基于FPGA的高速QKD系统保密增强算法实现
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Implementation of FPGA based privacy amplification for high speed QKD system
  • 作者:路后兵 ; 赵军 ; 阴泽杰
  • 英文作者:LU Houbing;ZHAO Jun;YIN Zejie;Electronic Countermeasures Institute, National University of Defense Technology;Department of Modern Physics, University of Science and Technology of China;
  • 关键词:量子光学 ; 保密增强 ; 矩阵分块并行计算 ; Toeplitz矩阵 ; FPGA ; 量子密钥分发
  • 英文关键词:quantum optics;;privacy amplification;;matrix block parallel computation;;Toeplitz matrix;;FPGA;;quantum key distribution
  • 中文刊名:LDXU
  • 英文刊名:Chinese Journal of Quantum Electronics
  • 机构:中国人民解放军国防科技大学电子对抗学院;中国科学技术大学近代物理系;
  • 出版日期:2019-03-15
  • 出版单位:量子电子学报
  • 年:2019
  • 期:v.36;No.187
  • 基金:国防科技大学科研计划项目,ZK17-03-30~~
  • 语种:中文;
  • 页:LDXU201902011
  • 页数:9
  • CN:02
  • ISSN:34-1163/TN
  • 分类号:71-79
摘要
量子密钥分发(QKD)过程中,保密增强算法用于消除QKD过程本身泄露以及可能被窃听者窃取的密钥信息,从而保证生成的量子密钥的安全。现有多种CPU软件实现方案。为提高算法安全性、集成度,并降低功耗,研究了采用FPGA实现的高速Toeplitz矩阵相乘保密增强算法方案。通过采用矩阵分块并行计算、流水线结构等加速运算方法,该方案在每次处理256 Kbits输入密钥时最大安全成码速率达到20 Mbps,在每次处理1 Mbits输入密钥时最大安全成码速率达到5 Mbps。此外,还能适应一次计算1 Mbits内任意长度的输入密钥,也能适应0~1之间的任意压缩比例,有助于未来实用化高速QKD系统研制。
        In the process of quantum key distribution(QKD), privacy amplification can eliminate the leaked information of the key data in the QKD process itself and the key information that may be intercept by the eavesdropper, thus ensure the security of the generated quantum key. There are several schemes to realize privacy amplification algorithm based on CPU software. In order to improve the implementation security of this algorithm and the integration level, reduce the power consumption, the implementation of high speed Toeplitz matrix multiplication privacy amplification algorithm based on FPGA was researched.By using matrix block parallel computation, pipeline structure and other accelerated operation methods,the maximum bandwidth of secure key rate of this scheme is up to 20 Mbps when processing 256 kbits input key each time, and up to 5 Mbps when processing 1 Mbits input key each time. In addition, this scheme can adapt to input key length within 1 Mbits, and also adapt to the compress ratio between 0~1, which is conducive to the development of practical high-speed QKD system in the future.
引文
[1] Chen Hui, Cao Yunfei, Li Zhenbang. Study on the trends and countermeasures for quantum secure communication[J]. Information Security And Communications Privacy(信息安全与通信保密),2009(9):4854(in Chinese).
    [2] Dixon A R, Dynes J F, Lucamarini M, et al. High speed prototype quantum key distribution system and long term field trial[J]. Optics Express, 2015, 23(6):7583-7592.
    [3] Islam NT, Lim C, Cahall C, et al. Provably secure and high-rate quantum key distribution with time-bin qudits[J]. Science Advances, 2017, 3(11):e1701491.
    [4] Yin Hualei, Chen Tengyun, Yu Zongwen, et al. Measurement-device-independent quantum key distribution over a 404 km optical fiber[J]. Physical Review Letters, 2016, 117(19):190501.
    [5] Liao Shengkai, Cai Wenqi, Liu Weiyue, et al. Satellite-to-ground quantum key distribution[J]. Nature, 2017,549(7670):43-47.
    [6] Liao Shengkai, Cai Wenqi, Handsteiner Johannes, et al. Satellite-relayed intercontinental quantum network[J].Physical Review Letters, 2018, 120(3):030501.
    [7] Zhang Liangliang, Zhang Yiwei, Liang Jie, et al. Information security in new quantum technology age[J].Computer Science(计算机科学),2017, 44(7):1-7(in Chinese).
    [8] Hwang WY. Quantum key distribution with high loss:toward global secure communication[J]. Physical Review Letters, 2003, 91(5):057901.
    [9] Lo H K, Ma X, Chen K. Decoy state quantum key distribution[J]. Physical Review Letters, 2005, 94(23):230504.
    [10] Wang Xiangbin. Beating the photon-number-splitting attack in practical quantum cryptography[J]. Physical Review Letters, 2005, 94(23):230503.
    [11] Jiang Yinghua, Zhang Shibing, Chang Yan, et al. Quantum key distribution protocol with two-way identity authentication[J]. Chinese Journal of Quantum Electronics(量子电子学报),2018,1(8):49-53(in Chinese).
    [12] Jin Biao, Liu Weiyue. Encoding module for key error correction in satellite-ground quantum key distribution[J].(量子电子学报),2017, 3(12):344-348(in Chinese).
    [13] Liu Yang. The Experimental Study of Long Range Quantum Key Distribution System(远距离量子密钥分发系统的相关研究)[D]. Hefei:Doctorial Dissertation of University of Science and Technology of China,2012:90-92(in Chinese).
    [14] Assche G Van. Quantum Cryptography and Secret-Key Distillation[M]. Cambridge University Press, 2006,(38):3-6.
    [15] Takahashi R, Tanizawa Y, Dixon A R. High-speed implementation of privacy amplification in quantum key distribution[C]. 6th Int. Conf. Quantum Cryptography, 2016.
    [16] Zhang Chunmei, Li Mo, Huang Jingzheng, et al. Fast implementation of length-adaptive privacy amplification in quantum key distribution[J]. China Physical B, 2014, 23(9):090310.
    [17] Bennett Charles H, Brassard Gilles, Crepeau Claude, et al. Generalized privacy amplification[J]. IEEE Trans.On Information Theory,1995, 41(6):1915-1923.
    [18] Krawczyk Hugo. LFSR-based hashing and authentication[C]. Advances in Cryptology-crypto 94, International Cryptology Conference, Santa Barbara, California, Usa, August, 1994,(839):129-139.
    [19] Ma Xiongfeng, Qi Bing, Zhao Yi, et al. Practical decoy state for quantum key distribution[J]. Physical Review A, 2005, 72(1):012326.
    [20] Lo HoiKwong, Hoi Fung Chau, Ardehali Mohammed. Efficient quantum key distribution scheme and a proof of its unconditional security[J]. Journal of Cryptology, 2005, 18(2):133-165.
    [21] Wei Zhengchao, Wang Weilong, et al. Decoy-state quantum key distribution with biased basis choice[J]. Scientific Reports, 2013, 3(6147):2453.
    [22] Tomamichel Marco, Lim C C W, Gisin Nicolas, et al.Tight finite-key analysis for quantum cryptography[J].Nature Communications, 2012, 3(48):634.
    [23] Fung C H, Ma Xiongfeng, Chau H F. Practical issues in quantum-key-distribution post processing[J]. Physical Review A, 2010, 81(1):012318.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700