QKD parameter estimation by two-universal hashing leads to faster convergence to the asymptotic rate

09/14/2021
by   Dimiter Ostrev, et al.
0

This paper proposes and proves security of a QKD protocol which uses two-universal hashing instead of random sampling to estimate the number of bit flip and phase flip errors. For this protocol, the difference between asymptotic and finite key rate decreases with the number n of qubits as cn^-1, where c depends on the security parameter. For comparison, the same difference decreases no faster than c'n^-1/3 for an optimized protocol that uses random sampling and has the same asymptotic rate, where c' depends on the security parameter and the error rate.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
11/05/2021

Adaptive FEM for parameter-errors in elliptic linear-quadratic parameter estimation problems

We consider an elliptic linear-quadratic parameter estimation problem wi...
research
05/17/2018

Recursive parameter estimation in a Riemannian manifold

This report states and proves a set of propositions concerning the conve...
research
03/21/2023

Experimental Phase-Matching Quantum Key Distribution without Intensity Modulation

Quantum key distribution provides a promising solution for sharing secur...
research
04/18/2021

HalftimeHash: Modern Hashing without 64-bit Multipliers or Finite Fields

HalftimeHash is a new algorithm for hashing long strings. The goals are ...
research
11/22/2022

The Security Protocol Verifier ProVerif and its Horn Clause Resolution Algorithm

ProVerif is a widely used security protocol verifier. Internally, ProVer...
research
01/05/2018

On the Resilience of a QKD Key Synchronization Protocol for IPsec

This paper presents a practical solution to the problem of limited bandw...
research
07/01/2022

Quality increases as the error rate decreases

In this paper we propose an approach to the design of processes and soft...

Please sign up or login with your details

Forgot password? Click here to reset