece The information of one bit parity check sum, thus it is any abandon one and can allow the obtained information invalidation of listener-in, reach guarantee The purpose of safety.For convenient first for generally abandoning every piece.If a length of N of key block block of primary key, is abandoned After operation, each piece of block is long to become N-1 from N.
S5, check that each piece whether there is parity error: Bob is by each key block parity check sum of itself and its The key block parity check sum of the identical Alice of key block number itself carries out XOR operation, if result is the close of 1, Bob That is, there is odd number mistake in key block parity and different from the key block parity check sum of the identical Alice of its key block number Accidentally, otherwise there is even number mistake;The different key block number of parity check sum is issued into Alice, these parity check sums are not Same key block is can be corrected by Hamming error correction, these blocks are denoted as mismatch block.Syndrome is sought below In the process, there is no the blocks of parity error just without the calculating of syndrome, because Hamming error correction can not correct even number Mistake.
S6, seek verification subprocess: Alice and Bob seeks syndrome to respective all mismatch blocks, and Alice will own The syndrome of mismatch block is sent to Bob.
Specifically ask the process of syndrome as follows:
For each mismatch block, the key block length of Alice and Bob itself are N-1, pass through a check matrix A syndrome is converted by the position information of entire mismatch block, the length of every block check is log2The size of N, matrix is N*log2N, specific configuration are as follows:
(mod2), wherein i and j is subscript, 1≤i≤log2N, 1≤j≤N, such as to H27, j=7, I=2 can be calculatedTherefore H (mod2),27=1.
The bit vector of check matrix and mismatch block is carried out product by Alice, obtains a log2N-dimensional vector, as The syndrome of Alice;Bob also with the same matrix dot product oneself correspond to mismatch block bit vector, with obtain oneself log2N-dimensional vector, the as syndrome of Bob.
S7, Bob carry out error correction to key according to Alice and the verification sub-information of itself: Bob is by itself mismatch block Syndrome Alice itself mismatch block check identical with its key block number carries out XOR operation, for each Mismatch block, if the log of operation result2N are all 0, wherein N is that key block block is long, then the key block does not have mistake; Otherwise, according to Hamming error correction principles, by the operation result transposition and decimal number is turned to, the decimal number is being somebody's turn to do for Bob The error bit number of key block from left to right, and 0 or 1 value for numbering corresponding position is negated.Such as N takes 8, Alice and Bob Syndrome step-by-step XOR operation result be 101, being converted into the decimal system is exactly 5, i.e. it is 5 corresponding positions that Bob will be numbered from left to right Value 1 is corrected as 0.
S8, abandon bit manipulation after calculating syndrome: both sides carry out the operation for abandoning position because transmitting syndrome, Guarantee system safety.Because abandon principle be transmitted in channel how many related key information it is necessary to abandon how much Position includes most verification sub-informations on 2 power position, therefore Alice and BOb is abandoned simultaneously because the property of Hamming error correction It is 2 that each key block is numbered from left to righti(i=0,1,2 ... ..) position, wherein 1≤2i< N-1, N are that key block block is long;N When=8,3 of discarding are the 1st, the 2nd, the 4th.
According in scheduling scheme error correction round and every wheel in key block length, repeat step S1-S8, until both sides hold Key it is identical until.
Hamming error correction can be the single error code correction in each block.But since there may be go out in a block The case where existing two error codes, therefore a wheel error correction is inadequate.The error correction procedure that Hamming error correction usually requires 10 wheels or so can be with Error correcting Alice and Bob both sides is complete.
The present invention compared with prior art have following improvement:
Increase even-odd check
The practical result done according to the method described before is also more inefficient, because in spite of error correction success, often Block at least reveals 3 information, these last positions will abandon.Because Hamming error-correction protocol can only correct the single mistake in a block Accidentally, and vicious piece has not been had not need error correction.Therefore the process of an even-odd check is introduced.Alice and Bob are to each From each key block seek parity check sum, and the parity check sum of itself each key block is sent to Bob by Alice;Bob By the key block parity check sum of each key block parity check sum of itself Alice itself identical with its key block number into Row XOR operation;If the result of even-odd check is consistent, centainly there is even number mistake, this is nothing for Winnow Method carries out error correction, therefore to this piece temporarily without error correction.Otherwise, start error correction procedure, Alice is transmitted to Bob and school occurs Test the syndrome with the block of mistake.The block for even number mistake occur exposure information digit can be reduced to 1 in this way, and to entangling Wrong ability does not have any influence --- because Hamming error correction cannot correct even number mistake.
Because exposing 1 after even-odd check terminates, also need to abandon 1 information to guarantee safety.Together When in this course may be with regard to random drop error bit.
Random rearrangement
Since Winnow cannot correct 2 or more mistakes, usually an error correction is just inadequate, needs to carry out More wheel operations.The random alignment of the key held to Alice and Bob progress again is required after each round error correction, is made Error bit is evenly distributed as far as possible, improves protocol efficiency.
It is abandoned in error correction
Previous Hamming error correction or even other error-correction protocols is all after carrying out error correction again in order to which system is safe just Abandon the operation of position.But such that many information are all revealed in each round error correction, to abandon in final step more Position, so that key length is shorter.As soon as error correction is taken turns in every progress in the protocol, currently the position abandoned being needed all to abandon, guarantee At the beginning of each round error correction, the key of communicating pair is to maintain secrecy completely to listener-in.The length of key in this way is gradually It shortens, therefore the information of each round leakage also will gradually tail off, the digit of total discarding will tail off, final key Just more lengthen.
For a plain example:
If the information of each round leakage is 25%, according to traditional algorithm, carries out two-wheeled error correction and just need to abandon 50% information is finally left 50%.And inventive algorithm is taken, two-wheeled error correction can be left 56.25% information later.Accumulation The improvement got up or more.And the length of the key due to finally retaining in quantum key distribution is very crucial, because This any improvement is also very important.And during abandoning in error correction, there is certain probability that Hamming is entangled Error code except wrong ability is randomly abandoned just, also helpful to the raising of efficiency to a certain extent in this way.
Optimize the long selection of block
One, the block changed is long.Since the error correcting capability of Winnow agreement to be made reaches maximum it is necessary to guaranteeing each piece Number of errors is 1 as far as possible.Therefore the algorithm of pervious fixed block length is improved, the long choosing of block is determined according to the bit error rate It selects.Meanwhile after each round error correction, the bit error rate can decline, and the block length of each round error correction selection can also change, and adapt to so that block is long The current bit error rate, the error correction efficiency of Winnow agreement depend on the long selection of block of each round.
Two, regular coding.If long according to the bit error rate selection block after each round error correction, will cause communication wheel number and The increase of exposure digit, therefore use regular coding, i.e., by a bit error rate estimation, obtain the side of a long scheduling scheme of block Method avoids this problem.
Three, the long range of block is determined.Many experiments have been carried out, it is more appropriate as block length using 2 power.In identical school It tests under sub- length, 2 power can make block is long to reach maximum as block length, to keep piecemeal sum minimum, thus in error correction energy Exposure digit is reduced in the identical situation of power.
Four, the long selection of new block is proposed.Trial uses 4 long as block, achieves good results.It has been generally acknowledged that 4 block Length can not be used in actual error correction, because the digit of exposure is excessive.But be found through experiments that, compared under high bit-error, 4 Error correction can be effectively carried out as block length, efficiency improves.
Five, scheduling scheme is obtained using probabilistic method.Because in each round starting that Alice and Bob will be held Key can carry out calculating that according to probability, every piece the general of single error and zero mistake occurs into row stochastic arrangement Rate.By carrying out traversal search, available theoretic optimal scheduling scheme to all possible piece long scheduling scheme.Make It is tested with this scheme, finally error correction efficiency is improved in practice, already close to the theoretical limit of Hamming error correction.

Claims (1)

1. carrying out the method for error code correction in a kind of processing after quantum key distribution characterized by comprising
Transmitting terminal obtains the first primary key and bit error rate estimation value;
Receiving end obtains the second primary key and bit error rate estimation value;
Transmitting terminal and receiving end determine respective scheduling scheme according to bit error rate estimation value respectively, carry out more wheel error correction;
According to quantum key distribution physics end send bit error rate estimation value, scheduling scheme is determined by way of tabling look-up, with into Row takes turns error correction, specifically: according to current error rate estimated value, pre-stored scheduling scheme table is searched, is found and error code The corresponding scheduling scheme of rate estimated value, the key block block to determine error correction round and every wheel error correction is long, which passes through Following methods obtain:
First, it is long as block using 2 power;
Second, it takes and is selected according to bit error rate adjustment block is long;It is dynamically long according to bit error rate adjustment block, so that the effect of Hamming error correction Fruit maximizes;
Third takes the scheme of regular coding, and to reduce the digit of interaction times and exposure, the regular coding will exactly be moved The long selection immobilization of the block of state;Bit error rate estimation before being started by error correction obtains the long scheduling scheme of total block;
4th, final scheduling scheme is obtained using the method for probability, generates a probabilistic model, is simulated under average case The distribution of error code;Using this probabilistic model, using scheduling scheme as input, the corresponding error correction efficiency of scheduling scheme is as defeated Out, give each scheduling scheme one standard to judge which is superior;According to this standard, the optimal scheduling side under each bit error rate is found Case;Wherein, a wheel error correction procedure includes the following steps:
S1, transmitting terminal and receiving end carry out random rearrangement to the first and second primary key according to random seed;
S2, transmitting terminal and receiving end carry out the first and second primary key according to the key piecemeal length of each round in scheduling scheme Piecemeal, and numbered to each key block of the first and second primary key according to same sequence;
Parity check sum is sought to respective each key block in S3, transmitting terminal and receiving end, and transmitting terminal is by itself each key The parity check sum of block is sent to receiving end;
S4, transmitting terminal and receiving end abandon first of respective each key block from left to right;
S5, receiving end are by the key of each key block parity check sum of itself transmitting terminal itself identical with its key block number Block parity and progress XOR operation, if result is 1, the key block parity check sum of receiving end and its key block number The key block parity check sum of identical transmitting terminal is different, and the different key block number of parity check sum is issued transmitting terminal, Wherein, the different key block of these parity check sums is denoted as mismatch block respectively by receiving end and transmitting terminal;
S6, transmitting terminal and receiving end carry out seeking syndrome to respective all mismatch blocks, and transmitting terminal owns itself The syndrome of mismatch block is sent to receiving end;
S7, receiving end are by the syndrome of itself each mismatch block and its identical transmitting terminal of key block number itself Mismatch block check carries out XOR operation, for each mismatch block, if the log of operation result2N are all 0, In, N is that key block block is long, then the key block does not have mistake;Otherwise, according to Hamming error correction principles, by the operation result transposition And decimal number is turned to, the decimal number is the key block error bit number from left to right of receiving end, and by the volume 0 or 1 value of number corresponding position negates;
It is 2 that S8, transmitting terminal and receiving end, which abandon each key block and number from left to right,i(i=0,1,2 ... ..) position, wherein 1 ≤2i< N-1, N are that key block block is long;
According in scheduling scheme error correction round and every wheel in key block length, repeat step S1-S8, until both sides hold it is close Until key is identical.
CN201510146097.1A 2015-03-28 2015-03-28 A method of carrying out error code correction in the processing after quantum key distribution Active CN106027230B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510146097.1A CN106027230B (en) 2015-03-28 2015-03-28 A method of carrying out error code correction in the processing after quantum key distribution

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510146097.1A CN106027230B (en) 2015-03-28 2015-03-28 A method of carrying out error code correction in the processing after quantum key distribution

Publications (2)

Publication Number Publication Date
CN106027230A CN106027230A (en) 2016-10-12
CN106027230B true CN106027230B (en) 2019-04-09

Family

ID=57082334

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510146097.1A Active CN106027230B (en) 2015-03-28 2015-03-28 A method of carrying out error code correction in the processing after quantum key distribution

Country Status (1)

Country Link
CN (1) CN106027230B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106452757B (en) * 2016-11-14 2019-12-17 浙江神州量子网络科技有限公司 quantum secret sharing system and sharing method and error correction method thereof
CN106452761B (en) * 2016-11-18 2019-09-06 浙江神州量子网络科技有限公司 A kind of error correction method of multi-party quantum secret sharing system
CN108111302B (en) * 2017-12-13 2020-10-23 安徽大学 Quantum method for safely calculating Hamming distance based on Bell state
CN108900300B (en) * 2018-06-20 2020-11-06 北京邮电大学 Efficient error checking and private key amplifying method for continuous variable quantum key distribution
CN109639422B (en) * 2019-01-23 2021-04-20 哈尔滨工业大学 Error code negotiation method and device for discrete quantum key distribution system
CN110113098B (en) * 2019-05-10 2020-10-02 哈尔滨工业大学(深圳) Error code estimation method and device for quantum key distribution system
CN110971399A (en) * 2019-10-31 2020-04-07 北京邮电大学 Post-processing method and device for optical network physical layer key distribution
CN111510158B (en) * 2020-04-15 2021-10-15 腾讯科技(深圳)有限公司 Fault-tolerant error-correcting decoding method, device and chip of quantum circuit
CN111541539B (en) * 2020-06-23 2020-12-04 北京中创为南京量子通信技术有限公司 Method and device for improving error correction efficiency of quantum key distribution system
CN113259101B (en) * 2021-06-08 2021-10-26 北京中创为南京量子通信技术有限公司 Error correction method and device for quantum key distribution system
CN117675186B (en) * 2023-11-24 2024-05-28 正则量子(北京)技术有限公司 Quantum key distribution method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1447558A (en) * 2002-03-25 2003-10-08 深圳市中兴通讯股份有限公司 Quantum encryption method for realizing safety communication
WO2004028074A1 (en) * 2002-09-18 2004-04-01 Mitsubishi Denki Kabushiki Kaisha Quantum key distribution method and communication device
EP1603268A1 (en) * 2003-03-10 2005-12-07 Mitsubishi Denki Kabushiki Kaisha Quantum key delivery method and communication device
CN102904726A (en) * 2012-11-08 2013-01-30 中国科学院信息工程研究所 Classical channel message authentication method and device for quantum key distribution system
CN104426655A (en) * 2013-08-24 2015-03-18 安徽量子通信技术有限公司 Privacy amplification algorithm for quantum secret key distribution

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1447558A (en) * 2002-03-25 2003-10-08 深圳市中兴通讯股份有限公司 Quantum encryption method for realizing safety communication
WO2004028074A1 (en) * 2002-09-18 2004-04-01 Mitsubishi Denki Kabushiki Kaisha Quantum key distribution method and communication device
EP1603268A1 (en) * 2003-03-10 2005-12-07 Mitsubishi Denki Kabushiki Kaisha Quantum key delivery method and communication device
CN102904726A (en) * 2012-11-08 2013-01-30 中国科学院信息工程研究所 Classical channel message authentication method and device for quantum key distribution system
CN104426655A (en) * 2013-08-24 2015-03-18 安徽量子通信技术有限公司 Privacy amplification algorithm for quantum secret key distribution

Also Published As

Publication number Publication date
CN106027230A (en) 2016-10-12

Similar Documents

Publication Publication Date Title
CN106027230B (en) A method of carrying out error code correction in the processing after quantum key distribution
JP6849860B2 (en) A configurable device for lattice-based cryptography
CN106161012B (en) A kind of quantum key distribution after-treatment system and method based on polarization code error correction
RU2367007C2 (en) Method of transmission and complex protection of information
JP4346929B2 (en) Quantum key distribution method and communication apparatus
JP5871142B2 (en) Communication device and encryption key generation method in encryption key sharing system
CN105024801B (en) Quantum encryption communication method
CN106027231B (en) A method of cascade error correction being carried out to error code in the processing after quantum key distribution
CN107359985B (en) Controlled quantum secure direct communication method based on Huffman compression coding
JP2020537191A (en) Cryptographic device with updatable shared matrix
WO2019231392A1 (en) Key exchange system, method, and apparatus
CN112533199A (en) OFDM channel physical key generation method and device based on USRP and computer equipment
JP6975361B2 (en) Key encapsulation protocol
CN110365474B (en) Key agreement method and communication equipment
CN109921904B (en) High-efficiency quantum key distribution method based on classical-quantum polarization channel
CN110071801B (en) Key generation part reconciliation method combining BBBSS protocol and BCH code
CN106452758B (en) A kind of multi-party quantum key distribution system and its error correction method
CN112202511A (en) Physical layer key generation method and system based on channel characteristics
EP3547603A1 (en) Configurable device for lattice-based cryptography
CN106878012B (en) A kind of wireless channel physical layer key agreement and inconsistent bit minimizing technology
JP2007019789A (en) Random number sharing system and method therefor
JP4459526B2 (en) Quantum key distribution method and communication apparatus
RU2292122C1 (en) Method for complex protection of information
CN108737075B (en) Method, device and system for generating shared key
Harrison et al. Tandem coding and cryptography on wiretap channels: EXIT chart analysis

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant