• Acta Optica Sinica
  • Vol. 37, Issue 2, 227002 (2017)
Liu Yipeng1、*, Guo Jiansheng1、2, and Cui Jingyi1
Author Affiliations
  • 1[in Chinese]
  • 2[in Chinese]
  • show less
    DOI: 10.3788/aos201737.0227002 Cite this Article Set citation alerts
    Liu Yipeng, Guo Jiansheng, Cui Jingyi. Scheme Design of Highly Efficient Privacy Amplification with Fewer Random Seeds in Quantum Key Distribution[J]. Acta Optica Sinica, 2017, 37(2): 227002 Copy Citation Text show less
    References

    [1] Shannon C E. Communication theory of secrecy systems[J]. Bell System Technical Journal, 1949, 28(4): 656-715.

    [2] Bennet C H, Brassard G. Quantum cryptography: Public key distribution and coin tossing[J]. Theoretical Computer Science, 2014, 560(1): 7-11.

    [3] Li M, Patcharapong T, Zhang C M, et al. Efficient error estimation in quantum key distribution[J]. Chinese Physics B, 2015, 24(1): 010302.

    [4] Dou Lei, Guo Dabo, Wang Xiaokai. Optimizing multidimensional reconciliation algorithm for continuous-variable quantum key distribution[J]. Acta Optica Sinica, 2016, 36(9): 0927001.

    [5] Zhang C M, Li M, Huang J Z, et al. Fast implementation of length-adaptive privacy amplification in quantum key distribution[J]. Chinese Physics B, 2014, 23(9): 090310.

    [6] Tan Y G, Liu Q. Measurement-device-independent quantum key distribution with two-way local operations and classical communications[J]. Chinese Physics Letters, 2016, 33(9): 090303.

    [7] Li Mo, Zhang Chunmei, Yin Zhenqiang, et al. An overview on the post-processing procedure in quantum key distribution[J]. Journal of Cryptologic Research, 2015, 2(2): 113-121.

    [8] Yuen H P. Security issues associated with error correction and privacy amplification in quantum key distribution[EB/OL]. (2014-11-10)[2016-08-14]. https: ∥arxiv.org/pdf/1411.2310.pdf.

    [9] Carter J L, Wegman M N. Universal classes of hash functions[J]. Journal of Computer & System Sciences, 1979, 18(2): 143-154.

    [10] Hayashi M, Tsurumaru T. More efficient privacy amplification with less random seeds via dual universal Hash function[J]. IEEE Transactions on Information Theory, 2016, 62(4): 2213-2232.

    [11] Trevisan L. Extractors and pseudorandom generators[J]. Journal of the ACM, 2001, 48(4): 860-879.

    [12] De A, Portmann C, Vidick T, et al. Trevisan’s extractor in the presence of quantum side information[J]. SIAM Journal on Computing, 2012, 41(4): 915-940.

    [13] Berta M, Fawzi O, Scholz V B. Quantum-proof randomness extractors via operator space theory[EB/OL]. (2014-09-11)[2016-08-14]. https: ∥arxiv.org/pdf/1409.3563v2.pdf.

    [14] Bennett C H, Brassard G, Robert J M. Privacyamplification by public discussion[J]. SIAM Journal on Computing, 1988, 17(2): 210-229.

    [15] Bennett C H, Brassard G, Crepeau C, et al. Generalized privacy amplification[C]. Proceedings of IEEE International Symposium on Information Theory, 1995, 41(6): 1915-1923.

    [16] Miller C A, Shi Y. Robust protocolsfor securely expanding randomness and distributing keys using untrusted quantum devices[EB/OL]. (2016-07-29)[2016-08-14]. https: ∥arxiv.org/pdf/1402.0489v4.pdf.

    [17] Krawczyk H. LFSR-based hashing and authentication[C]. CRYPTO '94 Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology, 1994, 839: 129-139.

    [18] Fung C H F, Ma X, Chau H F, et al. Quantum key distribution with delayed privacy amplification and its application to security proof of a two-way deterministic protocol[J]. Physical Review A, 2012, 85(3): 032308.

    [19] Nisan N, Wigderson A. Hardness vs randomness[J]. Journal of Computer & System Sciences, 1994, 49(2): 149-167.

    [20] Renner R. Security of quantum key distribution[J]. International Journal of Quantum Information, 2008, 6(1): 1-127.

    [21] Ran R, Reingold O, Vadhan S. Extracting all the randomness and reducing the error in Trevisan’s extractors[J]. Journal of Computer and System Sciences, 2002, 65(1): 97-128.

    [22] Mauerer W, Portmann C, Scholz V B. A modular framework for randomness extraction based on Trevisan’s construction[EB/OL]. (2012-12-03)[2016-08-14]. https: ∥arxiv.org/pdf/1212.0520v1.pdf.

    [23] Konig R T, Terhal B M. The bounded-storage model in the presence of a quantum adversary[J]. IEEE Transactions on Information Theory, 2008, 54(2): 749-762.

    [24] Tomamichel M, Schaffner C, Smith A, et al. Leftover hashing against quantum side information[J]. IEEE Transactions on Information Theory, 2011, 57(8): 5524-5535.

    [25] Ma X, Xu F, Xu H, et al. Postprocessing for quantum random number generators: Entropy evaluation and randomness extraction[J]. Physical Review A, 2013, 87(6): 062327.

    Liu Yipeng, Guo Jiansheng, Cui Jingyi. Scheme Design of Highly Efficient Privacy Amplification with Fewer Random Seeds in Quantum Key Distribution[J]. Acta Optica Sinica, 2017, 37(2): 227002
    Download Citation