基于二分法和Polar码的联合密钥协商算法
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Joint Secret Key Reconciliation Algorithm Based on BINARY and Polar Codes
  • 作者:郭福星 ; 于大鹏 ; 辛刚
  • 英文作者:GUO Fuxing;YU Dapeng;XIN Gang;Information Engineering University;
  • 关键词:密钥协商 ; 错误扩散 ; Polar码 ; SCL ; 二分法
  • 英文关键词:key reconciliation;;error diffusion;;Polar code;;SCL;;BINARY
  • 中文刊名:XXGC
  • 英文刊名:Journal of Information Engineering University
  • 机构:信息工程大学;
  • 出版日期:2018-06-15
  • 出版单位:信息工程大学学报
  • 年:2018
  • 期:v.19;No.91
  • 基金:国家863计划资助项目(2015AA01A708)
  • 语种:中文;
  • 页:XXGC201803016
  • 页数:5
  • CN:03
  • ISSN:41-1196/N
  • 分类号:86-90
摘要
针对密钥协商算法在码字长度较短时纠错能力低、在初始错误率较高时容易产生错误扩散的问题,提出基于二分法和Polar码的联合密钥协商算法。该算法通过分析二分法和Polar码的特点,采用先二分法纠错,降低初始错误率,利用Polar码协商的方式协商密钥。其中,为提升协商算法的纠错性能,也对Polar码的协商过程进行了设计。通过仿真可知,基于Polar码的协商算法在初始错误率小于0. 17时能纠正错误,相比于LDPC码的0. 14,纠错能力提升了21%,但基于二分法和Polar码的联合协商算法具有更强的协商性能,在初始错误率为0. 21时,它的纠错能力比基于Polar码的协商算法又提升了24%。
        In order to solve the problem that the key negotiation algorithm has low error correction capability when the code length is short and error diffusion may occur when the initial error rate is high,a joint reconciliation algorithm based on BINARY and Polar codes is proposed. The algorithm analyzes the characteristics of BINARY and Polar codes,using the BINARY first to reduce the initial error rate and then Polar code to reconcile with the key. In order to improve the error correction performance of the negotiation algorithm,the negotiation process of Polar code is also designed. The simulation shows that Polar code can correct the error when the initial error rate is less than 0. 17,and compared with the rate 0. 14 of LDPC code,the reconciliation performance is improved by 21%. However,the joint algorithm based on BINARY and Polar codes has stronger negotiation performance,and its error correction capability increases by 24% compared with that based on Polar code when the initial error rate is 0. 21.
引文
[1] BENNETT C H,BESSETTE F,BRASSARD G,et al. Experimental quantum cryptography[J]. Journal of cryptology,1998,5(1):3-28.
    [2] BRASSARD G,SALVAIL L. SECRET-Key Reconciliation by Public Discussion[J]. Lecture notes in computer science,1998,765:410-423.
    [3] YAN H,PENG X,LIN X,et al. Efficiency of winnow protocol in secret key reconciliation[C]//Wri world congress on computer science and information engineering.IEEE computer society. 2009:238-242.
    [4] PEARSON D. High-speed QKD Reconciliation using Forward Error Correction[C]//American institute of physics,2004:299-302.
    [5] SUN N,ZHANG S,XIN G,et al. The information reconciliation protocol basing on error codes[C]//IEEE,International conference on software engineering and service science. 2013:693-696.
    [6] ARIKAN E. Channel polarization:a method for constructing capacity-achieving codes for symmetric binary-input memoryless channels[J]. IEEE transactions on information theory,2008,55(7):3051-3073.
    [7]施鹏.删余Polar码及其在纠错延后协商协议和图像传输中的应用研究[D].南京:南京邮电大学,2014.
    [8]孙牛牛.纠错码在信息协商中的应用研究[D].郑州:信息工程大学,2013.
    [9] TAL I,VARDY A. List decoding of Polar codes[C]//Information theory proceedings(ISIT),2011 IEEE international symposium on. 2012:1-5.
    [10]蔡文炳,张水莲,辛刚,等.密钥提取中降低初始不一致率的预处理方法[J].计算机工程,2013,39(9):174-177.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700