scispace - formally typeset
Open AccessJournal ArticleDOI

Multidimensional reconciliation for a continuous-variable quantum key distribution

Reads0
Chats0
TLDR
In this article, a new method for extracting an errorless secret key in a continuous-variable quantum key distribution protocol, which is based on Gaussian modulation of coherent states and homodyne detection, is proposed.
Abstract
We propose a new method for extracting an errorless secret key in a continuous-variable quantum key distribution protocol, which is based on Gaussian modulation of coherent states and homodyne detection. The crucial novel feature is an eight-dimensional reconciliation method, based on the algebraic properties of octonions. Since the protocol does not use any postselection, it can be proven secure against arbitrary collective attacks, by using well-established theorems on the optimality of Gaussian attacks. By using this new coding scheme with an appropriate signal to noise ratio, the distance for secure continuous-variable quantum key distribution can be significantly extended.

read more

Content maybe subject to copyright    Report

HAL Id: hal-00270517
https://hal.archives-ouvertes.fr/hal-00270517
Submitted on 5 Apr 2016
HAL is a multi-disciplinary open access
archive for the deposit and dissemination of sci-
entic research documents, whether they are pub-
lished or not. The documents may come from
teaching and research institutions in France or
abroad, or from public or private research centers.
L’archive ouverte pluridisciplinaire HAL, est
destinée au dépôt et à la diusion de documents
scientiques de niveau recherche, publiés ou non,
émanant des établissements d’enseignement et de
recherche français ou étrangers, des laboratoires
publics ou privés.
Multidimensional reconciliation for continuous-variable
quantum key distribution
Anthony Leverrier, Romain Alleaume, Joseph Boutros, Gilles Zemor, Philippe
Grangier
To cite this version:
Anthony Leverrier, Romain Alleaume, Joseph Boutros, Gilles Zemor, Philippe Grangier. Multidimen-
sional reconciliation for continuous-variable quantum key distribution. Physical Review A, American
Physical Society, 2008, 77 (4), pp.042325. �10.1103/PhysRevA.77.042325�. �hal-00270517�

Multidimensional reconciliation for a continuous-variable quantum key distribution
Anthony Leverrier,
1
Romain Alléaume,
1
Joseph Boutros,
2
Gilles Zémor,
3
and Philippe Grangier
4
1
Institut Télécom/Télécom ParisTech (École Nationale Supérieure des Télécommunications), CNRS LTCI, 46, rue Barrault,
75634 Paris Cedex 13, France
2
Texas A&M University at Qatar, Doha, Qatar
3
Institut de Mathématiques de Bordeaux, Université de Bordeaux 1, Bordeaux, France
4
Laboratoire Charles Fabry, Institut d’Optique, CNRS, Université Paris-Sud, Campus Polytechnique, RD 128,
91127 Palaiseau Cedex, France
Received 22 December 2007; published 30 April 2008
We propose a method for extracting an errorless secret key in a continuous-variable quantum key distribu-
tion protocol, which is based on Gaussian modulation of coherent states and homodyne detection. The crucial
feature is an eight-dimensional reconciliation method based on the algebraic properties of octonions. Since the
protocol does not use any post-selection, it can be proven secure against arbitrary collective attacks by using
well-established theorems on the optimality of Gaussian attacks. By using this coding scheme with an appro-
priate signal-to-noise ratio, the distance for a secure continuous-variable quantum key distribution can be
significantly extended.
DOI: 10.1103/PhysRevA.77.042325 PACS numbers: 03.67.Dd, 42.50.p
I. INTRODUCTION
A major practical application of quantum-information sci-
ence is the quantum key distribution QKD兲关1, which al-
lows two distant parties to communicate with absolute pri-
vacy, even in the presence of an eavesdropper. Most QKD
protocols encode information on discrete variables such as
the phase or the polarization of single photons and are cur-
rently facing technological challenges, especially the limited
performances of photodetectors in terms of speed and effi-
ciency in the single-photon regime. A way to relieve this
constraint is to encode information on continuous variables
such as the quadratures of coherent states 2 which are eas-
ily generated and measured with remarkable precision by
standard optical telecommunication components. In such a
protocol, Alice draws two random values X
A
and P
A
with a
Gaussian distribution N0,V
A
and sends a coherent state
centered on X
A
, P
A
to Bob. Bob then randomly chooses one
of the two quadratures and measures it with a homodyne
detection. After the measurement, he informs Alice of his
choice of quadrature. Alice and Bob then share correlated
continuous variables from which a secret key can in principle
be extracted, provided that the correlation between the
shared data is high enough. This condition is the equivalent
of the maximal error rate allowed for the BB84 protocol for
example 3.
Currently, the main bottleneck of continuous-variable pro-
tocols lies in the classical post-processing of information,
more precisely in the reconciliation step which is concerned
with extracting all the available information from the corre-
lated random variables shared by the legitimate parties at the
end of the quantum part of the protocol. This classical step
must not be underestimated since an imperfect reconciliation
limits both the rate and the range of the protocol.
Two different approaches have been used so far to extract
binary information from Gaussian variables. Slice reconcili-
ation 4,5 consists in quantizing continuous variables and
then correcting errors on these discrete variables. It allows
one in principle to transmit more than 1 bit per pulse and to
extract all the information available, but only if the quanti-
zation takes place in R
d
with d1, which results in an un-
acceptable increase of complexity in practice. Therefore the
present protocols use d= 1, resulting in finite efficiency,
which limits the range to about 30 km. The second approach
uses the sign of the continuous variable to encode a bit, and
it has the advantage of simplicity. It can also be efficient, at
least in the case where the signal-to-noise ratio is low
enough, so that less than 1 bit per pulse can be expected. But
since the Gaussian distribution is centered around 0 and most
of the data have a small absolute value, it becomes difficult
to discriminate the sign when the noise is important. As a
consequence, it has been proposed to use post-selection
611 to get rid of the “low-amplitude” data and keep only
the more meaningful “large-amplitude” data. However, this
approach has a major drawback: since the optimal attack
against such a post-selected protocol is unknown, the secret
rate can be calculated only for certain types of “restricted”
attacks 7,11. So the security is significantly weaker than the
initial “non-post-selected” Gaussian-modulated protocol,
where one can use the optimality of Gaussian attacks 12,13
in order to prove that the protocol is secure against arbitrary
general collective attacks.
Here we are interested in the problem of extending
continuous-variable QKD over longer distances without
post-selection, but with proven security. The main idea is as
follows: whereas Gaussian random values are centered
around 0, this is not the case for the norm of a Gaussian
random vector. Such a vector lies indeed on a shell which
gets thinner as the dimension of the space increases see
Fig. 1. Thus, if one performs a clever rotation see Fig. 2
before encoding the key in the sign of the coordinates, one
automatically gets rid of the small absolute value coordinates
without post-selection. Whereas this effect gets stronger and
stronger for large dimensions, we will show that we are in-
trinsically limited to performing such rotations in R
8
.Aswe
will show below, this is related to the algebraic structure of
octonions. For our purpose, working in R
8
is already a sig-
PHYSICAL REVIEW A 77, 042325 2008
1050-2947/2008/774/0423258 ©2008 The American Physical Society042325-1

nificant improvement since it allows one to exchange secure
secret keys over more than 50 km, without post-selection and
with a reasonable complexity for the reconciliation protocol.
The paper is organized as follows: Section II presents the
link between the reconciliation and the security of the proto-
col, Sec. III describes the reconciliation in the case of
discrete-variable QKD protocols, Sec. IV shows how to gen-
eralize this approach to Gaussian-variable protocols, and
Sec. V presents a realistic reconciliation protocol for the
continuous-variable QKD, whose performance is analyzed in
Sec. VI.
II. RECONCILIATION AND SECURITY
Let x and y be the classical random variables associated
with the measured quantities of the legitimate parties Alice
and Bob, and let E be the quantum state in possession of the
eavesdropper. It has been shown 12,13 that the theoretical
secret key rate K obtained using one-way reconciliation is
bounded from below by
K Ix:y Sx:E兲⬅K
th
.
Here Ix: y and Sx:E refer, respectively, to the Shannon
mutual information 14 between classical random values x
and y and to the quantum mutual information 15 between x
and the quantum state E. Recall that Sx:E can also be seen
as the Holevo quantity associated with the quantum measure-
ments performed by Eve. The above bound corresponds to
the case where Alice and Bob are “classical” whereas Eve is
“quantum,” which means that Eve is allowed to use a quan-
tum memory and a quantum computer to perform her attack.
This secret key rate is valid for one-way reconciliation: the
classical communication between Alice and Bob is therefore
restricted to be unidirectional, and not interactive. For the
protocol described above, the quantum mutual information
between Bob and Eve is smaller than between Alice and Eve.
As a consequence, one will use reverse reconciliation 2: the
final key is extracted from Bob’s data, and Bob sends extra
information to Alice on the authenticated classical channel to
help her correct her “errors.” The secret key rate K
th
is secure
against collective attacks. Note that it is conjectured that, as
is the case for discrete-variable protocols 16, coherent at-
tacks are not more powerful than collective attacks
12,13,17, which would imply that K
th
is the secure key rate
against the most general attacks allowed by quantum me-
chanics.
An important property of the continuous-variable QKD is
that for a reasonably low excess noise which is the noise not
directly caused by the losses, K
th
remains strictly positive
for any value of the transmission, meaning that there is no
theoretical limitation to the range of this protocol. However,
K
th
is relevant only in the case where one has access to a
perfect reconciliation scheme, allowing Alice and Bob to ex-
tract all the information available in their correlated data.
How should K
th
be modified in the case of a real-world im-
perfect reconciliation scheme? In order to extract a secret
from their data, Alice and Bob have access to a classical
authenticated channel and have agreed on a particular code
C
N
whose size N is such that log
2
NIx;y. The principle
of the reconciliation protocol is the following: Alice chooses
randomly an element U C
N
and sends some information
to Bob who should be able to efficiently recover U from the
knowledge of y and
—i.e., HUy,
=0, the conditional
entropy of U given y and
is null, or equivalently
IU:y,
=HU. In this case, Alice and Bob have extracted
a common string U from their data, which they will be able
to turn into a secret key thanks to privacy amplification, but
they have also given the extra information
to the eaves-
dropper. As a consequence, the effective key rate after the
reconciliation becomes
K HU SU:E,
兲⬅K
real
.
Unfortunately, one always has K
real
K
th
and K
real
reaches 0
for a finite channel transmission. In other words, the range of
the protocol is limited because of the imperfect reconcilia-
tion. It should be noted that this is one of the main differ-
ences with discrete-variable protocols which are limited by
technology and more particularly by the dark counts of the
photodetectors. A real difficulty lies in the estimation of
SU:E,
. One specificity of QKD is that it allows Alice and
Bob to estimate an upper bound of Sx: E by comparing a
subset of their data. However, it is generally impossible to
deduce SU:E,
from it. One exception is when U and
0
0.5
1
1.5
2
0 0
.
5
1 1.
5
2 2.
5 3
χ(1)
χ(2)
χ(4)
χ(8)
FIG. 1. Color online Probability distributions
1,
2,
4,
and
8 of the radius of a Gaussian vector of dimensions 1, 2, 4,
and 8. When the dimension goes to infinity, the distribution gets
closer to a Dirac distribution.
b)
x2 x2x2
x1 x1 x
1
a) c)
FIG. 2. Color online Consider two successive states X
1
and X
2
sent by Alice: the states really sent correspond to X
1
0,X
2
0. a,
b, and c show the four possible states Bob needs to discriminate
after Alice has sent him some side information over the classical
authenticated channel. a corresponds to slice reconciliation 3,5:
the four states are well separated, but the Gaussian symmetry is
broken. b corresponds to the case where the information is en-
coded on the sign of the Gaussian value 7: the symmetry of the
problem is preserved but some states are very close and thus diffi-
cult to discriminate. c corresponds to the approach presented in
this paper where the states are well separated and the symmetry is
preserved.
LEVERRIER et al. PHYSICAL REVIEW A 77, 042325 2008
042325-2

are independent, in which case the following lemma applies.
Lemma 1. Let A and B be two classical random values,
and let E be a random quantum state. If A and B are inde-
pendent, then SA:E,B SA, B: E.
Proof. The chain rule for mutual quantum information
reads
SA,B:E = SB:E + SA:EB SA:EB,
where the inequality results from the non-negativity of mu-
tual quantum information. Then, by definition of conditional
mutual information,
SA:EB = SAB SAE ,B
= SA SAE,B
= SA:E,B,
where the second equality follows from independence of A
and B.
In the reconciliation protocol, U is chosen randomly by
Alice, independently of x, meaning that Sx, U: E= Sx: E.
Then, since
is a function of x and U, the data-processing
inequality gives SU,
:E Sx: E. In addition, in the case
where
is independent of U, Lemma 1 gives SU: E,
Sx: E.
If one defines the efficiency of reconciliation
=
HU
Ix:y
, one
obtains finally
K
real
Ix:y Sx:E,
which is the usual expression of the secret key rate taking
into account the imperfect reconciliation protocol.
III. RECONCILIATION OF BINARY VARIABLES
Reconciliation is a means for Alice and Bob to extract
available common information from their correlated data. In
the case when the data consist of binary strings, it is very
similar to the problem of channel coding where the goal is
for Alice to send information to Bob through a noisy chan-
nel. Channel coding is solved by appropriately choosing sub-
sets of binary strings: codes. When Alice restricts her mes-
sages to code words, Bob can recover them with high
probability if the code size is not too large, given the channel
noise. More precisely, Shannon’s theorem 18 states that the
size of the code C is bounded by the mutual information
between Alice and Bob: log
2
共兩C兩兲Ix: y. The problem of
channel coding has been extensively studied during the past
60 years, but only recently were codes almost achieving Sh-
annon’s limit discovered while being efficiently decoded
thanks to iterative algorithms: turbocodes 19 and low-
density parity-check LDPC codes 20,21.
The main difference between reconciliation and channel
coding is that in the case of reconciliation, Alice does not
choose what she sends and thus cannot restrict her messages
to code words of a given code. However, if one wants to take
advantage of the code formalism, knowing what she sent,
Alice can describe to Bob a code for which her word is a
code word. Thus if Bob can guess what code word Alice
sent, they will effectively share a common sequence of bits.
This is the method used for discrete QKD protocols. Indeed,
given a linear code C and its parity check matrix H , the group
F
2
n
=0,1
n
of possible states sent by Alice can be seen as the
product of code words and syndromes: if Alice sends x to
Bob, she can tell him the syndrome of x, which is H· x, thus
defining a coset code containing x. This coset code is the
ensemble y F
2
n
H· y= x. An equivalent solution is for Al-
ice to randomly choose a code word U from a given code
and to send U
x=
to Bob where represents the addition
in the group F
2
n
. Bob then computes y
which allows him
to retrieve U if the code is well adapted to the channel be-
tween Alice and Bob. This coset coding scheme was initially
suggested by Wyner 22.
In a way, the side information information sent by Alice
over the classical authenticated channel corresponds to a
change of coordinates allowing one to transform the initial
reconciliation problem into the well-known problem of chan-
nel coding.
Two properties are essential for this approach to work:
first, the probability distribution of the states sent by Alice is
uniform over F
2
n
; second, the total space is a partition of the
cosets of a linear code. Thus, any word can be seen as a
unique code word for a unique coset code and telling which
coset code contains the word gives zero information about
the code word. The question is then whether or not it is
possible to generalize this approach to continuous variables.
IV. RECONCILIATION OF GAUSSIAN VARIABLES
A. Gaussian modulation
One of the main differences between discrete and continu-
ous QKD protocols is the probability distribution of Alice’s
variables: the uniform distribution on F
2
n
is changed into a
nonuniform Gaussian distribution on R
n
. This is rather un-
fortunate since the uniformity of the distribution on F
2
n
is an
essential assumption in order to prove that the side informa-
tion e.g., the syndrome Alice sends to Bob on the public
channel does not give any relevant information to Eve about
the code word chosen by Alice. An interesting property of
the Gaussian distribution N0,1
n
on R
n
whose covariance
matrix is the identity is that it has a spherical symmetry in
R
n
. In other words, if the vector x follows such a distribution,
then the normalized random vector
x
x
has a uniform distri-
bution on the unit sphere S
n−1
of R
n
. Thus, spherical codes,
codes for which all code words lie on a sphere centered on 0,
can play the same role for continuous-variable protocols as
binary codes for discrete protocols. Some very good codes
are known for binary channels: LDPC codes and turbocodes
both almost achieve the Shannon limit and can be efficiently
decoded thanks to iterative decoding algorithms. Are there
codes with similar qualities among the spherical codes? The
answer is almost. There is indeed a canonical way to convert
binary codes into binary spherical codes, and this can be
achieved thanks to the following mapping of F
2
n
onto an iso-
morphic image in the n-dimensional sphere:
F
2
n
→S
n−1
R
n
, b
1
, ...,b
n
−1
b
1
n
, ...,
−1
b
n
n
.
Then, as LDPC codes and turbocodes can both be optimized
for binary symmetric channels, they can also be optimized
MULTIDIMENSIONAL RECONCILIATION FOR A PHYSICAL REVIEW A 77, 042325 2008
042325-3

for a binary phase shift keying BPSK modulation, where
the bit 0 1 is encoded into the amplitude +A A and
where the channel noise is considered to be additive white
Gaussian noise AWGN. Thus, one has access to a family of
very good codes in the sense that they are very close to the
Shannon limit for which very efficient iterative decoding
algorithms are available. It is important to note that there are
actually two different Shannon limits considered here de-
pending on the modulation—BPSK or Gaussian
modulation—but these limits become asymptotically close
when the signal-to-noise ratio SNR is small. Thus, at low
SNR, a binary code optimized for a BPSK modulation can
almost achieve the Shannon limit for a Gaussian modulation.
A remark is in order: the use of binary codes as described
above limits the rate of the code to less than 1 bit per channel
use, whereas one of the interests of a Gaussian modulation is
precisely to get rid of this limit. Actually, one could use
nonbinary spherical codes, but their decoding is more com-
plicated and thus slows down the reconciliation protocol. In
addition, this is not really needed, since in the high-loss sce-
nario which interests us most here, the secret key rate is
always much less than 1 bit per channel use. Consequently
the use of binary codes turns into an advantage, since they
can be decoded very efficiently. In the low-loss case,
however—that is, for short distances—one can hope to distill
more than 1 bit per channel use, and the “usual” approach
23 will be more suitable than the one described in the
present article see also discussion in Sec. VI.
Now that we have a probabilistic space with a uniform
probability distribution and a family of codes for this space,
we need to see if the total space is a partition of a code and
of its “generalized coset codes.” First, the canonical hyper-
cube of R
n
which is the image of F
2
n
by the isomorphism
defined above is described as a partition of a linear code and
its cosets. The question that remains to be solved is whether
or not the unit sphere is a partition of such hypercubes. An-
other way to see this problem is the following: given a ran-
dom point in S
n−1
, is there a hypercube inscribed in the
sphere for which this point is a vertex. Surely there are such
hypercubes, many in fact. Actually, the manifold of these
hypercubes is a 关共n−1兲共n−2/ 2-dimensional manifold this
is the dimension of the subgroup of orthogonal group O
n
that
transports the canonical hypercube onto the ensemble of hy-
percubes containing the point in question.
Yet another way to express the problem is the following:
given two points x, y S
n−1
, is it possible to find an orthogo-
nal transformation mapping x to y? One can immediately
think of transformations such as the reflection across the me-
diator hyperplane of x and y. Unfortunately, such an orthogo-
nal transformation gives some information about x and y as
soon as n 2 this is linked to the phenomenon of the con-
centration of the measure for spheres in dimensions n 2
and therefore cannot be used by Alice as legitimate side in-
formation, which should be independent from the key in or-
der to fulfill the hypothesis of Lemma 1.
A correct solution would then be to randomly choose an
orthogonal transformation with uniform probability in the
ensemble of orthogonal transformations mapping x to y. This
can be done in the following way: one first draws a random
orthogonal transformation mapping x to some random x
.
Then one composes this transformation with the reflection
across the mediator hyperplane of x
and y. Although theo-
retically correct, this procedure is not doable in practice for
n1 since generating a random orthogonal transformation
on R
n
is a computational demanding task requiring one to
draw an n n Gaussian random matrix and to calculate its
QR decomposition i.e., its decomposition into an orthogonal
and a triangular matrix which is an operation of complexity
On
3
.
A practical solution involves the following: for each word
x S
n−1
sent by Alice, for each code word U S
n−1
chosen
by Alice not necessarily a binary code word, there should
exist an continuous application M of the variables x and U
such that Mx, U O
n
and Mx, Ux=U. Then, if Alice
gives Mx, U to Bob, one has the continuous equivalent of
U
x in the discrete protocol. The following theorem shows
that the existence of such an application M restricts the pos-
sible values of n to be 1, 2, 4, or 8.
Theorem 2. If there exists a continuous application
M:S
n−1
S
n−1
O
n
, x,y M x,y
such that Mx, y· x= y for all x, y S
n−1
, then n=1,2,4,or
8.
The proof of this theorem uses a result from Adams 24,
which quantifies the number of independent vector fields on
the unit sphere of R
n
.
Theorem 3. Independent vector fields on S
n−1
24. For
n=a·2
b
with a odd and b=c+4d, one defines
n
=2
c
+8d.
Then the maximal number of linearly independent vector
fields on S
n−1
is
n
−1.
In particular, the only spheres for which there exist n
−1 independent vector fields are the unit spheres of R, R
2
,
R
4
, and R
8
, which can, respectively, be seen as units of the
real numbers, the complex numbers, the quaternions, and the
octonions.
Proof of Theorem 2. The idea of the proof is to use the
existence of such a continuous function M to exhibit a family
of n−1 independent vector fields on S
n−1
.
Let e
1
,e
2
,...,e
n
be the canonical orthonormal basis of
R
n
. For 1 i n, let u
i
x= Me
n
,x· e
i
. One has u
n
x= x and
u
i
x兲兩u
j
x = e
i
T
M e
n
,x
T
M e
n
,xe
j
=
i,j
since Me
n
,x O
n
.
Then, for x S
n−1
, u
1
x, u
2
x,...,u
n−1
x are n−1 inde-
pendent vector fields on S
n−1
and finally n=1,2,4,or8.
V. ROTATIONS ON S
1
, S
3
,ANDS
7
Now that we have proved that such an application M can
only exist in R, R
2
, R
4
, and R
8
, we need to answer three
more questions: does it exist? Can Alice compute it effi-
ciently? Does it leak any information about the code word to
Eve? Note that the trivial case of R for which the unit sphere
is 1,1 corresponds to the method where one encodes a bit
in the sign of the Gaussian variable 7.
A. Existence
Let us start with the easiest case: R
2
. The existence of
such an application M verifying Mx, y· x= y for the unit
LEVERRIER et al. PHYSICAL REVIEW A 77, 042325 2008
042325-4

Citations
More filters
Journal ArticleDOI

The security of practical quantum key distribution

TL;DR: Essential theoretical tools that have been developed to assess the security of the main experimental platforms are presented (discrete- variable, continuous-variable, and distributed-phase-reference protocols).
Journal ArticleDOI

Gaussian quantum information

TL;DR: This review focuses on continuous-variable quantum information processes that rely on any combination of Gaussian states, Gaussian operations, and Gaussian measurements, including quantum communication, quantum cryptography, quantum computation, quantum teleportation, and quantum state and channel discrimination.

Gaussian quantum information

TL;DR: In this article, a review of the state of the art in continuous-variable quantum information processing can be found, ranging from the basic theoretical tools and landmark experimental realizations to the most recent successful developments.
Book

Physical-Layer Security: From Information Theory to Security Engineering

TL;DR: In this article, the theoretical foundations, practical implementation, challenges and benefits of a groundbreaking new model for secure communication are presented, using a bottom-up approach from the link level all the way to end-to-end architectures.
References
More filters
Journal ArticleDOI

A mathematical theory of communication

TL;DR: This final installment of the paper considers the case where the signals or the messages or both are continuously variable, in contrast with the discrete nature assumed until now.
Book

Quantum Computation and Quantum Information

TL;DR: In this article, the quantum Fourier transform and its application in quantum information theory is discussed, and distance measures for quantum information are defined. And quantum error-correction and entropy and information are discussed.

Quantum Computation and Quantum Information

TL;DR: This chapter discusses quantum information theory, public-key cryptography and the RSA cryptosystem, and the proof of Lieb's theorem.
Journal ArticleDOI

The wire-tap channel

TL;DR: This paper finds the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission, and implies that there exists a Cs > 0, such that reliable transmission at rates up to Cs is possible in approximately perfect secrecy.
Journal ArticleDOI

Quantum Cryptography

TL;DR: The author revealed that quantum teleportation as “Quantum one-time-pad” had changed from a “classical teleportation” to an “optical amplification, privacy amplification and quantum secret growing” situation.
Related Papers (5)
Frequently Asked Questions (14)
Q1. What are the only independent vector fields for which there are n 1 independent fields?

In particular, the only spheres for which there exist n −1 independent vector fields are the unit spheres of R, R2, R4, and R8, which can, respectively, be seen as units of the real numbers, the complex numbers, the quaternions, and the octonions. 

as LDPC codes and turbocodes can both be optimized for binary symmetric channels, they can also be optimized042325-3for a binary phase shift keying BPSK modulation, where the bit 0 1 is encoded into the amplitude +A −A and where the channel noise is considered to be additive white Gaussian noise AWGN . 

An interesting property of the Gaussian distribution N 0,1n on Rn whose covariance matrix is the identity is that it has a spherical symmetry in Rn. 

the main bottleneck of the continuous-variable QKD lies in the impossibility for Alice and Bob to extract efficiently all the information available, this difficulty resulting in both a limited range and a limited rate for the key distribution. 

The method described inthis article is particularly well adapted for low signal-tonoise ratios, which is the situation encountered when one wants to perform a QKD over long distances. 

Some very good codes are known for binary channels: LDPC codes and turbocodes both almost achieve the Shannon limit and can be efficiently decoded thanks to iterative decoding algorithms. 

B. Computation of M(x ,y)For n=2, 4, and 8, there exists a nonunique family of n orthogonal matrices An= A1 , . . . ,An of Rn n such that A1 =1n and, for i , j 1, Ai ,Aj =−2 i,j1n where A ,B is the anticommutator of A and B. 

There is indeed a canonical way to convert binary codes into binary spherical codes, and this can be achieved thanks to the following mapping of F2n onto an isomorphic image in the n-dimensional sphere:F2 n → Sn−1 Rn, b1, . . . ,bn − 1 b1 n , . . . , − 1 bnn . 

At the end of the quantum part of the continuous-variable QKD protocol, Alice and Bob share correlated random values and their correlation depends on the variance of the modulation of the coherent states and on the properties of the quantum channel. 

Now that the authors have explained how efficient reconciliation of correlated Gaussian variables can be achieved with rota-tions in R8, let us look at the implications for the continuousvariable QKD. 

Note that it is conjectured that, as is the case for discrete-variable protocols 16 , coherent attacks are not more powerful than collective attacks 12,13,17 , which would imply that Kth is the secure key rate against the most general attacks allowed by quantum mechanics. 

Both approaches achieve comparable reconciliation efficiencies around 90% , but for different R. One can observe two042325-5distinct regimes: for low loss—i.e., short distance—slice reconciliation is better, but only rotations in R8 allow QKD over longer distances over 50 km with the current experimental parameters . 

spherical codes, codes for which all code words lie on a sphere centered on 0, can play the same role for continuous-variable protocols as binary codes for discrete protocols. 

It is not easy to know exactly how the efficiency of reconciliation depends on R. However, each reconciliation technique performs better for a certain range of R: slice reconciliation is usually used for a R around 3 23 while rotations in R8 are optimal for a low R, typically around 0.5.