量子电子学报

• 量子光学 • 上一篇    下一篇

高速QKD系统保密增强算法FPGA实现方案研究

路后兵1*, 赵军1, 阴泽杰2   

  1. 1中国人民解放军国防科技大学电子对抗学院,安徽 合肥 230037; 2中国科学技术大学近代物理系,安徽 合肥 230026
  • 出版日期:2019-03-28 发布日期:2019-03-20
  • 通讯作者: 路后兵E-mail: luhb@mail.ustc.edu.cn
  • 作者简介:路后兵(1978),男,安徽定远人,博士,讲师,主要从事光电通信及对抗方面的研究。E-mail:luhb@mail.ustc.edu.cn
  • 基金资助:
    Supported by Research Plan Project of National University of Defense Technology (国防科技大学科研计划项目, ZK17-03-30)

Research on FPGA based privacy amplification for high speed QKD system

LU Hou-Bing1*, ZHAO Jun1, YIN Ze-Jie2   

  1. 1 Electronic Countermeasure Institute, National University of Defense Technology, Hefei, Anhui 230037, China; 2 Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026, China
  • Published:2019-03-28 Online:2019-03-20

摘要: 量子密钥分发(QKD)过程中,保密增强算法用于消除QKD过程本身泄露以及可能被窃听者窃取的密钥信息,从而保证生成的量子密钥的安全。现有多种CPU软件实现方案,为提高算法安全性、集成度,并降低功耗,研究采用FPGA实现的高速Toeplitz矩阵相乘保密增强算法方案。通过采用矩阵分块并行计算、流水线结构等加速运算方法,该方案在每次处理256 Kbits输入密钥时最大安全成码速率达到20 Mbps,在每次处理1 Mbits输入密钥时最大安全成码速率达到5 Mbps。此外,还能适应一次计算1 Mbits内任意长度的输入密钥,也能适应0~1之间的任意压缩比例,有助于未来实用化高速QKD系统研制。

关键词: 量子光学, 保密增强, 矩阵分块并行计算, Toeplitz矩阵, FPGA, 量子密钥分发

Abstract: In the process of quantum key distribution (QKD), privacy amplification can eliminate the leaked information of the key data in the QKD process itself and the key information that may be intercept by the eavesdropper, thus ensures the security of the generated quantum key. There are several schemes realize privacy amplification algorithm based on CPU software. In order to improve the implementation security of this algorithm, improve the integration level, reduce the power consumption, we researched the implementation of high speed Toeplitz matrix multiplication privacy amplification algorithm based on FPGA. By using matrix block parallel computation, pipeline structure and other accelerated operation methods, the maximum bandwidth of secure key rate of this scheme is up to 20 Mbps when processing 256 kbits input key each time, and up to 5 Mbps when processing 1 Mbits input key each time。In addition, this scheme can adapt to input key length within 1 Mbits, and also adapt to the compress ratio between 0~1, which is conducive to the development of practical high-speed QKD system in the future.

Key words: Quantum optics, Privacy amplification, Matrix block parallel computation, Toeplitz matrix, FPGA, Quantum key distribution;