Polar Codes for Quantum Key Distribution

The polar codes are a class of linear block error-correcting codes transmitted over symmetric binaryinput discrete memoryless channels [1, 2, 3]. As their length N, N = 2n, increases, their performance tends to the Shannon limit. Subsequent publications (e.g., [4, 5]) have addressed practical aspects of the polar codes such as the size length, N, of a polar code that can support a specific feasible performance profile and the impact of the available arithmetic precision on the performance of the polar decoder. As shown in Refs. [6, 7], the polar codes can be used in the reconciliation stage of the quantum key distribution (QKD) protocol. The QKD protocol [8] creates shared secrets by using a quantum channel for “data” that suffers massive deletions (50 % or more) and high bit-error rates (typically between 1 % and 4%, and in theory as high as 11%) and it resolves the bit-value discrepancies through information exchanged over a classical channel that supports data integrity, origin authentication, and protection against replays. The first sound error-correcting protocol to be used by QKD, Cascade [9, 10], is interactive. Cascade went out of fashion because it was believed that it has latency problems. As a result, the use of other, noninteractive decoding schemes, such as the “Low-density parity-check”, LDPC, code [11–13] and polar codes [1–7] were proposed. It should be noted, however, that Cascade is performing a return [14, 15] and there are claims [15] that Cascade currently has no real latency problems. The objective of the QKD protocol’s reconciliation stage is to correct errors in the quantum channel data in such a way that the expected secrecy yield is as high as possible. This translates into maximizing the following:

[1]  Emre Telatar,et al.  On the rate of channel polarization , 2008, 2009 IEEE International Symposium on Information Theory.

[2]  Sébastien Kunz-Jacques,et al.  High performance error correction for quantum key distribution using polar codes , 2014, Quantum Inf. Comput..

[3]  Rüdiger L. Urbanke,et al.  Finite-Length Scaling for Polar Codes , 2013, IEEE Transactions on Information Theory.

[4]  Rüdiger L. Urbanke,et al.  Polar codes: Robustness of the successive cancellation decoder with respect to quantization , 2012, 2012 IEEE International Symposium on Information Theory Proceedings.

[5]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[6]  Thomas Brochmann Pedersen,et al.  High performance information reconciliation for QKD with CASCADE , 2013, Quantum Inf. Comput..

[7]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[8]  Rüdiger L. Urbanke,et al.  Design of capacity-approaching irregular low-density parity-check codes , 2001, IEEE Trans. Inf. Theory.

[9]  Rüdiger L. Urbanke,et al.  Polar Codes for Channel and Source Coding , 2009, ArXiv.

[10]  Christoph Pacher,et al.  Demystifying the information reconciliation protocol cascade , 2014, Quantum Inf. Comput..

[11]  Robert G. Gallager,et al.  Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.

[12]  Alan Mink,et al.  LDPC error correction in the context of quantum key distribution , 2012, Defense + Commercial Sensing.

[13]  Erdal Arikan,et al.  Channel polarization: A method for constructing capacity-achieving codes , 2008, 2008 IEEE International Symposium on Information Theory.

[14]  Alan Mink,et al.  Polar codes in a QKD environment , 2014, Sensing Technologies + Applications.