quantum key distribution post processing - a study on the

100
FACULDADE DE E NGENHARIA DA UNIVERSIDADE DO P ORTO Quantum Key Distribution Post Processing - A study on the Information Reconciliation Cascade Protocol André Reis DISSERTATION Mestrado Integrado em Engenharia Informática e Computação Supervisor: José Magalhães Cruz July 23, 2019

Upload: others

Post on 01-Jan-2022

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Quantum Key Distribution Post Processing - A study on the

FACULDADE DE ENGENHARIA DA UNIVERSIDADE DO PORTO

Quantum Key Distribution PostProcessing - A study on the Information

Reconciliation Cascade Protocol

André Reis

DISSERTATION

Mestrado Integrado em Engenharia Informática e Computação

Supervisor: José Magalhães Cruz

July 23, 2019

Page 2: Quantum Key Distribution Post Processing - A study on the
Page 3: Quantum Key Distribution Post Processing - A study on the

Quantum Key Distribution Post Processing - A study onthe Information Reconciliation Cascade Protocol

André Reis

Mestrado Integrado em Engenharia Informática e Computação

Approved in oral examination by the committee:

Chair: Doctor António Miguel Pontes Pimenta Monteiro

External Examiner: Doctor Carlos Filipe Portela

Supervisor: Doctor José Magalhães Cruz

July 23, 2019

Page 4: Quantum Key Distribution Post Processing - A study on the
Page 5: Quantum Key Distribution Post Processing - A study on the

Abstract

Quantum Key Distribution (QKD) is a secure key establishment method: it allows two partiesto establish a secret key between them. It can be affected by noise, causing the keys held byboth parties to be correlated but different. In order to address this issue, there is, usually, a postprocessing phase that involves an Information Reconciliation (or error correction) step. In thisstep, one of the parties reveals information about its key and the other uses that information to findand correct the errors in its key.

The amount of information that is disclosed this way is inversely correlated with the numberof bits of key that can be securely established using QKD: revealing excessive information aboutthe key increases the advantage of a possible eavesdropper. Conversely, revealing no informationis secure but does not allow reconciliation. In fact, there is a theoretical bound for the minimumamount of information needed to be able to reconcile two keys. An optimal protocol would fullycorrect keys by exchanging the amount of information equal to the theoretical bound. However,there are no such known protocols.

The Cascade protocol is an highly interactive information reconciliation protocol that is cur-rently the standard in QKD because it is of simple implementation, although the amount of in-formation leaked is suboptimal. Multiple studies in current literature have proposed multipleoptimizations and modifications to the protocol to make it more efficient. There are also othermetrics to analyze in addition to the amount of information leaked, such as the correctness of theprotocol (probability to correct all errors) and the number of communication rounds (that affectsthe throughput). In this dissertation, we perform a study on several Cascade versions proposed inthe literature in order to propose a better version.

A practical implementation of multiple Cascade versions was created. It was used to run exper-iments in order to analyze the evolution of each metric with different key lengths and percentageof errors in the keys. We also propose an optimization to the Cascade protocol, Block Parity Infer-ence, and show it significantly reduces the amount of information leaked for every version. Thisallows for the proposal of a better Cascade version that uses this optimization.

The proposed Cascade version achieves similar results to the ones in the literature using an-other optimization, named subblock reuse. A general analysis of both optimizations indicates thatan integration of both optimizations would be an even larger improvement on the efficiency ofCascade, having better results than any previous study on the Cascade protocol.

i

Page 6: Quantum Key Distribution Post Processing - A study on the

ii

Page 7: Quantum Key Distribution Post Processing - A study on the

Resumo

Quantum Key Distribution (QKD) é um método seguro de estabelecimento de chaves: permite queduas entidades estabeleçam uma chave secreta entre elas. Este pode ser afetado por ruído, fazendocom que as chaves obtidas por ambas as entidades sejam correlacionadas, mas diferentes. Pararesolver este problema, geralmente há uma fase de pós-processamento que envolve uma etapade Reconciliação de Informação (ou correção de erros). Nesta etapa, uma das entidades revelainformação sobre sua chave e a outra usa essa informação para encontrar e corrigir os erros na suachave.

A quantidade de informação que é divulgada desta forma é inversamente correlacionada como número de bits de chave que podem ser estabelecidos com segurança usando QKD: revelar in-formação excessiva sobre a chave aumenta a vantagem de um possível adversário que observe acomunicação. Por outro lado, não revelar nenhuma informação é seguro, mas não permite a recon-ciliação. De facto, há um limite teórico para a quantidade mínima de informação necessária parapoder reconciliar duas chaves. Um protocolo ideal corrigiria completamente as chaves, trocandouma quantidade de informação igual ao limite teórico, no entanto, não se conhecem protocolosideais.

O protocolo Cascade é um protocolo de Reconciliação de Informação altamente interativo queatualmente é convencional em QKD por ser de simples implementação, embora a quantidade deinformação revelada não seja ideal. Vários estudos, em literatura atual, propuseram múltiplasotimizações e modificações ao protocolo para o tornar mais eficiente. Há também outras métricaspara analisar, além da quantidade de informação revelada, a correção do protocolo (probabilidadede corrigir todos os erros) e o número de mensagens trocadas (que afeta a velocidade de execução).Nesta dissertação, realizamos um estudo sobre várias versões de Cascade propostas na literatura,a fim de propor uma versão ótima.

Desenvolveu-se uma implementação prática de várias versões de Cascade. Esta foi usadapara executar experiências com o objetivo de analisar a evolução de cada métrica com diferentescomprimentos de chave e percentagem de erros nas chaves. Também propomos uma otimizaçãopara o protocolo Cascade, Block Parity Inference (inferência da paridade de blocos) e mostramosque isso reduz significativamente a quantidade de informação revelada para cada versão. Istopermite a proposta de uma versão de Cascade ideal que usa esta otimização.

A versão de Cascade proposta alcança resultados semelhantes aos obtidos na literatura us-ando outra otimização, chamada subblock reuse (reutilização de subblocos). Uma análise geral aambas as otimizações indica que uma integração destas provocaria uma melhoria ainda maior naeficiência do protocolo, tendo melhores resultados do que qualquer estudo anterior ao protocoloCascade.

iii

Page 8: Quantum Key Distribution Post Processing - A study on the

iv

Page 9: Quantum Key Distribution Post Processing - A study on the

Acknowledgements

First, I would like to thank Professor David Elkouss Coronas for helping me find an interestingtopic in this area, create a draft proposal and for setting me on the right track in this project multipletimes.

I would also like to thank my supervisor, Professor José Magalhães Cruz, for accepting thechallenge of helping me in this thesis of previously uncharted territory.

I would like to thank the staff of my host institution, Fractal Blockchain, specially my super-visor, Hugo Peixoto, for taking me in so kindly and helping me in a daily basis by either showingme interesting concepts I didn’t know about and by finding bugs in my code.

Last but not the least, I would like to thank everyone that has helped me in any way during thisproject and in my academic years: my family, my friends... I wouldn’t be able to achieve this allby myself.

André Reis

v

Page 10: Quantum Key Distribution Post Processing - A study on the

vi

Page 11: Quantum Key Distribution Post Processing - A study on the

“God does not play dice with the universe; He plays an ineffable game of His own devising,which might be compared, from the perspective of any of the other players [i.e. everybody], to

being involved in an obscure and complex variant of poker in a pitch-dark room, with blankcards, for infinite stakes, with a Dealer who won’t tell you the rules, and who smiles all the time.”

Terry Pratchett

vii

Page 12: Quantum Key Distribution Post Processing - A study on the

viii

Page 13: Quantum Key Distribution Post Processing - A study on the

Contents

1 Introduction 11.1 Motivation and Context . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11.2 Objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21.3 Document Structure . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2

2 Background 52.1 Information Theory . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5

2.1.1 History and Basic Concepts . . . . . . . . . . . . . . . . . . . . . . . . 52.1.2 Error correction codes . . . . . . . . . . . . . . . . . . . . . . . . . . . 6

2.2 Quantum Key Distribution . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 72.3 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9

3 Literature Review 113.1 Cascade . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11

3.1.1 Original . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 153.1.2 Cascade with BICONF . . . . . . . . . . . . . . . . . . . . . . . . . . . 153.1.3 BICONF as Cascade . . . . . . . . . . . . . . . . . . . . . . . . . . . . 173.1.4 Full optimization analysis . . . . . . . . . . . . . . . . . . . . . . . . . 17

3.2 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18

4 Studying the Information Reconciliation Cascade Protocol 194.1 Problem Description . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 194.2 Implementation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20

4.2.1 Dataset Generator . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 214.2.2 Algorithm Executor . . . . . . . . . . . . . . . . . . . . . . . . . . . . 214.2.3 Algorithm Implementation . . . . . . . . . . . . . . . . . . . . . . . . . 224.2.4 Run Validation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 234.2.5 Results Processing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 244.2.6 Other Command Line options . . . . . . . . . . . . . . . . . . . . . . . 25

4.3 Block Parity Inference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 254.3.1 Description . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 254.3.2 Implementation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25

4.4 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27

5 Experiments and Results 295.1 Experiments . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29

5.1.1 First experiment results . . . . . . . . . . . . . . . . . . . . . . . . . . . 305.1.2 Second experiment results . . . . . . . . . . . . . . . . . . . . . . . . . 33

ix

Page 14: Quantum Key Distribution Post Processing - A study on the

CONTENTS

5.2 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35

6 Conclusions and Future Work 376.1 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 376.2 Future Work . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38

A Appendix 1 41

x

Page 15: Quantum Key Distribution Post Processing - A study on the

List of Figures

2.1 Syndrome coding . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 62.2 Interactive error correction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 72.3 Quantum Key Distribution . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8

3.1 Binary protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14

4.1 Evolution of the channel uses array during the first iteration. . . . . . . . . . . . 234.2 Evolution of the channel uses array during the first iteration. . . . . . . . . . . . 26

5.1 First experiment reconciliation efficiency by error rate on keys with 10000 bits . . 305.2 First experiment frame error rate by error rate on keys with 10000 bits . . . . . . 315.3 First experiment number of channel uses by error rate on keys with 10000 bits . . 315.4 Reconciliation efficiency by error rate for keys with 1024 and 2048 bits . . . . . 325.5 Reconciliation efficiency and channel uses by key length . . . . . . . . . . . . . 325.6 Reconciliation efficiency by error rate on keys with 16384 bits . . . . . . . . . . 335.7 Reconciliation efficiency by key length with 5% error rate and 6% error rate . . . 335.8 Reconciliation efficiency of the first experiment (on the left) and second (on the

right) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 345.9 Channel uses of the first experiment (on the left) and second (on the right) . . . . 345.10 Frame error rate of the first experiment (on the left) and second (on the right) . . 345.11 Reconciliation efficiency by error rate, from [1]. . . . . . . . . . . . . . . . . . . 35

xi

Page 16: Quantum Key Distribution Post Processing - A study on the

LIST OF FIGURES

xii

Page 17: Quantum Key Distribution Post Processing - A study on the

List of Tables

3.1 Strings split in blocks and corresponding parities . . . . . . . . . . . . . . . . . 143.2 Strings split in blocks and corresponding parities after first iteration . . . . . . . 153.3 Strings split in blocks and corresponding parities in the second iteration . . . . . 153.4 First iteration state after second iteration correction . . . . . . . . . . . . . . . . 153.5 Cascade versions from [1], adapted. . . . . . . . . . . . . . . . . . . . . . . . . 18

5.1 Analyzed Cascade versions in both experiments . . . . . . . . . . . . . . . . . . 30

A.1 First Experiment Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42A.2 Second Experiment Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 68

xiii

Page 18: Quantum Key Distribution Post Processing - A study on the

LIST OF TABLES

xiv

Page 19: Quantum Key Distribution Post Processing - A study on the

Abbreviations and Symbols

AVG AverageBER Bit Error RateBPI Block Parity InferenceBSC Binary Symmetric ChannelCLI Command Line InterfaceCSV Comma-Separated ValuesCU (Number of) Channel UsesEFF EfficiencyFER Frame Error RateQKD Quantum Key DistributionVAR Variance

CA,CB Symbols used to represent syndromes of A and BfEC Reconciliation efficiencyH(·) Shannon’s entropyH Symbol used for a parity check matrixh Binary entropyki Symbol for the size of the block for iteration im, n Symbols used for dimensionsp Symbol used for probabilitypi Symbol used for the probability of iQ Symbol used for the error rate (from Quantum BER)xA,xB,A,B Symbols used for strings of A and Bε Symbol used for dimensions associated with errors

xv

Page 20: Quantum Key Distribution Post Processing - A study on the
Page 21: Quantum Key Distribution Post Processing - A study on the

Chapter 1

Introduction

1.1 Motivation and Context

Quantum Key Distribution (QKD) is a secure key generation method: it allows two parties to es-

tablish a secret key (to communicate using symmetric encryption and/or message authentication

codes) between them [2]. The protocol should be provably secure, based on the laws of Quantum

Mechanics, against an adversary with unbounded computational power. However, it can be af-

fected by noise of the channel or disturbance caused by an attacker which causes the keys shared

by both parties to be correlated but different. Hence, there should be a post-processing step which

includes information reconciliation (or error correction).

In order to have a reliable secret key agreement, the correctness of the used information recon-

ciliation protocol is very important, that is, the protocol should be able to correct all discrepancies

in the secret key. In order for the protocol to be secure, the maximum possible size of the key

established using QKD is decreased by the number of bits possibly revealed during the Informa-

tion Reconciliation step. Thus, we are presented with an optimization problem: maximize the

correctness of the protocol and minimize the information leaked by the necessary communication,

that is public.

Gilles Brassard and Louis Salvail proposed an information reconciliation protocol, Cascade

[3] which is currently "the de-facto standard for practical implementations of information rec-

onciliation in quantum key distribution" [1]. Cascade is a highly interactive protocol that has

customizable parameters that we will study in order to achieve the best optimization possible. The

protocol is, in general, more efficient the bigger the keys are which is good for QKD since it allows

establishing a key big enough to use with one-time pad encryption [4, 5] or to keep leftover key

bits for future interactions1 of the same pair of parties.

1Specially important, those bits can be used to generate Message Authentication Codes for future QKD executionsto extend the length of the shared key

1

Page 22: Quantum Key Distribution Post Processing - A study on the

Introduction

The work in this dissertation is aligned with the company Fractal’s research efforts in the

blockchain space and the future of its technology after the rise of quantum computing. The com-

pany, within which the dissertation’s work was conducted, builds web applications and services

for worldwide identity verification, in order to enable inclusive access to global financial markets.

Fractal is currently focused on the blockchain fintech world, as its players are of a new breed

which think globally instead of in national silos. Fractal observes the inevitable modularization of

the global financial stack, and its identity solution is one of the crucial components of this stack.

1.2 Objectives

Different versions of the Cascade protocol have their advantages and disadvantages. These are

related to the optimization parameters relative to channel noise, such as correctness and the amount

of information leaked.

The main objective of this dissertation is to analyze different versions of the Cascade protocol

in order to propose an optimized version.

In order to perform this analysis, there was a need to create an application capable of generat-

ing datasets of key pairs with errors (given the key length and error rate), running a given algorithm

for a given dataset (and outputting the statistics for each run) and replicating a run, to provide both

replicability and reproducibility. After the design of this application and the implementation of

all algorithms, experiments were ran using generated datasets with diferent key lengths and error

rates.

We propose (and implement) an optimization to the Cascade protocol, Block Parity Inference.

By running additional experiments using the optimization, we show that it reduces the amount

of information exchanged and the number of channel uses by trading off memory and processing

power. We propose that all exchanged block parities are kept in memory and before any parity

request, the memory is searched through to look for a combination of parities that could allow the

inference of the desired parity.

Given the results of these experiments, we will propose a Cascade version as the most optimal.

In addition to this, we contribute with a software that facilitates further studies, since it is of simple

extension. It is very straightforward to create new Cascade versions to perform other experiments.

We hope to have built a tool for community use.

1.3 Document Structure

This document has five more chapters.

Chapter 2 briefly summarizes the most important concepts needed for the understanding of the

work done in this dissertation: error correction codes and Quantum Key Distribution.

Chapter 3 contains a literature review of the current status of the main topics of this disserta-

tion: error correction codes and Cascade protocol.

2

Page 23: Quantum Key Distribution Post Processing - A study on the

Introduction

Chapter 4 describes the problem, the details of the implementation of the developed software

and proposed optimization.

Chapter 5 explains the experiments performed, presents and discusses the results obtained.

Finally, Chapter 6 concludes this dissertation by remembering its contributions and an analysis

of possible future work.

3

Page 24: Quantum Key Distribution Post Processing - A study on the

Introduction

4

Page 25: Quantum Key Distribution Post Processing - A study on the

Chapter 2

Background

This chapter will present the basic concepts required to understand this dissertation. Starting with

the a brief explanation of error correction codes, in the field of Information Theory, the necessary

basics of Quantum Key Distribution will follow.

2.1 Information Theory

2.1.1 History and Basic Concepts

The early days of the Information Theory field were marked by Claude Shannon who wrote "A

Mathematical Theory of Communication" [6]. This field studies information and the fundamental

limits for its quantification and communication.

During the following years, the field had great developments that were responsible for many

technologies used nowadays such as: lossless data compression of files (e.g: ZIP), lossy data

compression for lightweight filetypes like JPEG and channel coding for digital communication

over telephone lines. Another development was the concept of entropy (usual notation H(·))which is the uncertainty contained in the value of a random variable, essential for the development

of cryptography. For a random variable X that takes values xi with respective probabilities pi, the

entropy of X , H(X) is given by the following formula:

H(X) =−∑i

pi ∗ log2(pi)

.

Some basic Information Theory concepts related to this dissertation follow:

• Channel (or communication channel) is a transmission medium for communication, e.g., a

fiber optic cable connecting two computers.

5

Page 26: Quantum Key Distribution Post Processing - A study on the

Background

• Channel capacity is the maximum rate at which information can, reliably, be transmitted

over a channel.

• A noisy channel is a channel that, with some probability, transmits information with errors.

There are different channel models for noisy channels that characterize the error and its

probability; we will assume the communication is made over a binary symmetric channel.

• A binary symmetric channel (BSC) is a model of noisy channel where a bit is received

correctly with probability 1− p and the opposite value with probability p.

• Binary entropy, h(p), is the uncertainty contained in the value of a random variable that can

only take two values with probabilities p and 1− p (this is called a Bernoulli Trial). It can

be calculated by using the formula of H(X): h(p) = −p ∗ log2(p)− (1− p) ∗ log2(1− p).

As an example, the entropy of a bitstring, A, of length n where each bit is chosen as the

result of a Bernoulli trial with probability 0.5 is H(A) = n.

• Conditional entropy, H(A|B), is the uncertainty contained in the value of a random variable,

A, having knowledge of another variable B (A and B can be bit strings). Intuitively, if

the variables are completely independent, H(A|B) = H(A) (knowing B gives no additional

information about A); if they are completely dependent H(A|B) = 0 (knowing B means we

know A, there is no uncertainty).

2.1.2 Error correction codes

To deal with noisy channels, Information Theory studies error correction codes which are proto-

cols that communicate redundant information, e.g. bit parity data, so that it will be possible to find

and correct errors in the bit strings received. There are several types of error correction codes but

the most relevant for this dissertation are "syndrome coding" and "interactive error correction".

Figure 2.1: Syndrome coding

6

Page 27: Quantum Key Distribution Post Processing - A study on the

Background

Figure 2.2: Interactive error correction

Syndrome coding, as seen in Fig 2.1, is a construction that uses a m x n parity matrix H1,

where m is the length of the strings to correct and n the chosen length for the syndrome, that is

agreed upon by both parties. Given a string xA of length m, the multiplication H · xtA

2 is called its

syndrome CA. An example of an error correction protocol using syndrome coding is: Alice sends

her syndrome CA to Bob, who also calculates his syndrome CB. Bob then calculates CS =CA⊕CB,

which is usually called the error syndrome, because it is the syndrome of the error string. Then CS

is sent to a module that estimates the error string S (e.g: from CS find S such that H ·St =CS) and

then Bob’s string XB is corrected by calculating XB⊕S.

Interactive protocols, as seen in Fig 2.2, involve more steps and two-way communication.

The intuition about these codes is that Bob asks questions about properties (e.g. the parity or the

cryptographic hash value) of parts of Alice’s string and compares her answer with the data from

his received string, and enters a correction protocol if it is different.

Based in Shannon’s Noiseless Coding Theorem presented in [6], a particular case of Slepian-

Wolf coding (source coding with side information), presented in [7], establishes a lower bound

on the required amount of information transmitted in order to achieve correct reconciliation. This

lower bound is the conditional entropy in the strings, H(A|B). For a BSC with error probability p,

H(A|B) = nh(p), where n is the length of the string to be reconciled and h(p) the binary entropy

of p.

2.2 Quantum Key Distribution

Quantum Key Distribution [8, 9] is an emerging secret key generation method that uses quan-

tum technology. It was introduced by Charles Bennett and Gilles Brassard [2], called the BB84

protocol; later, a slightly different approach was taken by Arthur Ekert [10], originating the E91

1Not to confuse with the Shannon’s entropy, H(·)2xt

A is the transpose of the string xA: xA is seen as a row vector. To be able to perform the multiplication it istransposed to a column vector.

7

Page 28: Quantum Key Distribution Post Processing - A study on the

Background

Figure 2.3: Quantum Key Distribution

protocol. The advantage of these protocols in comparison with the Diffie-Hellman protocol [11]

for example, is that their security does not rely on any mathematical hard problem but on the laws

of Quantum Mechanics.

QKD has two main phases: the quantum phase and the classical phase (or post processing)[12],

which are shown in in Fig.2.3. The quantum phase uses a public quantum communication channel

and the classical phase uses a public classical authenticated channel (using Digital Signatures or

Message Authentication Codes). During the quantum phase, the parties use quantum technology

to establish a secret key with a length which was previously agreed upon. The quantum communi-

cation channel is usually noisy, so the key establishment is not perfect and there will be differences

in the keys obtained by both parties. As said, this communication is public, so there is the possi-

bility that an eavesdropper obtains information about the key; however, the amount of information

that can be obtained without the snooping being noticed is limited because an attempt to obtain

information introduces more noise.

8

Page 29: Quantum Key Distribution Post Processing - A study on the

Background

This is addressed in the classical phase: in an initial step, both parties reveal a number of bits3

of their established key in order to estimate the percentage of errors (error rate) between their

keys. If the error rate is too high it is not possible to securely establish a key and the protocol is

aborted (successfully avoiding any possible attack4). In the other case, both parties use the error

rate to estimate the possible amount of information obtained by an eavesdropper and then proceed

to apply an error correction protocol. As such, they will obtain identical keys, in what is called

the Information Reconciliation step. As this step uses communication over a public channel, an

eavesdropper can learn information about a number of bits, c, where c depends of the efficiency

of the algorithm for the given key length and error rate. After this, assuming the previous step was

successful, they perform Privacy Amplification in order to minimize the eavesdropper’s knowledge

about the key.

Privacy Amplification extracts a key of n bits from a raw key of m bits (m > n) that will

look uniformly random to an eavesdropper as long as they do not have more than n− 1 bits of

information about the raw key. This comes from the Leftover Hash Lemma [13]. Usually, a se-

curity parameter ε is included in the formula (and affects it by requiring the existence of log2(1ε)

additional bits) to ensure this process is secure even in the worst case scenario. As previously

mentioned, the eavesdropper can also obtain c bits of information about the key in the Information

Reconciliation step, therefore, in order to generate n bits of key that look random to the eavesdrop-

per, the eavesdropper should only have acquired less than n−1−c−2∗ log2(1ε) bits of knowledge

about the raw key [13].

2.3 Conclusion

This chapter presented the main concepts of error correction codes and Quantum Key Distribution,

detailing the importance of the efficiency of the error correction algorithm for the security of QKD.

The next chapter will review current literature on error correction codes and, more specifically, the

Cascade protocol and its modifications.

3These bits are then discarded because they are public, and therefore, not useful for secret key establishment.4To be precise, a Denial of Service (DoS) attack is possible by actively eavesdropping and/or introducing noise.

However, it is not relevant since classical protocols are affected in the same way by this kind of attack.

9

Page 30: Quantum Key Distribution Post Processing - A study on the

Background

10

Page 31: Quantum Key Distribution Post Processing - A study on the

Chapter 3

Literature Review

This chapter presents a summary over the literature related to the main topic of this dissertation.

It focuses on the Cascade Protocol and the proposals for modifications and optimizations.

3.1 Cascade

Brassard and Savail present the Information Reconciliation problem and how it can be optimally

solved [3]. They also show that it is hard to generate optimal reconciliation protocols (in fact,

they showed there are no known efficient algorithms), so they present the idea of almost-ideal

protocols. They present Cascade as a protocol that reveals an amount of information close to

the theoretical bound. The Cascade protocol uses the Binary protocol proposed in Experimental

quantum cryptography[14], that works as follows:

1. «Alice sends Bob the parity of the first half of the string

2. Bob determines whether an odd number of errors occurred in the first half or in the second

by testing the parity of the first half and comparing it to the parity sent by Alice.

3. This process is repeatedly applied to the half determined in step 2. An error will be found

eventually.»[3]

The whole process is presented in pseudocode in Algorithm 1, having as input the block (or

string) with an odd number of errors and returning the index of the block that contains an error. It

is important to note that the askBlockParity function involves communication to ask the parity of

the given block and outputs the received parity, while the calculateParity function computes the

XOR between the bits of given block.

11

Page 32: Quantum Key Distribution Post Processing - A study on the

Literature Review

Algorithm 1: BinaryInput: BlockResult: ErrorIndexif Block.length = 1 then

return Block.getIndex();else

firstHalf := Block.getSubBlock(0, Block.length / 2);correctFirstHalfParity := askBlockParity(firstHalf); // Remote function callcurrentFirstHalfParity := calculateParity(firstHalf);if correctFirstHalfParity 6= currentFirstHalfParity then

return Binary(firstHalf);else

secondHalf := Block.getSubBlock(Block.length / 2, Block.length);return Binary(secondHalf);

endend

The Cascade protocol works as follows:

Iteration 1:

1. Alice and Bob agree on the number of bits for the block size, k1

2. Alice and Bob split their strings in continuous blocks of size k1

3. Alice sends the parities of her blocks to Bob

4. For each block where the parities are not equal, Bob fixes one error using the Binary protocol

Iteration n (for n > 1):

1. Alice and Bob agree on the number of bits for the block size, kn

2. Alice shuffles her string: she creates blocks with given block size but instead of continuous

blocks, she chooses kn positions on the string to build a block and sends this information to

Bob

3. Repeat first iteration steps 3-4

At this point it is important to notice that upon correcting an error (in a bit with index i)

in this step, they uncover that for any previous iteration, its block that contained the same

index must have had an even number of errors, and with the bit with index i corrected, that

block now has an odd number of errors.

4. Given this, for each block where they correct a bit, they create a set with the blocks from

previous iterations that contained that bit.

5. They use the binary protocol to correct one error in each block in the set, starting with the

smallest blocks.

12

Page 33: Quantum Key Distribution Post Processing - A study on the

Literature Review

However, each of these corrections will cause the same effect described at the end of step

3. So, for each correction (in a bit with index i) they add to the set of blocks to correct the

corresponding block from every iteration until n (inclusively) except they should not add the

block they just corrected. This step is the reason for the name of the protocol, since each

correct will trigger a Cascade of corrections. This is usually referred to as trace-back step

or cascade effect.

The Cascade protocol is represented in Algorithm 2, it receives as input the raw key to correct

and the number of iterations to execute, returning the key, corrected. The previously described

Cascade Effect or trace-back was split into its own function in Algorithm 3 for clarity, it receives

from the Cascade protocol the raw key, the number of the iteration being processed and the index

where an error was found and performs corrections on the received raw key.

Algorithm 2: CascadeInput: RawKey, NumIterations

Output: CorrectedKey

for iterationNumber← 0 to NumIterations doiterationBlocks := getIterationBlocks(RawKey, iterationNumber);

currentBlockParities := calculateParities(iterationBlocks);

correctBlockParities := askParities(iterationBlocks) ; // Remote function call

for blockNumber← 0 to currentBlockParities.length doif correctBlockParities[blockNumber] 6= currentBlockParities[blockNumber] then

errorIndex := Binary(iterationBlocks[blockNumber]);

RawKey[errorIndex] := ¬ RawKey[errorIndex];

cascadeEffect(RawKey, iterationNumber, errorIndex);

endend

endreturn RawKey;

Algorithm 3: CascadeEffectInput: RawKey, LastIteration, FirstErrorIndex

setOfErrorBlocks := PriorityQueue(order by length: crescent);

currentIteration := LastIteration;

currentErrorIndex := FirstErrorIndex;

dofor iterationNumber← 0 to LastIteration+1 do

if iterationNumber 6= currentIteration thenblock := getCorrespondingBlock(iterationNumber, currentErrorIndex);

setOfErrorBlocks.append(block);

endenderrorBlock := setOfErrorBlocks.pop();

if getParity(errorBlock) 6= getCorrectParity(errorBlock) thencurrentIteration := errorBlock.iteration;

currentErrorIndex := Binary(errorBlock);

RawKey[errorIndex] := ¬ RawKey[errorIndex];

endwhile setOfErrorBlocks is not empty;

13

Page 34: Quantum Key Distribution Post Processing - A study on the

Literature Review

Figure 3.1: Binary protocol

We will now illustrate with an example. The initial strings and parities are as seen in table 3.1

(the example has k1 = 4). There is only one block where the parity is different; they start Binary

for the first block. The Binary protocol will go as shown in Fig. 3.1.

The state in the beginning of the second iteration can be seen in table 3.2. In this example, we

arbitrarily chose k2 = 8, so they create two blocks with random indexes. In table 3.3, each block

is represented by a color, the bits in blue color will be part of block 1 and the bits in red will be

part of block 2.

They will execute the Binary protocol for the first block and correct the error on the first bit

of the string. Then they will go to the previous iteration and see the state represented in table 3.4.

They will see that Bob’s parity for the first block is now different from Alice’s and perform Binary

on the first block, fixing the error on the second bit of the string.

After this, Bob’s string will be correct and all parity checks done in the rest of the protocol

will not trigger any correction.

Table 3.1: Strings split in blocks and corresponding parities

Alice’s Blocks 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1Bob’s Blocks 0 0 0 1 1 1 1 1 1 1 1 1 1 1 1 1

Alice’s Parities 0 0 0 0Bob’s Parities 1 0 0 0

14

Page 35: Quantum Key Distribution Post Processing - A study on the

Literature Review

Table 3.2: Strings split in blocks and corresponding parities after first iteration

Alice’s Blocks 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1Bob’s Blocks 0 0 1 1 1 1 1 1 1 1 1 1 1 1 1 1

Alice’s Parities 0 0 0 0Bob’s Parities 0 0 0 0

Table 3.3: Strings split in blocks and corresponding parities in the second iteration

Alice’s Blocks 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1Bob’s Blocks 0 0 1 1 1 1 1 1 1 1 1 1 1 1 1 1

Alice’s Parities 0 0Bob’s Parities 1 1

Table 3.4: First iteration state after second iteration correction

Alice’s Blocks 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1Bob’s Blocks 1 0 1 1 1 1 1 1 1 1 1 1 1 1 1 1

Alice’s Parities 0 0 0 0Bob’s Parities 1 0 0 0

3.1.1 Original

The original version of Cascade, proposed by Brassard and Savail[3], has the following parame-

ters: 4 iterations, k1 = d0.73/Q1e, ki = 2ki−1. The choice of block sizes is such that the probability

of a block containing an error decreases exponentially with the number of iterations (proof in the

referred document). The choice of the number of iterations was made with 10 empirical tests (for

strings of 10000 bits) that also showed that the average amount of leaked information was close to

the theoretical bound.

However, following studies (e.g. [1, 15, 16, 17]) have proved that the amount of information

leaked during the protocol is suboptimal and that it is possible to improve the efficiency of the

Cascade protocol by tuning the protocol’s parameters: number of iterations and block size for

each iteration. There have also been proposals to improve the efficiency of Cascade by either

modifying the protocol or by optimizing some processes [1, 15]. The proposals relevant for this

study will be reviewed in the following sections.

3.1.2 Cascade with BICONF

In Sugimoto et al.[16], a modification to the Cascade protocol is proposed. It was noticed in 100

empirical tests (for strings of 10000 bits) that after the second iteration of Cascade almost all the

errors were corrected. In fact, almost half of the errors were corrected in the first iteration and

the other half in the second, so they argue that it is not worthwhile to have more than two cascade

1Q is the estimated error rate in the strings

15

Page 36: Quantum Key Distribution Post Processing - A study on the

Literature Review

iterations. However, there probably still are a few errors in the strings after the second cascade

iteration so the protocol should not simply terminate after it. In order to correct these errors,

they propose that another protocol, BICONFs is executed after the second iteration. This protocol

works as follows:

1. Alice and Bob choose a random subset of corresponding bits from their strings

2. Alice sends Bob the parity of her subset

3. If the parity of Bob’s subset is different, they execute BINARY once for the chosen subset

and another for the complementary subset

4. They repeat steps 1-3 until Bob finds no errors in s successive repetitions.

The biconf protocol is presented in pseudocode in Algorithm 4, having as input the raw key

and the number of biconf iterations (previously referred to as s) and returning the corrected raw

key. In the same paper, they estimate that the probability that this protocol fails to correct all errors

is less than 2−s and choose s = 10. They also argue that the block sizes: k1 = b4ln23Q c, k2 = 3k1 are

more adequate to this modification of the Cascade protocol. No method of choosing the random

subset for the BICONF protocol is presented, and in following experiments, such as the ones

conducted in Martinez-Mateo et al.[1], a Bernoulli trial with probability 0.5 is used to decide, for

each bit, if it is part of the subset.

Algorithm 4: BiconfInput: RawKey, NumBiconfIterationsOutput: CorrectedKeyiterationNumber := 0;while iterationNumber < NumBiconfIterations do

iterationBlocks := splitInTwoBlocks(RawKey);currentFirstBlockParity := calculateParity(iterationBlocks[0]);correctFirstBlockParity := askParity(iterationBlocks[0]) ; // Remote functioncall

if currentFirstBlockParity 6= correctFirstBlockParity thenerrorIndex := Binary(iterationBlocks[0]);RawKey[errorIndex] := ¬ RawKey[errorIndex];errorIndex := Binary(iterationBlocks[1]);RawKey[errorIndex] := ¬ RawKey[errorIndex];

endendreturn RawKey;

16

Page 37: Quantum Key Distribution Post Processing - A study on the

Literature Review

3.1.3 BICONF as Cascade

In Yan et al.[15], the authors notice that one BICONF iteration is almost equivalent to a Cascade

iteration with block size N/2, but it can even correct more errors due to triggering the cascade

effect upon correcting an error. The authors also perform an experiment of 100 empirical tests (for

strings of 10000 bits) to determine the best block sizes for the first two iterations so that they can

correct the maximum possible amount of errors in these two iterations. After the second iteration,

in order to correct the few remaining errors, they propose 8 more iterations with block size N/2.

The proposed protocol has: 10 iterations, k1 = 0.8, k2 = 5k1 and ki = dN/2e(i > 2).

Although no pratical implementation or experiment was made, in the same paper, the authors

introduce the concept of Block Reuse2. They argue that it is possible to optimize the protocol by

maintaining a record of all subblocks exchanged during BINARY executions and also using them

for the cascade effect. That is, after the first iteration, upon correcting one error, instead of adding

to the set of blocks to correct just the block from each iteration containing the corrected index,

every subblock containing that index that was exchanged during the BINARY protocol should

also be added to the set. As these blocks will be smaller, fewer parity exchanges will be needed to

correct an error.

3.1.4 Full optimization analysis

The previous papers proposing the original cascade protocol [3] and both modifications mentioned

[15, 16] so far are very limited: they focus only on reconciliation efficiency and they perform

analysis over 100 tests of the algorithm just for one key length: 10000 bits.

In Martinez-Mateo et al.[1] a more thorough analysis is made, focusing on main parameters:

Reconciliation Efficiency, Robustness (Frame Error Rate3 and Bit Error Rate4) and Number of

Channel Uses (or communication rounds). Using these parameters for analysis gives a better idea

of the trade-offs offered by each modification. This study works with datasets of 106 algorithm

runs so it can have high precision for Frame Error Rate and Bit Error and even though most of the

analysis was made for key lengths of 104 bits it is not limited to it and the final proposal for the

optimized protocol uses a key length of 214 (16384) bits.

For the analysis of the number of uses of the communication channel, the protocol is par-

allelized: "[...] blocks and parities are processed in parallel. Therefore, instead of exchanging

messages with single parities typically a set of parities (i.e., a syndrome) are processed and com-

municated. In what follows, all the non-dependent information is collected in one message until

the protocol can no longer proceed and the message is transmitted. Our results show then the min-

imal number of messages needed. Note that dichotomic searches (i.e., subblock parities) are also

processed in parallel."[1]. However, no pratical implementation is shown and there is no clear

reasoning for the parallelization in the cascade effect, since there is a trade-off of parallelization

vs. efficiency: if all elements in the priority queue at each iteration are run in parallel it is possible2Or Subblock Reuse3Probability that the protocol fails4Probability of a bit having the wrong value when the protocol fails

17

Page 38: Quantum Key Distribution Post Processing - A study on the

Literature Review

Table 3.5: Cascade versions from [1], adapted.

ProtocolBlock Sizes (approx.)

Cascade passes BICONF Block reusek1 k2 ki

original0.73/Q 2k1 2ki−1 4 no no

Ref.[3]biconf

0.92/Q 3k1 - 2 yes noRef.[16]yan et al.

0.8/Q 5k1 n/2 10 no noRef.[15]option-7

2|log21/Q| 4k1 n/2 14 no yesRef.[1]

option-82dαe 2d(α+12)/2e k3 = 214 = 4096

14 no yesRef.[1] ki=n/2

α = log2(1/Q)− 12

The names of the protocols were adapted for clarity. However, as two protocols were proposed inMartinez-Mateo et al.[1] and have no defining features, the original name was kept (option-7 and

option-8)

that more parities are exchanged due to executing binary in larger blocks than the ones that would

be executed if the process is not parallelized (it would run binary in the smallest block and then

more blocks would be added to the priority queue and so on).

In the same paper, the authors analyze the Cascade versions mentioned so far and present 5

more own proposals. The relevant Cascade versions for this dissertation are listed in Table 3.5. As

a result of the study, they propose option-8 as the most optimized version.

3.2 Conclusion

In this chapter, the current literature [1, 3, 15, 16, 17] on Cascade and proposals of modifications

for its improvement has been reviewed. Except for Martinez-Mateo et al.[1], the experiments in

the literature are very limited both in the number of tests and in the parameters that are analyzed.

Also, there are no pratical implementations or code available in order to validate the results.

In the next chapters we will address this issue by presenting our implementation and the per-

formed experiments.

18

Page 39: Quantum Key Distribution Post Processing - A study on the

Chapter 4

Studying the InformationReconciliation Cascade Protocol

This chapter presents the problem description, explaining the variables of the optimization prob-

lem. This is followed by a detailed description of the tool developed to study the problem.

4.1 Problem Description

As previously stated, in a Quantum Key Distribution system, it is of high importance that the

Information Reconciliation protocol leaks the minimum amount of information possible. The

ratio between the total amount of bits exchanged, m, and theoretical minimum established in [7]

is called the Reconciliation Efficiency, fEC. For strings A and B of length n, assuming the channel

is a BSC with error probability ε , fEC is given by:

fEC =m

H(A|B)=

mnh(ε)

As H(A|B) = nh(ε) is the theoretical minimum of information exchanged to reconcile the

strings A and B, we have that fEC ≥ 1 and the protocol is optimal for fEC = 1 (this is also referred

to as perfect reconciliation).

The reliability (or robustness) of the protocol is, naturally, inversely correlated to its probability

of failure. In order to evaluate this characteristic of the protocol the Frame Error Rate (FER) is

used. This is the probability that the protocol fails to reconcile all errors, that is, there is at least one

difference between the strings, or, in the end of the protocol A 6= B. This metric is complemented

by the Bit Error Rate (BER), which is the ratio between the number of differences in the strings

(given by the Hamming Distance between the strings) and their length.

FER = Pr(A 6= B),BER =HammingDistance(A,B)

n

19

Page 40: Quantum Key Distribution Post Processing - A study on the

Studying the Information Reconciliation Cascade Protocol

As Cascade is a highly interactive protocol, high latencies can cause it to have very high

execution time. For this reason, it is essential to minimize the number of channel uses (or commu-

nication rounds) so that the Information Reconciliation step is not a bottleneck in the key exchange

process. The number of channel uses is the number of messages exchanged in the communication

channel. We will take an approach like the one previously mentioned in [1] and simulate paral-

lelization in all non-dependent information, exchanging messages with sets of parities instead of

single parities as often as possible.

Formally, we are posed with an optimization problem that aims to minimize the Reconciliation

Efficiency, the Frame Error Rate, Bit Error Rate and Number of Channel uses. The protocol should

also be adaptive given the key length and error rate: it is possible that QKD is performed using

communication channels affected by different amounts of noise or require different key lengths.

For these reasons, the solution will be a set of parameters for Cascade (and possibly protocol

modifications) that provide the best optimization over the defined parameters. It is possible that

there is no version of the protocol that is optimal over all defined optimization parameters, and the

series of trade-offs should be presented.

4.2 Implementation

In this section, we will describe the implementation of the software that facilitated this study.

Besides implementing the algorithms in Table 3.5 and being able to retrieve the relevant statistics,

the developed tool should also allow the validation of results, in order to ensure replicability and

reproducibility. For convenience, functionalities for the processing of the retrieved statistics were

also created. These features were used in the following workflow: generate datasets; run all

algorithms for each dataset; process the results and retrieve the statistics.

The program was developed in Python because of the versatility of the language, the provided

libraries, as well as the global reach it provides: it should be simple to use this tool as a reference

implementation of Cascade or to extend it for other purposes. The source code and documentation

for this tool are publicly available1.

A command line interface (CLI) was designed to provide access to the functionalities using

the following syntax:

$ cascade-study <command> <parameters>*

The existing commands are: create_dataset; run_algorithm; validate_run; process_results;

create_chart. Their detailed description will follow.

1In thesis.andrereis.eu/source-code

20

Page 41: Quantum Key Distribution Post Processing - A study on the

Studying the Information Reconciliation Cascade Protocol

4.2.1 Dataset Generator

In order to separate the results from the input data and to reduce the processing done on each

algorithm run, a command to generate datasets of key pairs for a given key length and error rate

was designed. The syntax for the command is:

$ cascade-study create_dataset <key length> <error rate> <options>*

Between the utility options, the number of key pairs in the dataset can be defined, otherwise

the default 105 is used.

In order to simulate the noisy channel behaviour as a BSC (with the error rate as the probability

of flipping a bit), key pairs are generated as follows: a key is randomly generated by retrieving

the binary representation of a random integer between 0 and 2keylength−1; this first key is copied to

a second key; a Bernoulli trial with probability equal to the error rate is executed for each bit of

the second key2. Note that even though this process is an acceptable simulation of the behaviour

of a binary symmetric channel, it does not ensure that the keys have an error rate close to the

one defined (while improbable, it is possible that the actual error rate in the key is far from the

defined error rate, which is the channel error rate). In this implementation, the actual error rate is

never used (although it is kept as a statistic); the channel error rate is used as the error rate for all

purposes.

The datasets are saved in comma-separated values (CSV) files with header: initial key, key

with errors, channel error rate; each key is kept in hexadecimal representation.

As an example, the command necessary to create a dataset of default size (105 key pairs) of

keys with 16384 bits and simulating a BSC with 5% error rate (creating, by default, a file named

16384-005.csv) is:

$ cascade-study create_dataset 16384 0.05

4.2.2 Algorithm Executor

The main functionality of this tool is the one that executes an algorithm and retrieves information

about the run. This is done with the command:

$ cascade-study run_algorithm <algorithm> <dataset file> <options>*

The algorithm executor will run the algorithm for each line of the dataset (once, by default,

but the number of lines to process and the number of runs by line can be altered with CLI utility

options) and output a statistics file containing the following fields:

2This process is repeated until all the desired keys are generated.

21

Page 42: Quantum Key Distribution Post Processing - A study on the

Studying the Information Reconciliation Cascade Protocol

• dataset file with the keys and error rate used for the run and corresponding line;

• channel error rate and actual error rate;

• correctness of the run (true if the keys have no errors in the end of the protocol, false other-

wise);

• bit error rate;

• reconciliation efficiency;

• number of channel uses;

• total length of the exchanged message;

• the random seed used3;

• additional iteration data.

The possible algorithms are: original; biconf ; yanetal; option7; option8. As an example, the

command necessary to run the original algorithm for all keys in a dataset contained in the file

16384-005.csv (creating, by default, a file named original-16384-005.csv) is:

$ cascade-study run_algorithm original 16384-005.csv

4.2.3 Algorithm Implementation

To implement multiple Cascade versions, a Object-Oriented approach was taken. The protocol

has a common behaviour that is shared by all versions, the Binary protocol and the Cascade main

loop (with the associated cascade effect). This behaviour was implemented in an abstract class.

The extending classes set the number of iterations and the strategy for the block generation. In

the biconf version, it also includes some extra behaviour.

Although the processing of each algorithm was not parallelized as discussed earlier, the num-

ber of channel uses needs to be counted as though it was parallelized. The approach to this problem

was: on each iteration, keep an array containing one array for each block of the iteration (and an

integer containing the length of the initial parity exchange for that iteration); each inner array will

contain one entry with the length of each message required to process that block (in case of a block

with an error, this includes both parity exchanges from the binary protocol and from the conse-

quent cascade effect). For each iteration, the length of largest array of each iteration is considered

as the number of messages required in that iteration, since all other parity exchanges are indepen-

dent of those, they could be sent with them. Fig. 4.1 shows the evolution of the array during the

first iteration of an execution of Cascade. It is possible to see an initial parity exchange of 64 bits

3to allow verification reruns

22

Page 43: Quantum Key Distribution Post Processing - A study on the

Studying the Information Reconciliation Cascade Protocol

Figure 4.1: Evolution of the channel uses array during the first iteration.

(the key was split into 64 blocks) and that only the second and fourth blocks had odd numbers of

errors and caused binary executions.

It is important to note that we consider that all parity exchanges in the processing of a block

are dependent: including during the cascade effect, the priority queue elements are processed one

at a time. Although this increases the number of channel uses it should allow for higher efficiency

since it is always the smallest block possible being processed.

4.2.4 Run Validation

For the effect of allowing the validation of obtained results, the replicate run feature was imple-

mented. The syntax follows:

$ cascade-study replicate_run <algorithm> <results file> <options>*

This command reruns the given algorithm with the keys and seeds defined in the given results

file and outputs the run statistics, that can then be compared with the original results file, verifying

the integrity of the results.

As an example, in order to validate the results in original-16384-005.res.csv, the following

command should be executed:

$ cascade-study replicate_run original original-16384-005.res.csv

This will, by default, generate a file named original-16384-005.res.replica.csv. The sorting

on this file is very likely not the same as the original file. Given this, one way of verifying the

integrity of the results is the following bash command:

$ if [ "‘sort original-16384-005.res.replica.csv‘" == "‘sort original

-16384-005.res.csv‘" ]; then echo ’Valid results’;

fi

23

Page 44: Quantum Key Distribution Post Processing - A study on the

Studying the Information Reconciliation Cascade Protocol

4.2.5 Results Processing

The obtained results are divided among files for a given algorithm, key length and error rate. In

order to analyze these results, we created the process results feature with the following syntax:

$ cascade-study process_results <files> <options>*

This will produce a file with one line for each processed file containing the average and vari-

ance for: the reconciliation efficiency, the bit error rate, the number of channel uses and the mes-

sage length. It will also contain the frame error rate found in that run.

For the reconciliation efficiency, only the successful reconciliations are taken into account; for

the BER only the unsuccessful ones.

To allow a better analysis of the processed results, a utility to present the data in charts was

developed. It can be used with the following command:

$ cascade-study create_chart <input file> <x axis name> <y axis name>

[-vk <variance column name>]

[-l <line name> <column name> <line value>]*

[-r <column to restrict> <value to restrict>]*

<options>*

This command will use the data in the input file to create a chart, using the given column names

to define the x and y axis. It is possible to set error bars by using the flag −vk with the name of

the column containing the variance. The length of the error bars will be defined by two times the

standard deviation, meaning that approximately 95%4 of the obtained values will be contained in

that space.

It is possible to define multiple lines to be drawn by using the flag −l with the name to be

attributed to the line and the name and value for the column that will be used to restrict the values

used for the line. It is also possible to set global restrictions for all lines using the flag −r with

the name of the column to restrict and value it should be restricted to. Among the remaining CLI

options, there are flags to define the range for each axis and the distance between ticks.

To illustrate with examples, the command to process all results files contained in a folder

results, outputting to a all_results.csv file, is:

$ cascade-study process_results results/*.res.csv -o all_results.csv

And the command to generate the chart for reconciliation efficiency as a function of the key

length for keys with 5% error rate, plotting one line for each algorithm is:

4Assuming a normal distribution

24

Page 45: Quantum Key Distribution Post Processing - A study on the

Studying the Information Reconciliation Cascade Protocol

$ cascade-study create_chart all_results.csv "key length" "avg eff" \

-r "error rate" 0.05 \

-l yanetal algorithm sugimoto \

-l original algorithm original \

-l biconf algorithm biconf \

-l option7 algorithm option7 \

-l option8 algorithm option8

4.2.6 Other Command Line options

All command line functionalities have utility options, like the output file name. The number of

processor cores to use can also be defined, otherwise the program will use all available cores to

parallelize the dataset creation, algorithm runs or their validation. The description of all command

line options can be found in the documentation provided with the source code.

4.3 Block Parity Inference

With the objective of improving the reconciliation efficiency and reducing the number of channel

uses without reducing the frame error rate, we propose an optimization to the Cascade protocol. It

was implemented and the improvements resulting from it will be shown in the next chapter.

The optimization and its implementation will be described in the following sections.

4.3.1 Description

It was noticed that the Binary protocol could, eventually, request the parity of the same subblock

twice in the same protocol execution. In fact, it could also request the parity of subblocks whose

parity had not been requested but could be inferred. We propose a dynamic programming ap-

proach: all blocks (and subblocks) are kept, with the corresponding parities. If the parity of a

block is already known or can be computed by a linear combination of any other known parities,

it is not necessary to exchange it.

This poses a clear memory and computation trade-off as we have to: keep an ordered record

of all exchanged blocks and their parities; before each parity exchange, perform a O(n) search

through the records to try to infer that parity.

4.3.2 Implementation

This optimization was implemented in C language and used in Python as a module by taking part

of the interoperability between both languages. The choice of using C was made for scalability

issues: an initial approach in Python was slow and required a large amount of memory. Although

it is probably possible to make an efficient implementation in Python, the ease of using low-level

memory management and bitwise operations in C weighted heavily on the decision.

25

Page 46: Quantum Key Distribution Post Processing - A study on the

Studying the Information Reconciliation Cascade Protocol

Figure 4.2: Evolution of the channel uses array during the first iteration.

The approach to the problem was to create an initially empty binary matrix with n+ 1 rows,

where n is the length of the key to reconcile. Each row in the matrix represents a block: a column

i is 1 if the bit with index i is part of the block, 0 otherwise. The last column represents the parity

of the block.

For each block that would be exchanged, we check if it is in the span of the matrix, that is, if its

row representation (except the last column) can be generated by a linear combination (over modulo

2) of the existing rows in the matrix. If it can, then the last column of that linear combination is the

parity of the block and there is no need to exchange a message. Otherwise, the parity is exchanged

and the row representation with the corresponding parity is added to the matrix.

However, for this to be efficient, the insertions in the matrix have to be made while keeping

it in row-echelon form (or lower triangular). This way, in order to check if a row (target_row)

is in the span of the matrix: we create an initial row (current_row) with all zeros. For each row

(rowi) in the matrix, being j the index of the first column of rowi with a bit set to 1, if the bit j

of target_row is different from the bit j of current_row, current_row = current_row⊕ rowi. The

loop ends when there are no more rows in the matrix or when current_row = target_row.

A mock example of the usage of Block Parity Inference is shown in Fig. 4.2. In the figure, the

parity check matrix, initially empty, is represented by M.

To integrate the Block Parity Inference optimization in the algorithms, a flag, −bi, can be set

in the CLI when executing the run algorithm or the replicate run commands. Only if this flag is

26

Page 47: Quantum Key Distribution Post Processing - A study on the

Studying the Information Reconciliation Cascade Protocol

set, the algorithm will run using this optimization.

4.4 Conclusion

This chapter presented a detailed problem description and comprehensive explanation of the fea-

tures and implementation decisions of the program developed to study the Cascade protocol. It

concludes with a description of the proposed optimization to the protocol, Block Parity Inference,

and its implementation.

In the next chapter we will present the experiments performed with this tool and analyze the

obtained results.

27

Page 48: Quantum Key Distribution Post Processing - A study on the

Studying the Information Reconciliation Cascade Protocol

28

Page 49: Quantum Key Distribution Post Processing - A study on the

Chapter 5

Experiments and Results

This chapter will present the experiments ran with the developed tool. A thorough analysis of the

obtained results follows.

5.1 Experiments

This study was performed on a wide range of datasets of different key lengths and error rates.

For key lengths, we chose to use all powers of two (2n) between 210 (1024) bits and 214 (16384)

bits, inclusively, as it is standard in cryptography for key lengths and this range provides the more

relevant (while computationally feasible to test) key lengths. We also chose to use 10000 bits as

a key length to be able to directly compare with previous literature ([1, 3, 15, 16]). For range of

error rates, like in [1], we used error rates up to 10%, since, in QKD, higher error rates usually

mean that the protocol is aborted. For each key length, we generated datasets for key pairs with

error rates from 0.5% until 9.5%, in steps of 0.5%. Given this, we will use the notation "full-step"

to mean the integer percentage error rates (1%, 2%, ...).

Unfortunately, because of hardware limitations, it was not possible to execute the previously

mentioned algorithms with datasets of 106 key pairs in the provided time for the full range of key

lengths and error rates relevant to the study. Given this limitation, datasets of 105 key pairs were

used. While the obtained results will be less precise than in [1] (especially for the FER and BER

metrics), this will allow us to analyze a larger range of key lengths.

To analyze the presented Cascade versions and the effect of the Block Parity Inference (BPI)

optimization, two experiments have been performed. The first experiment involved running all

algorithms as previously described, for all generated datasets. The second experiment involved

running all algorithms using the BPI optimization, for all datasets with full-step error rates1. All

analyzed cascade versions2 with the corresponding adapted names and parameter description are

1The cut on the other datasets was made because of the higher runtimes of the algorithms using the optimization2Note that the option 8 protocol’s block size k3 was adapted to generate the same number of blocks for key lengths

other than 16384

29

Page 50: Quantum Key Distribution Post Processing - A study on the

Experiments and Results

Table 5.1: Analyzed Cascade versions in both experiments

ProtocolBlock Sizes (approx.)

Cascade passes BICONFBlock Parity Inference

k1 k2 ki First Experiment Second Experimentoriginal

0.73/Q 2k1 2ki−1 4 no no yesRef.[3]biconf

0.92/Q 3k1 - 2 yes no yesRef.[16]Yan et al.

0.8/Q 5k1 n/2 10 no no yesRef.[15]option7

2|log21/Q| 4k1 n/2 14 no no yesRef.[1]option8

2dαe 2d(α+12)/2e k3 = n/414 no no yes

Ref.[1] ki = n/2

α = log2(1/Q)− 12

displayed in table 5.1. Tables with the full compiled results for both experiments can be consulted

in the Appendix A3

Over the next sections, we will present the results of these experiments and perform a indi-

vidual analysis and a combined analysis to evidentiate the effect of the Block Parity Inference

optimization. We will also compare with the results obtained in [1] using the subblock reuse

optimization.

5.1.1 First experiment results

The results for the first experiment are in agreement with the ones presented in [1]. As can be seen

in Fig 5.14, the original version leaks significantly more information than the biconf or Yan et al’s

Figure 5.1: First experiment reconciliation efficiency by error rate on keys with 10000 bits

3The datasets, results and charts files are published in: thesis.andrereis.eu/data4Charts for other key lengths follow the same pattern. For readability we will omit charts differing only on the key

length or error rate if they represent the same results. They can be consulted on the mentioned link.

30

Page 51: Quantum Key Distribution Post Processing - A study on the

Experiments and Results

Figure 5.2: First experiment frame error rate by error rate on keys with 10000 bits

version and scales worse with the increasing error rate. Option7 and option8 are not remotely close

to optimal efficiency - they were designed to take advantage of the subblock reuse optimization,

without it, these versions are far from optimal both in terms of reconciliation efficiency and number

of channel uses. Although the extra information exchange leads to small frame error rate (FER),

the same order of FER can be achieved by the original algorithm with a smaller trade-off, as

depicted in Fig 5.2.

Given this, we present Fig. 5.3 without the option7 and option8 versions to have a better

window frame for the chart. It is possible to see that the number of channel uses metric shows

different results from [1]. We attribute this to the point made earlier about different parallelization

approaches. This statement is backed by the fact that the obtained results are coherent with the

Figure 5.3: First experiment number of channel uses by error rate on keys with 10000 bits

31

Page 52: Quantum Key Distribution Post Processing - A study on the

Experiments and Results

Figure 5.4: Reconciliation efficiency by error rate for keys with 1024 and 2048 bits

ones showed in the paper: the comparison between the protocols is the same, only the order of

magnitude of the results is higher.

This experiment shows that, between the analyzed versions (in table 5.1), the biconf protocol

is the closest to optimal. Its efficiency improves with the length of the key, and although it is

close to Yan et al’s, it has lower frame error rate and number of channel uses throughout the whole

range of keys and error rates. The point can be made that for small keys (< 4096 bits) the original

version behaves better than the biconf version: it has lower FER and number of channel uses and

for small error rates (< 2.5%) the efficiency is also better, as can be seen in Figs 5.2 and 5.4. For

higher error rates, the choice between the original and biconf versions is a trade-off of efficiency

for probability of failure and number of channel uses.

This experiment also showed that the biconf and Yan et al’s versions, with increasing key

length, have a logarithmic decrease in reconciliation efficiency and logarithmic increase in the

number of channel uses, as can be seen in Fig 5.5. These are indicators that the protocol is more

efficient for larger key lengths.

Figure 5.5: Reconciliation efficiency and channel uses by key length

32

Page 53: Quantum Key Distribution Post Processing - A study on the

Experiments and Results

Figure 5.6: Reconciliation efficiency by error rate on keys with 16384 bits

5.1.2 Second experiment results

The second experiment involved all algorithms using the Block Parity Inference optimization. In

Fig 5.6 we can see that Yan et al’s version is slightly better than the biconf version in terms of

reconciliation efficiency. This is probably due to the biconf approach not taking advantage of

the cascade effect after the second iteration which causes it to not take as much advantage of

the optimization. A more detailed chart on the evolution of the reconciliation efficiency with the

increase of the key length for each analyzed error rate is shown in Fig 5.7. This shows that for large

key lengths and error rate of 6%, the biconf version behaves slightly better in terms of efficiency,

as also evidentiated in Fig 5.6.

In Figs 5.8, 5.9 and 5.10 we compare the results from both experiments using corresponding

charts. As expected, the optimization does not impact the frame error rate, but it shows significant

improvement in the reconciliation efficiency and a slight improvement in the number of channel

uses for all algorithms.

Figure 5.7: Reconciliation efficiency by key length with 5% error rate and 6% error rate

33

Page 54: Quantum Key Distribution Post Processing - A study on the

Experiments and Results

Figure 5.8: Reconciliation efficiency of the first experiment (on the left) and second (on the right)

Figure 5.9: Channel uses of the first experiment (on the left) and second (on the right)

Figure 5.10: Frame error rate of the first experiment (on the left) and second (on the right)

It is worth to notice the significant improvement of both the option7 and option8 algorithms.

We attribute this to the fact that these versions use powers of two for block sizes, allowing for a

bigger capitalization on Block Parity Inference. While these block sizes also make the most of the

dichotomic search in the binary protocol (the block with 2n bits is the biggest block that can be

corrected with n parity exchanges using binary), the distribution of errors between the blocks for

34

Page 55: Quantum Key Distribution Post Processing - A study on the

Experiments and Results

the initial iterations is not optimal. As such, the number of errors corrected in the initial iterations

is comparatively low. A large number of errors is corrected in more advanced iterations and as

these have large block sizes, a higher number of parity exchanges is required to correct them. In

the original version of these protocols, using subblock reuse, this is avoided because in the more

advanced iterations, subblocks from binary exchanges in the initial iterations are reused and the

number of required parity exchanges to correct these errors is lower. This suggests that these

versions could be very efficient using both optimizations (Block Parity Inference and subblock

reuse).

Comparing with fig 5.115, we can see that Yan et al’s version with our proposed optimization

achieves a reconciliation efficiency very close to the version proposed as optimal in [1], option8

with the subblock reuse optimization (in fact, for some error rates it can have better efficiency).

Unfortunately, due to the different parallelization approaches, comparing the number of channel

uses of these versions holds no relevance.

5.2 Conclusions

In this chapter, we define the experiments ran and show the obtained results. We show that our

proposed optimization effectively improves the reconciliation efficiency and number of channel

uses for any of the studied algorithms without affecting their robustness.

With the results from both experiments we propose Yan et al’s protocol using the Block Parity

Inference modification as the most optimized Cascade version. If the hardware is not sufficient for

the memory and processing power trade-off, we propose the biconf protocol as the most optimized

version6 from the ones studied.

Figure 5.11: Reconciliation efficiency by error rate, from [1].

5orig., opt.(7) and opt.(8) correspond to original, option7 and option8. The results are for keys with length 10000bits except for option8 where it is 16384 bits.

6Although, as previously mentioned, the original version may perform better in certain circumstances

35

Page 56: Quantum Key Distribution Post Processing - A study on the

Experiments and Results

We conclude that it would be very interesting to study an integration of the Block Parity Infer-

ence optimization with the subblock reuse optimization described in the literature. Theoretically,

these two optimizations should complement each other: Block Parity Inference could allow to in-

fer the smallest subblock to reuse and avoid exchanging unnecessary parities. This should improve

the reconciliation efficiency and number of channel uses metrics of any cascade version even fur-

ther without compromising its robustness, although with an even higher computation and memory

penalty.

36

Page 57: Quantum Key Distribution Post Processing - A study on the

Chapter 6

Conclusions and Future Work

This chapter will present the conclusions of this dissertation, evidentiating its main contributions.

Future work suggestions, based on what was observed in the experiments, follow.

6.1 Conclusions

This dissertation had the main objective of analyzing different Cascade versions, presented in

current literature, in order to propose an optimal version.

To be able to do this, since there were no published practical implementations or examples, a

tool was developed for that purpose. This software implements the Cascade versions discussed in

this dissertation, allowing the execution of any experiments aiming to study the discussed metrics

(reconciliation efficiency, frame error rate, bit error rate and number of channel uses). It also

allows: the verification of results; simple processing and visualization of experiment data; simple

extension, allowing to experiment different Cascade versions by tweaking protocol parameters or

to modify the metrics to study. This publicly available software should reduce the overhead of

future studies on the Cascade protocol.

During the process of analyzing the algorithms, we implemented an optimization, Block Parity

Inference. We performed two experiments, one using the Block Parity Inference and one without

it. This showed that our proposed optimization improved the reconciliation efficiency and reduced

the number of channel uses of all studied Cascade versions, without altering the frame error rate,

only with a memory and computation penalty.

The results of these experiments allow us to propose Yan et al’s [15] Cascade using Block

Parity Inference as the optimal version.

37

Page 58: Quantum Key Distribution Post Processing - A study on the

Conclusions and Future Work

6.2 Future Work

The main track for future work that arose from this dissertation is the study of a combination of the

Block Parity Inference and subblock reuse optimizations. An analysis over the same algorithms

could allow the proposal of an even more optimized Cascade version.

Nonetheless, the lack of practical implementations or examples proved to be an issue during

this work. As already mentioned, there are ambiguous implementation aspects that can have high

impact on the studied metrics (e.g. the effect of parallelization in the number of channel uses). It

should be interesting to extend the developed tool, implementing different approaches from which

one could choose when running an algorithm, so that it would be possible to study the impact of

these differences.

As previously mentioned, due to hardware limitations, this study was performed with 105 ex-

periments for each algorithm, key length and error rate triplet. It should be possible to decrease the

runtime by parallelizing computation using threads (current parallelization is limited to executing

multiple algorithm runs in multiple processes), thus allowing a study with a higher precision by

running at least 106 experiments for each triplet. This would also allow to run the study for larger

key rates (> 214 bits).

38

Page 59: Quantum Key Distribution Post Processing - A study on the

References

[1] Jesus Martinez-Mateo, Christoph Pacher, Momtchil Peev, Alex Ciurana, and Vicente Martin.

Demystifying the Information Reconciliation Protocol Cascade. arXiv:1407.3257 [quant-

ph], Jul 2014.

[2] Charles H. Bennett and Gilles Brassard. Quantum Cryptography: Public Key Distribution

and Coin Tossing. Proceedings of IEEE International Conference on Computers,Systems

and Signal Processing, pages 175–179, Sep 1984.

[3] Gilles Brassard and Louis Salvail. Secret-Key Reconciliation by Public Discussion. In

Advances in Cryptology — EUROCRYPT ’93, pages 410–423. Springer Berlin Heidelberg,

Berlin, Heidelberg, 1993.

[4] C. E. Shannon. Communication Theory of Secrecy Systems. Bell System Technical Journal,

28(4):656 – 715, Oct 1949.

[5] Frank Miller. Telegraphic Code to Insure Privacy and Secrecy in the Transmission of Tele-

grams. C.M. Cornwell, 1882.

[6] C. E. Shannon. A Mathematical Theory of Communication. Bell System Technical Journal,

1948.

[7] David Slepian, Jack K. Wolf, and David Slepian. Noiseless Coding of Correlated Information

Sources. IEEE Transactions on Information Theory, 19(4):471 – 480, July 1973.

[8] Wolfgang Tittel, Hugo Zbinden, and Nicolas Gisin. Quantum cryptography.

74(January):145–195, 2002.

[9] Valerio Scarani, Nicolas J Cerf, and Norbert Lütkenhaus. The security of practical quantum

key distribution. Rev. Mod. Phys., 81(September):1301–1350, 2009.

[10] Artur K. Ekert. Quantum cryptography based on Bell’s theorem. Physical Review Letters,

67, 1991.

[11] Whitfield Diffie and Martin E. Hellman. New Directions in Cryptography. IEEE Transac-

tions on Information Theory, 22(6):644–654, 1976.

39

Page 60: Quantum Key Distribution Post Processing - A study on the

REFERENCES

[12] Chi-hang Fred Fung, Xiongfeng Ma, and H F Chau. Practical issues in quantum-key-

distribution postprocessing. Phys. Rev. A, 81, 2010.

[13] D. R. Stinson. Universal Hash Families and the Leftover Hash Lemma, and Applications to

Cryptography and Computing. Journal of Combinatorial Mathematics and Combinatorial

Computing, 42:3 – 31, 2002.

[14] Charles H. Bennett, François Bessette, Gilles Brassard, Louis Salvail, and John Smolin.

Experimental quantum cryptography. Journal of Cryptology, 5, 1992.

[15] Hao Yan, Tienan Ren, Xiang Peng, Xiaxiang Lin, Wei Jiang, Tian Liu, and Hong Guo.

Information reconciliation protocol in quantum key distribution system. In Proceedings -

4th International Conference on Natural Computation, ICNC 2008, 2008.

[16] Tomohiro Sugimoto and Kouichi Yamazaki. A study on secret key reconciliation protocol

"cascade". IEICE Transactions on Fundamentals of Electronics, Communications and Com-

puter Sciences, E83-A(10), 2000.

[17] Shengli Liu, Henk C.A. Van Tilborg, and Marten Van Dijk. A practical protocol for advan-

tage distillation and information reconciliation. Designs, Codes, and Cryptography, 30:39 –

62, Aug 2003.

40

Page 61: Quantum Key Distribution Post Processing - A study on the

Appendix A

Appendix 1

41

Page 62: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

bico

nf10

240.

005

1.32

100.

2065

0.00

100.

0031

2.45

e-06

36.9

025

193.

646

61.4

217

446.

606

bico

nf10

240.

015

1.20

990.

0777

0.00

120.

0042

7.06

e-06

63.7

934

502.

336

139.

192

1029

.42

bico

nf10

240.

011.

2487

0.11

240.

0010

0.00

385.

56e-

0653

.809

038

3.66

110

3.29

176

9.03

3

bico

nf10

240.

025

1.18

370.

0486

0.00

160.

0041

8.46

e-06

75.5

552

661.

091

204.

412

1449

.20

bico

nf10

240.

021.

2016

0.06

020.

0014

0.00

467.

86e-

0671

.600

360

0.98

717

4.02

412

62.3

7

bico

nf10

240.

035

1.17

920.

0367

0.00

160.

0054

1.40

e-05

83.9

163

818.

782

264.

260

1844

.19

bico

nf10

240.

031.

1771

0.04

080.

0017

0.00

501.

28e-

0578

.999

972

6.38

623

4.28

616

18.4

6

bico

nf10

240.

045

1.17

030.

0288

0.00

190.

0057

2.00

e-05

87.6

780

900.

538

317.

260

2120

.24

bico

nf10

240.

041.

1753

0.03

330.

0016

0.00

541.

30e-

0587

.986

389

4.33

829

1.59

620

51.3

2

bico

nf10

240.

055

1.15

290.

0226

0.00

160.

0058

2.29

e-05

86.6

674

910.

280

362.

738

2233

.92

bico

nf10

240.

051.

1637

0.02

630.

0016

0.00

602.

00e-

0590

.044

795

1.62

534

1.24

722

57.9

4

bico

nf10

240.

065

1.16

180.

0202

0.00

140.

0057

1.77

e-05

92.8

159

1045

.35

412.

789

2550

.77

bico

nf10

240.

061.

1572

0.02

140.

0019

0.00

642.

43e-

0590

.724

799

4.28

938

7.98

124

08.9

5

bico

nf10

240.

075

1.16

110.

0172

0.00

170.

0060

1.78

e-05

92.7

626

1060

.22

456.

932

2667

.42

bico

nf10

240.

071.

1635

0.01

890.

0018

0.00

663.

04e-

0594

.126

110

81.0

143

5.94

126

49.7

5

bico

nf10

240.

085

1.15

140.

0133

0.00

150.

0060

2.12

e-05

85.7

047

896.

686

494.

649

2458

.28

bico

nf10

240.

081.

1607

0.01

580.

0017

0.00

712.

65e-

0590

.969

010

34.0

247

7.99

126

83.9

9

bico

nf10

240.

095

1.14

960.

0122

0.00

140.

0065

2.72

e-05

87.2

267

945.

273

533.

202

2627

.20

bico

nf10

240.

091.

1613

0.01

450.

0020

0.00

703.

03e-

0594

.406

911

25.5

651

8.99

828

94.5

5

bico

nf20

480.

005

1.22

130.

1110

0.00

100.

0017

1.00

e-06

59.0

245

484.

022

113.

572

960.

503

bico

nf20

480.

011.

1737

0.05

760.

0014

0.00

211.

68e-

0679

.831

275

9.73

119

4.18

515

76.8

0

bico

nf20

480.

025

1.13

730.

0248

0.00

160.

0032

6.42

e-06

104.

287

1250

.44

392.

831

2962

.52

bico

nf20

480.

021.

1494

0.03

200.

0018

0.00

283.

94e-

0610

1.09

911

80.5

733

2.90

426

85.3

0

42

Page 63: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

bico

nf20

480.

035

1.13

410.

0178

0.00

190.

0030

6.24

e-06

111.

105

1467

.16

508.

334

3575

.94

bico

nf20

480.

031.

1314

0.02

060.

0017

0.00

317.

60e-

0610

6.41

713

48.0

945

0.39

032

66.6

3

bico

nf20

480.

045

1.13

100.

0137

0.00

190.

0032

5.97

e-06

113.

660

1562

.17

613.

236

4023

.39

bico

nf20

480.

041.

1369

0.01

590.

0021

0.00

346.

99e-

0611

5.78

116

11.7

956

4.08

039

19.6

0

bico

nf20

480.

055

1.11

670.

0104

0.00

160.

0035

7.67

e-06

110.

264

1499

.28

702.

721

4132

.94

bico

nf20

480.

051.

1266

0.01

220.

0020

0.00

367.

49e-

0611

5.36

016

10.1

266

0.75

242

03.6

1

bico

nf20

480.

065

1.12

820.

0094

0.00

180.

0034

6.99

e-06

118.

508

1760

.94

801.

684

4761

.86

bico

nf20

480.

061.

1228

0.00

980.

0020

0.00

357.

28e-

0611

4.95

416

35.6

175

2.94

944

29.5

5

bico

nf20

480.

075

1.12

850.

0079

0.00

200.

0033

6.24

e-06

117.

173

1735

.95

888.

181

4890

.32

bico

nf20

480.

071.

1309

0.00

870.

0022

0.00

347.

11e-

0611

8.88

217

99.2

884

7.44

449

10.5

0

bico

nf20

480.

085

1.12

150.

0060

0.00

160.

0033

7.41

e-06

104.

457

1333

.07

963.

611

4403

.84

bico

nf20

480.

081.

1278

0.00

700.

0017

0.00

325.

74e-

0611

1.99

615

70.9

992

8.96

347

69.1

0

bico

nf20

480.

095

1.12

170.

0053

0.00

160.

0037

1.19

e-05

105.

531

1369

.70

1040

.50

4561

.38

bico

nf20

480.

091.

1311

0.00

650.

0020

0.00

351.

05e-

0511

6.63

317

37.1

010

11.0

951

53.5

9

bico

nf40

960.

005

1.14

920.

0572

0.00

120.

0010

4.59

e-07

88.3

894

961.

279

213.

743

1979

.73

bico

nf40

960.

015

1.11

240.

0196

0.00

180.

0016

1.41

e-06

123.

904

1758

.53

511.

898

4155

.06

bico

nf40

960.

011.

1299

0.03

070.

0019

0.00

148.

82e-

0711

3.68

614

95.7

137

3.86

733

59.2

0

bico

nf40

960.

025

1.10

440.

0118

0.00

190.

0017

1.96

e-06

134.

613

2140

.73

762.

911

5657

.44

bico

nf40

960.

021.

1152

0.01

520.

0021

0.00

151.

75e-

0613

3.57

420

68.4

964

6.03

850

92.9

5

bico

nf40

960.

035

1.10

570.

0083

0.00

200.

0017

2.48

e-06

141.

522

2407

.23

991.

245

6693

.51

bico

nf40

960.

031.

1019

0.00

950.

0021

0.00

182.

37e-

0613

5.96

122

06.2

487

7.31

260

39.0

7

bico

nf40

960.

045

1.10

370.

0061

0.00

210.

0016

2.17

e-06

141.

117

2407

.98

1196

.93

7210

.68

43

Page 64: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

bico

nf40

960.

041.

1088

0.00

730.

0019

0.00

192.

67e-

0614

5.86

125

82.8

211

00.3

572

38.1

7

bico

nf40

960.

055

1.09

440.

0046

0.00

190.

0019

2.32

e-06

134.

910

2203

.34

1377

.41

7351

.38

bico

nf40

960.

051.

1023

0.00

550.

0022

0.00

192.

81e-

0614

1.99

224

47.5

612

93.0

775

20.2

9

bico

nf40

960.

065

1.10

630.

0042

0.00

210.

0018

3.66

e-06

145.

195

2653

.94

1572

.27

8466

.99

bico

nf40

960.

061.

1032

0.00

450.

0021

0.00

182.

20e-

0614

2.33

325

17.4

214

79.5

880

45.1

3

bico

nf40

960.

075

1.11

030.

0035

0.00

210.

0020

2.69

e-06

142.

131

2520

.20

1747

.74

8650

.62

bico

nf40

960.

071.

1111

0.00

390.

0021

0.00

182.

22e-

0614

5.98

027

08.4

916

65.3

387

55.4

2

bico

nf40

960.

085

1.10

560.

0026

0.00

160.

0018

2.90

e-06

123.

979

1803

.63

1899

.92

7684

.36

bico

nf40

960.

081.

1090

0.00

310.

0020

0.00

202.

68e-

0613

4.35

322

13.4

218

26.7

983

35.1

3

bico

nf40

960.

095

1.10

670.

0023

0.00

180.

0016

2.12

e-06

124.

444

1862

.01

2053

.28

8000

.30

bico

nf40

960.

091.

1129

0.00

280.

0022

0.00

192.

27e-

0613

9.96

924

53.6

919

89.5

990

11.4

7

bico

nf81

920.

005

1.11

320.

0294

0.00

190.

0007

2.44

e-07

126.

478

1835

.58

414.

090

4077

.12

bico

nf81

920.

015

1.08

740.

0095

0.00

200.

0008

5.33

e-07

160.

875

3018

.34

1000

.89

8047

.90

bico

nf81

920.

011.

1000

0.01

470.

0020

0.00

095.

06e-

0715

1.10

226

37.5

572

7.97

764

24.0

5

bico

nf81

920.

025

1.08

520.

0054

0.00

210.

0009

5.58

e-07

167.

215

3271

.24

1499

.31

1022

9.63

bico

nf81

920.

021.

0914

0.00

700.

0023

0.00

107.

80e-

0716

9.20

533

25.0

112

64.5

394

29.7

3

bico

nf81

920.

035

1.08

990.

0038

0.00

210.

0010

8.08

e-07

174.

566

3607

.18

1954

.14

1218

3.11

bico

nf81

920.

031.

0845

0.00

440.

0021

0.00

096.

43e-

0716

8.77

333

52.4

317

27.0

111

105.

25

bico

nf81

920.

045

1.08

850.

0027

0.00

200.

0010

9.78

e-07

170.

576

3388

.06

2360

.88

1293

7.32

bico

nf81

920.

041.

0920

0.00

330.

0024

0.00

101.

07e-

0617

9.31

038

55.2

621

67.5

313

057.

77

bico

nf81

920.

055

1.08

150.

0021

0.00

190.

0008

4.81

e-07

160.

993

2995

.80

2722

.39

1313

0.10

bico

nf81

920.

051.

0885

0.00

240.

0020

0.00

107.

47e-

0717

0.80

234

05.2

125

53.8

013

445.

47

44

Page 65: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

bico

nf81

920.

065

1.09

410.

0019

0.00

240.

0011

8.04

e-07

173.

412

3643

.79

3110

.04

1498

5.67

bico

nf81

920.

061.

0890

0.00

200.

0019

0.00

106.

76e-

0716

9.02

633

86.3

829

21.2

314

175.

64

bico

nf81

920.

075

1.09

880.

0015

0.00

220.

0011

8.64

e-07

167.

220

3292

.93

3459

.26

1504

5.30

bico

nf81

920.

071.

0981

0.00

170.

0022

0.00

121.

47e-

0617

2.90

136

16.4

232

91.6

015

413.

30

bico

nf81

920.

085

1.09

660.

0012

0.00

180.

0008

5.20

e-07

144.

350

2302

.01

3768

.90

1376

3.21

bico

nf81

920.

081.

0978

0.00

140.

0019

0.00

109.

53e-

0715

7.22

228

89.2

336

16.8

314

667.

06

bico

nf81

920.

095

1.09

780.

0010

0.00

180.

0010

5.57

e-07

143.

694

2281

.95

4073

.30

1409

8.58

bico

nf81

920.

091.

1025

0.00

120.

0020

0.00

101.

13e-

0616

4.28

532

46.3

839

42.1

315

715.

98

bico

nf10

000

0.00

51.

1056

0.02

400.

0021

0.00

062.

44e-

0713

8.20

522

09.2

350

2.04

149

58.6

1

bico

nf10

000

0.01

51.

0821

0.00

760.

0020

0.00

085.

51e-

0717

2.45

934

80.1

712

15.8

295

37.5

2

bico

nf10

000

0.01

1.09

320.

0117

0.00

230.

0008

3.75

e-07

162.

929

3035

.88

883.

150

7656

.25

bico

nf10

000

0.02

51.

0809

0.00

420.

0021

0.00

095.

72e-

0717

7.10

736

49.1

418

23.0

712

074.

49

bico

nf10

000

0.02

1.08

660.

0057

0.00

210.

0008

4.01

e-07

180.

735

3859

.41

1536

.83

1133

0.01

bico

nf10

000

0.03

51.

0856

0.00

300.

0023

0.00

085.

87e-

0718

4.21

339

96.1

423

76.1

514

301.

51

bico

nf10

000

0.03

1.08

050.

0035

0.00

210.

0008

4.39

e-07

178.

597

3758

.76

2100

.31

1312

2.30

bico

nf10

000

0.04

51.

0857

0.00

220.

0024

0.00

094.

95e-

0717

9.92

738

21.7

728

74.4

715

446.

58

bico

nf10

000

0.04

1.08

790.

0026

0.00

230.

0008

4.58

e-07

189.

703

4316

.13

2635

.78

1542

7.06

bico

nf10

000

0.05

51.

0791

0.00

170.

0018

0.00

084.

34e-

0716

8.71

233

17.0

633

15.8

715

595.

21

bico

nf10

000

0.05

1.08

590.

0020

0.00

210.

0009

5.91

e-07

180.

077

3798

.74

3110

.07

1600

2.51

bico

nf10

000

0.06

51.

0914

0.00

150.

0022

0.00

096.

69e-

0718

2.18

939

70.7

337

86.8

917

647.

23

bico

nf10

000

0.06

1.08

620.

0016

0.00

240.

0008

6.06

e-07

177.

806

3726

.99

3556

.67

1682

0.66

bico

nf10

000

0.07

51.

0966

0.00

120.

0023

0.00

086.

43e-

0717

5.53

836

84.9

942

14.2

918

020.

37

45

Page 66: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

bico

nf10

000

0.07

1.09

570.

0014

0.00

210.

0009

6.76

e-07

181.

973

4035

.38

4009

.43

1819

6.07

bico

nf10

000

0.08

51.

0943

0.00

090.

0015

0.00

085.

21e-

0715

0.23

324

61.1

345

91.1

716

373.

25

bico

nf10

000

0.08

1.09

580.

0011

0.00

190.

0008

5.48

e-07

164.

471

3086

.83

4407

.21

1727

5.61

bico

nf10

000

0.09

51.

0962

0.00

080.

0019

0.00

073.

55e-

0715

0.28

225

04.5

949

65.2

216

830.

94

bico

nf10

000

0.09

1.10

000.

0010

0.00

220.

0008

4.66

e-07

171.

498

3463

.51

4801

.20

1848

2.17

bico

nf16

384

0.00

51.

0882

0.01

420.

0019

0.00

041.

06e-

0716

8.60

931

96.3

780

9.64

678

45.8

0

bico

nf16

384

0.01

51.

0721

0.00

430.

0025

0.00

051.

85e-

0719

9.91

345

39.3

319

73.5

114

730.

96

bico

nf16

384

0.01

1.07

950.

0068

0.00

230.

0005

1.77

e-07

191.

880

4179

.70

1428

.95

1200

5.57

bico

nf16

384

0.02

51.

0732

0.00

240.

0024

0.00

052.

58e-

0720

1.35

045

02.3

529

65.6

718

350.

73

bico

nf16

384

0.02

1.07

710.

0032

0.00

210.

0005

2.37

e-07

208.

540

4957

.74

2496

.00

1725

8.21

bico

nf16

384

0.03

51.

0790

0.00

170.

0023

0.00

062.

53e-

0720

8.19

248

88.6

138

69.4

221

926.

57

bico

nf16

384

0.03

1.07

250.

0020

0.00

220.

0005

1.75

e-07

202.

262

4593

.52

3415

.68

1996

7.85

bico

nf16

384

0.04

51.

0803

0.00

120.

0023

0.00

062.

86e-

0720

1.13

843

99.0

446

86.0

323

177.

32

bico

nf16

384

0.04

1.08

120.

0015

0.00

230.

0006

3.16

e-07

212.

691

5140

.87

4292

.17

2338

6.57

bico

nf16

384

0.05

51.

0743

0.00

090.

0019

0.00

052.

12e-

0718

7.45

237

69.3

854

08.3

723

627.

89

bico

nf16

384

0.05

1.07

990.

0011

0.00

270.

0005

2.62

e-07

200.

337

4373

.35

5067

.42

2405

9.21

bico

nf16

384

0.06

51.

0866

0.00

080.

0023

0.00

052.

61e-

0720

1.83

244

95.8

361

77.0

726

560.

85

bico

nf16

384

0.06

1.08

110.

0009

0.00

260.

0005

2.28

e-07

197.

428

4297

.75

5799

.97

2555

5.18

bico

nf16

384

0.07

51.

0925

0.00

070.

0022

0.00

051.

64e-

0719

3.60

540

97.3

368

78.7

427

250.

27

bico

nf16

384

0.07

1.09

080.

0008

0.00

230.

0005

2.30

e-07

200.

798

4421

.64

6539

.49

2719

7.93

bico

nf16

384

0.08

51.

0911

0.00

050.

0017

0.00

051.

85e-

0716

4.41

927

31.7

075

00.2

424

879.

95

bico

nf16

384

0.08

1.09

150.

0006

0.00

200.

0005

2.33

e-07

180.

708

3478

.92

7192

.55

2646

4.68

46

Page 67: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

bico

nf16

384

0.09

51.

0927

0.00

050.

0017

0.00

051.

64e-

0716

3.98

827

26.2

681

08.7

825

685.

47

bico

nf16

384

0.09

1.09

620.

0005

0.00

220.

0005

2.08

e-07

188.

726

3929

.47

7839

.10

2809

4.92

optio

n710

240.

005

1.57

780.

1869

0.00

030.

0037

3.99

e-06

50.9

516

417.

016

73.3

713

404.

305

optio

n710

240.

015

1.39

470.

0864

0.00

040.

0079

1.70

e-05

119.

963

1245

.87

160.

435

1146

.18

optio

n710

240.

011.

4048

0.10

870.

0004

0.00

457.

27e-

0677

.260

978

9.61

411

6.21

274

4.55

2

optio

n710

240.

025

1.35

430.

0602

0.00

040.

0105

3.96

e-05

161.

592

2001

.78

233.

857

1797

.92

optio

n710

240.

021.

3269

0.06

530.

0003

0.00

951.

88e-

0512

1.70

915

01.3

519

2.16

713

70.2

5

optio

n710

240.

035

1.26

710.

0411

0.00

030.

0103

4.07

e-05

146.

901

2503

.05

283.

967

2067

.19

optio

n710

240.

031.

3883

0.05

540.

0002

0.01

574.

56e-

0520

3.14

224

44.8

927

6.31

122

01.2

4

optio

n710

240.

045

1.32

860.

0412

0.00

030.

0180

0.00

0121

7.29

338

60.3

436

0.17

030

35.8

9

optio

n710

240.

041.

2962

0.04

110.

0003

0.01

309.

91e-

0518

0.93

131

82.9

432

1.56

025

34.3

5

optio

n710

240.

055

1.40

090.

0405

0.00

020.

0234

0.00

0129

4.86

950

92.2

644

0.72

240

18.4

0

optio

n710

240.

051.

3644

0.04

090.

0002

0.01

490.

0001

255.

387

4484

.87

400.

102

3519

.01

optio

n710

240.

065

1.22

770.

0247

0.00

010.

0085

2.27

e-05

169.

415

4197

.59

436.

197

3122

.88

optio

n710

240.

061.

4343

0.03

960.

0003

0.02

650.

0002

334.

309

5620

.69

480.

848

4464

.19

optio

n710

240.

075

1.27

440.

0280

0.00

030.

0147

0.00

0122

4.26

562

81.7

450

1.49

743

33.3

6

optio

n710

240.

071.

2498

0.02

620.

0002

0.01

256.

40e-

0519

5.74

051

82.6

246

8.28

836

82.3

9

optio

n710

240.

085

1.32

760.

0305

0.00

030.

0234

0.00

0128

6.13

084

49.7

157

0.34

056

42.8

2

optio

n710

240.

081.

3005

0.02

920.

0003

0.01

730.

0002

254.

298

7318

.20

535.

550

4955

.43

optio

n710

240.

095

1.38

610.

0329

0.00

030.

0271

0.00

0235

4.01

010

574.

9164

2.82

570

86.1

9

optio

n710

240.

091.

3566

0.03

200.

0002

0.02

180.

0002

319.

447

9603

.66

606.

303

6392

.56

optio

n720

480.

005

1.36

000.

1085

0.00

030.

0025

2.49

e-06

84.8

549

993.

671

126.

478

939.

011

47

Page 68: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n720

480.

015

1.33

530.

0522

0.00

020.

0070

1.51

e-05

226.

985

3070

.15

307.

233

2767

.38

optio

n720

480.

011.

2829

0.06

260.

0003

0.00

335.

11e-

0613

5.19

518

69.8

321

2.25

117

13.5

9

optio

n720

480.

025

1.30

650.

0371

0.00

020.

0068

2.51

e-05

288.

840

5637

.38

451.

262

4427

.13

optio

n720

480.

021.

2525

0.03

880.

0003

0.00

651.

36e-

0520

5.23

240

67.1

836

2.78

132

62.9

2

optio

n720

480.

035

1.20

530.

0235

0.00

030.

0065

1.84

e-05

226.

644

6620

.53

540.

253

4725

.56

optio

n720

480.

031.

3630

0.03

560.

0003

0.01

405.

06e-

0537

7.55

371

48.8

954

2.53

656

69.3

4

optio

n720

480.

045

1.29

080.

0269

0.00

030.

0128

7.09

e-05

368.

588

1198

3.80

699.

852

7912

.01

optio

n720

480.

041.

2466

0.02

520.

0002

0.01

064.

83e-

0529

4.14

693

03.2

261

8.53

462

12.4

2

optio

n720

480.

055

1.37

920.

0284

0.00

030.

0163

0.00

0152

8.45

416

976.

0786

7.82

811

277.

84

optio

n720

480.

051.

3347

0.02

780.

0002

0.01

688.

54e-

0544

6.60

814

557.

3578

2.79

595

95.1

7

optio

n720

480.

065

1.17

840.

0137

0.00

020.

0084

4.19

e-05

244.

038

1019

4.51

837.

351

6906

.24

optio

n720

480.

061.

4235

0.02

850.

0002

0.02

780.

0001

612.

219

1913

9.84

954.

549

1287

5.54

optio

n720

480.

075

1.22

810.

0170

0.00

010.

0111

5.92

e-05

343.

577

1751

1.15

966.

615

1055

3.68

optio

n720

480.

071.

2024

0.01

540.

0002

0.00

795.

38e-

0529

1.08

213

690.

7990

1.07

486

26.0

2

optio

n720

480.

085

1.28

820.

0209

0.00

030.

0186

9.92

e-05

463.

355

2643

8.48

1106

.77

1545

7.57

optio

n720

480.

081.

2578

0.01

910.

0002

0.01

500.

0001

401.

914

2198

9.23

1035

.93

1296

3.74

optio

n720

480.

095

1.35

480.

0244

0.00

030.

0260

0.00

0159

9.62

235

854.

0312

56.6

021

042.

54

optio

n720

480.

091.

3215

0.02

270.

0002

0.01

469.

73e-

0553

0.28

031

141.

3911

81.2

318

152.

12

optio

n740

960.

005

1.25

120.

0619

0.00

020.

0019

9.98

e-07

149.

257

2326

.52

232.

723

2141

.87

optio

n740

960.

015

1.31

200.

0320

0.00

030.

0058

1.35

e-05

420.

453

8598

.53

603.

757

6798

.99

optio

n740

960.

011.

2202

0.03

680.

0003

0.00

262.

54e-

0622

9.07

550

05.5

440

3.75

640

34.8

2

optio

n740

960.

025

1.28

090.

0242

0.00

020.

0077

2.35

e-05

503.

326

1786

1.40

884.

829

1158

0.53

48

Page 69: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n740

960.

021.

2088

0.02

290.

0003

0.00

521.

06e-

0533

3.01

111

500.

2870

0.25

276

86.5

0

optio

n740

960.

035

1.16

630.

0134

0.00

020.

0042

1.06

e-05

338.

182

1725

6.63

1045

.55

1081

3.96

optio

n740

960.

031.

3534

0.02

420.

0003

0.01

142.

67e-

0568

8.50

223

328.

2210

77.4

715

393.

56

optio

n740

960.

045

1.26

000.

0181

0.00

020.

0102

3.26

e-05

608.

048

3813

6.39

1366

.29

2135

7.83

optio

n740

960.

041.

2102

0.01

570.

0002

0.00

652.

19e-

0546

3.63

627

050.

3512

00.9

815

496.

21

optio

n740

960.

055

1.36

520.

0217

0.00

030.

0137

7.35

e-05

936.

004

5994

3.75

1718

.10

3451

7.11

optio

n740

960.

051.

3113

0.02

010.

0002

0.01

324.

67e-

0576

5.83

649

251.

2815

38.1

627

724.

65

optio

n740

960.

065

1.14

470.

0071

0.00

010.

0024

6.44

e-06

338.

399

2251

6.07

1626

.88

1439

5.55

optio

n740

960.

061.

4161

0.02

260.

0002

0.02

147.

10e-

0511

09.6

869

060.

0418

99.1

840

786.

14

optio

n740

960.

075

1.19

460.

0103

0.00

020.

0058

3.25

e-05

511.

198

4630

2.09

1880

.35

2546

2.34

optio

n740

960.

071.

1677

0.00

850.

0003

0.00

622.

67e-

0541

8.18

432

916.

5817

50.1

219

139.

46

optio

n740

960.

085

1.25

660.

0143

0.00

020.

0085

5.95

e-05

734.

156

7980

5.19

2159

.48

4237

6.41

optio

n740

960.

081.

2235

0.01

220.

0002

0.01

106.

09e-

0561

4.98

861

653.

7220

15.4

633

151.

82

optio

n740

960.

095

1.32

650.

0186

0.00

030.

0175

0.00

0199

6.44

811

8809

.89

2460

.74

6410

6.93

optio

n740

960.

091.

2908

0.01

660.

0002

0.01

335.

73e-

0586

0.98

599

012.

2223

07.4

952

970.

48

optio

n781

920.

005

1.19

580.

0349

0.00

030.

0014

8.56

e-07

252.

957

6009

.89

444.

838

4830

.02

optio

n781

920.

015

1.30

390.

0211

0.00

020.

0061

7.34

e-06

764.

556

2749

2.64

1200

.08

1796

0.31

optio

n781

920.

011.

1814

0.02

120.

0002

0.00

213.

48e-

0637

1.08

213

922.

1478

1.90

092

87.4

6

optio

n781

920.

025

1.26

190.

0166

0.00

020.

0066

1.56

e-05

860.

970

5855

6.41

1743

.37

3170

5.99

optio

n781

920.

021.

1782

0.01

380.

0003

0.00

335.

66e-

0652

4.90

233

202.

6313

65.0

518

614.

91

optio

n781

920.

035

1.13

730.

0073

0.00

020.

0020

4.63

e-06

485.

359

4120

3.47

2039

.21

2337

0.83

optio

n781

920.

031.

3468

0.01

820.

0002

0.01

002.

68e-

0512

42.1

881

979.

7321

44.5

446

312.

64

49

Page 70: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n781

920.

045

1.23

410.

0127

0.00

020.

0083

3.57

e-05

984.

200

1197

30.2

626

76.6

759

875.

31

optio

n781

920.

041.

1823

0.00

980.

0002

0.00

471.

64e-

0571

1.03

875

569.

3423

46.6

438

464.

01

optio

n781

920.

055

1.34

860.

0176

0.00

020.

0150

4.46

e-05

1631

.77

2126

63.5

433

94.3

211

1945

.08

optio

n781

920.

051.

2843

0.01

520.

0002

0.00

724.

45e-

0512

91.9

116

4285

.33

3012

.98

8360

4.94

optio

n781

920.

065

1.12

100.

0035

0.00

030.

0030

6.35

e-06

448.

779

4428

5.60

3186

.27

2842

3.32

optio

n781

920.

061.

4013

0.01

960.

0003

0.01

807.

66e-

0519

87.6

925

8389

.69

3758

.36

1414

06.2

4

optio

n781

920.

075

1.16

690.

0058

0.00

020.

0075

3.90

e-05

730.

112

1104

60.1

236

73.6

257

391.

99

optio

n781

920.

071.

1377

0.00

440.

0002

0.00

183.

33e-

0657

5.41

371

484.

7834

10.2

839

968.

97

optio

n781

920.

085

1.22

680.

0094

0.00

030.

0066

3.26

e-05

1121

.28

2227

33.1

742

16.3

311

1352

.62

optio

n781

920.

081.

1914

0.00

750.

0003

0.00

853.

79e-

0591

1.82

216

1822

.99

3924

.95

8183

6.36

optio

n781

920.

095

1.29

710.

0141

0.00

030.

0113

7.37

e-05

1609

.42

3771

81.0

848

12.6

719

4610

.21

optio

n781

920.

091.

2573

0.01

160.

0002

0.01

105.

71e-

0513

55.3

329

4071

.12

4495

.32

1489

13.5

5

optio

n710

000

0.00

51.

1533

0.02

960.

0002

0.00

137.

60e-

0728

6.33

280

09.4

452

3.73

261

00.7

2

optio

n710

000

0.01

51.

2781

0.01

930.

0002

0.00

635.

30e-

0687

6.83

141

094.

5114

35.9

924

395.

32

optio

n710

000

0.01

1.15

140.

0174

0.00

020.

0014

1.52

e-06

410.

175

1828

7.56

930.

184

1135

3.20

optio

n710

000

0.02

51.

2403

0.01

500.

0002

0.00

521.

03e-

0597

2.12

984

618.

2820

91.7

542

811.

65

optio

n710

000

0.02

1.15

960.

0117

0.00

020.

0022

2.40

e-06

584.

180

4372

1.73

1640

.00

2335

4.22

optio

n710

000

0.03

51.

1233

0.00

590.

0002

0.00

273.

79e-

0652

6.17

250

425.

1724

58.6

028

244.

71

optio

n710

000

0.04

51.

2134

0.01

080.

0002

0.00

501.

63e-

0510

81.2

315

8458

.55

3212

.56

7611

1.96

optio

n710

000

0.04

1.16

500.

0082

0.00

020.

0031

7.66

e-06

775.

949

9731

4.29

2822

.58

4802

7.25

optio

n710

000

0.05

51.

3177

0.01

720.

0003

0.01

434.

34e-

0518

05.0

032

1259

.27

4048

.61

1624

58.0

3

optio

n710

000

0.05

1.26

610.

0141

0.00

020.

0066

3.08

e-05

1431

.31

2375

71.2

336

25.9

111

5669

.82

50

Page 71: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n710

000

0.06

51.

1113

0.00

270.

0003

0.00

204.

16e-

0647

6.89

649

693.

1638

56.0

332

735.

29

optio

n710

000

0.06

1.36

820.

0203

0.00

020.

0131

7.88

e-05

2195

.21

4131

82.9

144

79.7

721

7857

.79

optio

n710

000

0.07

51.

1551

0.00

470.

0002

0.00

422.

05e-

0578

7.12

113

4076

.78

4439

.04

6929

4.08

optio

n710

000

0.07

1.13

220.

0036

0.00

030.

0032

6.24

e-06

617.

993

8486

6.70

4143

.00

4786

0.22

optio

n710

000

0.08

51.

2102

0.00

790.

0003

0.00

512.

37e-

0512

16.8

628

3579

.99

5077

.45

1399

53.9

1

optio

n710

000

0.08

1.18

140.

0062

0.00

020.

0056

3.00

e-05

987.

050

2004

28.4

447

51.2

710

0083

.03

optio

n710

000

0.09

51.

2751

0.01

250.

0002

0.01

050.

0001

1758

.27

5063

38.8

057

75.2

625

5654

.60

optio

n710

000

0.09

1.24

190.

0100

0.00

020.

0063

2.95

e-05

1476

.63

3850

13.0

054

20.3

719

0463

.96

optio

n716

384

0.00

51.

1624

0.01

990.

0002

0.00

114.

39e-

0741

0.65

816

673.

9186

4.85

211

033.

10

optio

n716

384

0.01

51.

2981

0.01

520.

0003

0.00

524.

59e-

0613

72.2

195

358.

5923

89.3

351

854.

70

optio

n716

384

0.01

1.14

500.

0123

0.00

020.

0015

1.56

e-06

584.

519

3919

5.47

1515

.59

2159

6.80

optio

n716

384

0.02

51.

2436

0.01

210.

0003

0.00

641.

22e-

0514

49.0

519

3546

.10

3436

.20

9290

2.10

optio

n716

384

0.02

1.14

850.

0083

0.00

020.

0030

4.48

e-06

803.

647

9092

5.33

2661

.45

4453

4.84

optio

n716

384

0.03

51.

1162

0.00

380.

0002

0.00

202.

84e-

0667

3.38

790

813.

7940

02.5

749

109.

26

optio

n716

384

0.03

1.33

390.

0149

0.00

030.

0087

1.44

e-05

2214

.24

2981

81.7

542

47.7

015

2387

.22

optio

n716

384

0.04

51.

2096

0.00

870.

0002

0.00

632.

75e-

0515

46.0

135

2954

.27

5247

.15

1631

08.6

8

optio

n716

384

0.04

1.15

440.

0058

0.00

020.

0035

1.07

e-05

1049

.51

1937

39.2

345

82.5

291

132.

90

optio

n716

384

0.05

51.

3285

0.01

480.

0002

0.01

013.

22e-

0527

93.0

474

9124

.72

6687

.61

3770

53.3

4

optio

n716

384

0.05

1.26

480.

0118

0.00

020.

0079

3.84

e-05

2135

.06

5420

34.9

359

34.4

125

9547

.02

optio

n716

384

0.06

51.

1053

0.00

160.

0002

0.00

131.

85e-

0657

3.50

676

633.

5062

83.3

252

146.

36

optio

n716

384

0.06

1.38

930.

0176

0.00

020.

0134

6.68

e-05

3512

.09

9596

32.0

074

53.1

450

8140

.39

optio

n716

384

0.07

51.

1460

0.00

300.

0002

0.00

234.

06e-

0610

02.5

423

4204

.50

7215

.73

1189

10.7

4

51

Page 72: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n716

384

0.07

1.12

190.

0021

0.00

020.

0022

6.00

e-06

761.

594

1356

96.3

467

26.1

176

729.

63

optio

n716

384

0.08

51.

2007

0.00

580.

0003

0.00

543.

25e-

0516

53.4

957

2544

.19

8253

.69

2761

59.4

9

optio

n716

384

0.08

1.16

960.

0043

0.00

020.

0024

3.20

e-06

1299

.19

3794

64.4

077

06.5

518

5464

.77

optio

n716

384

0.09

51.

2687

0.01

020.

0002

0.00

924.

27e-

0525

28.6

711

2001

0.79

9414

.80

5604

23.5

2

optio

n716

384

0.09

1.23

160.

0078

0.00

030.

0073

3.08

e-05

2065

.18

8167

82.1

388

06.9

440

1416

.64

optio

n810

240.

005

1.60

350.

1786

0.00

010.

0033

1.86

e-06

49.7

563

389.

652

74.5

680

386.

346

optio

n810

240.

015

1.33

760.

0700

0.00

010.

0036

3.43

e-06

88.3

659

948.

131

153.

895

927.

225

optio

n810

240.

011.

4143

0.10

190.

0001

0.00

341.

76e-

0676

.424

974

0.79

711

7.00

469

7.51

6

optio

n810

240.

025

1.29

770.

0461

0.00

020.

0078

1.97

e-05

118.

172

1397

.55

224.

116

1375

.90

optio

n810

240.

021.

3389

0.06

020.

0001

0.00

964.

08e-

0512

5.00

713

66.1

819

3.91

012

63.6

3

optio

n810

240.

035

1.33

300.

0403

0.00

010.

0089

7.90

e-05

185.

398

2169

.12

298.

763

2025

.01

optio

n810

240.

031.

3119

0.04

270.

0002

0.00

692.

38e-

0515

0.89

817

76.9

926

1.12

716

93.8

6

optio

n810

240.

045

1.27

160.

0297

0.00

020.

0125

4.27

e-05

167.

037

2260

.72

344.

748

2187

.23

optio

n810

240.

041.

3570

0.03

810.

0002

0.01

330.

0001

220.

962

2545

.01

336.

649

2348

.59

optio

n810

240.

055

1.31

810.

0293

0.00

010.

0174

9.60

e-05

228.

693

3081

.60

414.

726

2904

.62

optio

n810

240.

051.

2939

0.02

967.

00e-

050.

0086

7.50

e-05

197.

166

2674

.31

379.

451

2543

.54

optio

n810

240.

065

1.36

760.

0289

1.00

e-04

0.01

990.

0003

293.

813

3941

.87

485.

889

3652

.89

optio

n810

240.

061.

3413

0.02

905.

00e-

050.

0230

0.00

0126

0.41

634

80.9

944

9.71

932

59.9

1

optio

n810

240.

075

1.42

190.

0283

0.00

010.

0278

0.00

0436

3.08

247

76.9

255

9.55

243

88.4

7

optio

n810

240.

071.

3952

0.02

859.

00e-

050.

0206

0.00

0232

8.35

643

46.6

252

2.77

540

10.0

5

optio

n810

240.

085

1.47

660.

0277

0.00

010.

0326

0.00

0643

5.05

656

10.1

063

4.34

951

29.3

7

optio

n810

240.

081.

4499

0.02

810.

0001

0.03

470.

0004

399.

060

5203

.99

597.

072

4771

.19

52

Page 73: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n810

240.

095

1.37

520.

0218

0.00

010.

0308

0.00

0333

8.60

849

62.3

863

7.79

047

07.7

5

optio

n810

240.

091.

3538

0.02

160.

0001

0.02

660.

0003

309.

631

4531

.01

605.

038

4323

.09

optio

n820

480.

005

1.35

780.

1000

0.00

020.

0016

5.54

e-07

82.1

932

910.

890

126.

285

864.

916

optio

n820

480.

015

1.24

420.

0404

7.00

e-05

0.00

396.

81e-

0615

9.50

722

59.7

928

6.30

621

41.5

0

optio

n820

480.

011.

2932

0.05

830.

0002

0.00

451.

06e-

0513

8.65

417

21.1

421

3.96

415

98.0

4

optio

n820

480.

025

1.24

870.

0279

0.00

010.

0051

1.88

e-05

225.

070

3451

.80

431.

298

3329

.53

optio

n820

480.

021.

2824

0.03

621.

00e-

040.

0071

3.19

e-05

238.

129

3328

.65

371.

470

3040

.62

optio

n820

480.

035

1.32

730.

0259

7.00

e-05

0.00

855.

09e-

0537

3.42

356

13.8

759

4.98

251

99.8

1

optio

n820

480.

031.

2869

0.02

699.

00e-

050.

0118

3.27

e-05

297.

241

4522

.17

512.

323

4266

.71

optio

n820

480.

045

1.24

390.

0190

5.00

e-05

0.00

805.

17e-

0530

8.07

564

62.9

467

4.49

955

97.4

1

optio

n820

480.

041.

3708

0.02

469.

00e-

050.

0139

6.97

e-05

453.

974

6598

.10

680.

203

6061

.15

optio

n820

480.

055

1.30

880.

0193

8.00

e-05

0.01

490.

0001

439.

876

8933

.54

823.

581

7650

.00

optio

n820

480.

051.

2753

0.01

927.

00e-

050.

0113

6.15

e-05

372.

277

7650

.91

748.

012

6592

.64

optio

n820

480.

065

1.37

880.

0194

9.00

e-05

0.02

979.

67e-

0558

3.48

511

404.

7897

9.74

698

33.3

0

optio

n820

480.

061.

3435

0.01

940.

0001

0.01

778.

19e-

0551

0.41

610

167.

0390

0.93

287

49.7

2

optio

n820

480.

075

1.44

950.

0193

2.00

e-05

0.03

714.

67e-

0573

5.83

113

775.

2711

40.8

411

941.

27

optio

n820

480.

071.

4153

0.01

941.

00e-

040.

0291

0.00

0165

9.66

112

625.

4710

60.6

310

924.

22

optio

n820

480.

085

1.51

920.

0193

3.00

e-05

0.05

217.

84e-

0689

4.29

316

362.

1913

05.3

714

257.

60

optio

n820

480.

081.

4851

0.01

935.

00e-

050.

0363

0.00

0481

4.94

315

064.

6712

23.1

813

103.

54

optio

n820

480.

095

1.39

760.

0150

3.00

e-05

0.01

240.

0003

688.

802

1442

7.35

1296

.49

1293

8.26

optio

n820

480.

091.

3706

0.01

509.

00e-

050.

0245

0.00

0262

4.74

913

428.

3912

25.1

212

015.

92

optio

n840

960.

005

1.23

640.

0554

0.00

010.

0017

1.24

e-06

144.

125

2084

.50

229.

984

1918

.41

53

Page 74: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n840

960.

015

1.19

910.

0237

9.00

e-05

0.00

236.

20e-

0628

1.22

360

41.2

455

1.84

850

19.7

7

optio

n840

960.

011.

2466

0.03

499.

00e-

050.

0042

6.58

e-06

265.

245

4155

.15

412.

515

3825

.06

optio

n840

960.

025

1.23

380.

0176

0.00

010.

0058

1.73

e-05

424.

390

9676

.42

852.

340

8421

.17

optio

n840

960.

021.

2660

0.02

247.

00e-

050.

0052

1.98

e-05

448.

367

9140

.42

733.

419

7514

.40

optio

n840

960.

035

1.34

510.

0169

3.00

e-05

0.01

094.

82e-

0674

6.25

915

700.

6212

05.8

613

572.

11

optio

n840

960.

031.

2890

0.01

731.

00e-

040.

0114

2.66

e-05

579.

844

1266

9.47

1026

.29

1096

1.46

optio

n840

960.

045

1.22

880.

0126

0.00

010.

0089

4.09

e-05

554.

907

2012

0.43

1332

.54

1477

6.81

optio

n840

960.

041.

4000

0.01

657.

00e-

050.

0197

6.72

e-05

920.

519

1878

7.82

1389

.36

1632

2.98

optio

n840

960.

055

1.31

070.

0134

4.00

e-05

0.01

456.

81e-

0583

4.67

128

376.

3916

49.5

721

285.

27

optio

n840

960.

051.

2684

0.01

318.

00e-

050.

0145

2.61

e-05

689.

770

2460

7.21

1487

.95

1811

1.12

optio

n840

960.

065

1.39

620.

0139

6.00

e-05

0.01

910.

0001

1143

.72

3665

7.28

1984

.30

2817

0.69

optio

n840

960.

061.

3533

0.01

371.

00e-

040.

0166

6.02

e-05

985.

864

3269

7.97

1814

.95

2472

0.71

optio

n840

960.

075

1.47

980.

0142

6.00

e-05

0.03

563.

83e-

0514

70.3

044

591.

8223

29.2

835

184.

01

optio

n840

960.

071.

4379

0.01

413.

00e-

050.

0314

5.03

e-05

1304

.45

4069

7.50

2155

.05

3168

6.25

optio

n840

960.

085

1.56

180.

0145

6.00

e-05

0.04

888.

39e-

0518

11.8

853

310.

6226

83.8

243

112.

58

optio

n840

960.

081.

5205

0.01

453.

00e-

050.

0396

1.21

e-05

1638

.76

4950

1.68

2504

.79

3939

7.17

optio

n840

960.

095

1.42

020.

0113

1.00

e-05

0.01

560.

00e+

0013

76.2

447

483.

0026

34.9

038

855.

90

optio

n840

960.

091.

3883

0.01

109.

00e-

050.

0309

7.49

e-05

1238

.43

4350

7.87

2481

.92

3531

4.83

optio

n881

920.

005

1.17

680.

0305

0.00

010.

0008

4.67

e-07

243.

507

5264

.12

437.

785

4225

.92

optio

n881

920.

015

1.17

630.

0144

8.00

e-05

0.00

326.

77e-

0648

3.56

917

856.

9910

82.7

012

170.

07

optio

n881

920.

011.

2317

0.02

086.

00e-

050.

0041

4.70

e-07

498.

142

1113

4.12

815.

178

9117

.26

optio

n881

920.

025

1.22

940.

0115

5.00

e-05

0.00

651.

21e-

0578

6.15

029

863.

7616

98.6

622

017.

37

54

Page 75: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n881

920.

021.

2631

0.01

455.

00e-

050.

0075

6.02

e-06

831.

510

2831

0.99

1463

.50

1944

7.23

optio

n881

920.

035

1.36

520.

0118

0.00

010.

0139

4.76

e-05

1469

.40

4936

9.59

2447

.68

3796

5.07

optio

n881

920.

031.

2973

0.01

175.

00e-

050.

0119

3.85

e-06

1114

.71

3948

5.07

2065

.84

2968

5.63

optio

n881

920.

045

1.21

780.

0089

3.00

e-05

0.00

301.

40e-

0598

4.84

267

316.

1726

41.3

842

091.

18

optio

n881

920.

041.

4304

0.01

170.

0001

0.01

783.

51e-

0518

40.9

058

879.

9928

38.9

046

298.

82

optio

n881

920.

055

1.31

310.

0104

7.00

e-05

0.01

503.

44e-

0515

68.3

310

0141

.67

3305

.15

6588

3.59

optio

n881

920.

051.

2592

0.00

981.

00e-

040.

0135

2.19

e-05

1266

.40

8467

4.25

2954

.28

5408

2.56

optio

n881

920.

065

1.41

070.

0114

8.00

e-05

0.01

987.

88e-

0522

17.5

813

3181

.66

4009

.80

9244

6.68

optio

n881

920.

061.

3570

0.01

097.

00e-

050.

0197

3.11

e-05

1886

.35

1165

08.3

936

39.9

278

739.

57

optio

n881

920.

075

1.50

630.

0122

6.00

e-05

0.02

891.

21e-

0529

11.2

716

6146

.81

4742

.00

1208

75.1

1

optio

n881

920.

071.

4544

0.01

178.

00e-

050.

0256

6.55

e-05

2559

.25

1484

73.2

943

59.7

210

5611

.23

optio

n881

920.

085

1.59

870.

0130

1.00

e-04

0.04

236.

96e-

0536

36.5

920

2846

.70

5494

.58

1544

19.8

5

optio

n881

920.

081.

5490

0.01

265.

00e-

050.

0390

2.80

e-05

3270

.92

1831

33.5

051

03.3

113

6851

.87

optio

n881

920.

095

1.43

920.

0095

5.00

e-05

0.03

011.

63e-

0527

20.8

717

2795

.40

5340

.07

1307

57.5

8

optio

n881

920.

091.

3991

0.00

922.

00e-

050.

0278

5.96

e-08

2427

.77

1571

81.9

750

02.4

711

7143

.07

optio

n810

000

0.00

51.

1353

0.02

577.

00e-

050.

0004

1.14

e-07

276.

105

7003

.51

515.

568

5295

.11

optio

n810

000

0.01

51.

1529

0.01

210.

0001

0.00

234.

37e-

0654

3.77

424

556.

7912

95.3

315

285.

90

optio

n810

000

0.01

1.21

250.

0181

6.00

e-05

0.00

381.

75e-

0658

8.41

015

420.

2097

9.57

511

807.

63

optio

n810

000

0.02

51.

2113

0.01

065.

00e-

050.

0067

8.92

e-06

907.

111

4454

9.84

2042

.90

3023

6.31

optio

n810

000

0.02

1.24

400.

0134

0.00

010.

0059

9.32

e-06

962.

293

4298

3.33

1759

.51

2680

9.39

optio

n810

000

0.03

51.

3539

0.01

160.

0001

0.01

342.

74e-

0517

43.9

977

465.

8029

63.2

356

040.

47

optio

n810

000

0.04

51.

1995

0.00

844.

00e-

050.

0099

1.32

e-05

1112

.02

1022

21.0

131

75.7

659

009.

69

55

Page 76: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n810

000

0.04

1.42

230.

0118

5.00

e-05

0.01

244.

10e-

0522

02.9

892

930.

3234

46.0

569

591.

83

optio

n810

000

0.05

51.

2844

0.01

175.

00e-

050.

0118

3.67

e-05

1771

.57

1802

58.0

939

46.4

411

0944

.89

optio

n810

000

0.05

1.24

190.

0099

6.00

e-05

0.01

132.

93e-

0514

34.0

313

6617

.37

3556

.81

8131

9.37

optio

n810

000

0.06

51.

3677

0.01

609.

00e-

050.

0162

0.00

0124

89.7

529

0607

.13

4745

.38

1927

21.2

7

optio

n810

000

0.06

1.32

560.

0137

6.00

e-05

0.01

246.

99e-

0521

20.8

323

0070

.29

4340

.43

1467

32.8

5

optio

n810

000

0.07

51.

4468

0.02

149.

00e-

050.

0274

7.64

e-05

3245

.77

4424

97.0

455

59.9

831

6694

.79

optio

n810

000

0.07

1.40

830.

0186

6.00

e-05

0.02

230.

0002

2866

.95

3598

77.0

551

53.1

024

9265

.80

optio

n810

000

0.08

51.

5229

0.02

749.

00e-

050.

0322

0.00

0340

34.6

863

6665

.39

6389

.35

4841

04.2

4

optio

n810

000

0.08

1.48

490.

0243

5.00

e-05

0.02

940.

0002

3635

.85

5318

04.6

759

71.9

739

4041

.41

optio

n810

000

0.09

51.

3853

0.01

688.

00e-

050.

0264

2.42

e-05

3008

.19

4609

01.9

462

74.2

234

5336

.62

optio

n810

000

0.09

1.35

540.

0145

8.00

e-05

0.02

480.

0001

2692

.23

3801

53.4

959

15.9

227

7327

.56

optio

n816

384

0.00

51.

1438

0.01

706.

00e-

050.

0007

4.81

e-07

395.

103

1425

6.28

851.

047

9392

.99

optio

n816

384

0.01

51.

1605

0.00

895.

00e-

050.

0033

2.49

e-06

814.

462

5490

1.98

2136

.45

3021

0.18

optio

n816

384

0.01

1.21

950.

0130

9.00

e-05

0.00

331.

58e-

0692

0.20

433

589.

4316

14.1

922

891.

38

optio

n816

384

0.02

51.

2257

0.00

817.

00e-

050.

0064

2.30

e-06

1436

.16

9995

1.70

3386

.98

6230

4.79

optio

n816

384

0.02

1.25

740.

0102

5.00

e-05

0.00

762.

78e-

0715

26.4

695

589.

0129

13.8

155

000.

87

optio

n816

384

0.03

51.

3826

0.00

927.

00e-

050.

0140

5.91

e-06

2867

.42

1724

78.4

249

57.8

711

9268

.24

optio

n816

384

0.03

1.30

050.

0088

8.00

e-05

0.00

959.

93e-

0621

22.8

913

6513

.15

4141

.81

8962

7.55

optio

n816

384

0.04

51.

2071

0.00

685.

00e-

050.

0047

1.06

e-05

1723

.84

2305

89.8

152

36.2

112

7940

.85

optio

n816

384

0.04

1.45

270.

0096

5.00

e-05

0.01

943.

02e-

0636

48.8

920

9589

.40

5766

.75

1513

17.0

0

optio

n816

384

0.05

51.

3126

0.00

891.

00e-

040.

0144

3.26

e-05

2919

.28

3757

72.3

066

07.6

122

7004

.02

optio

n816

384

0.05

1.25

590.

0079

5.00

e-05

0.00

863.

37e-

0522

97.4

330

0715

.79

5892

.87

1739

49.8

2

56

Page 77: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n816

384

0.06

51.

4217

0.01

045.

00e-

050.

0191

3.71

e-05

4273

.89

5157

36.0

380

82.2

233

6644

.73

optio

n816

384

0.06

1.36

430.

0096

4.00

e-05

0.01

854.

88e-

0535

78.2

744

1516

.82

7319

.18

2770

58.7

5

optio

n816

384

0.07

51.

5273

0.01

149.

00e-

050.

0279

3.28

e-05

5725

.04

6533

76.2

496

16.1

145

5347

.45

optio

n816

384

0.07

1.47

330.

0111

7.00

e-05

0.02

522.

30e-

0549

92.1

959

2879

.02

8832

.55

4008

71.3

3

optio

n816

384

0.08

51.

6290

0.01

296.

00e-

050.

0435

8.87

e-06

7246

.96

8278

66.4

011

197.

5561

1032

.00

optio

n816

384

0.08

1.57

640.

0123

3.00

e-05

0.03

215.

20e-

0764

75.9

374

6231

.36

1038

7.48

5361

12.3

6

optio

n816

384

0.09

51.

4530

0.00

886.

00e-

050.

0310

1.49

e-05

5336

.32

6748

99.8

710

782.

1148

8607

.65

optio

n816

384

0.09

1.41

060.

0084

0.00

010.

0242

7.05

e-05

4718

.30

6090

83.4

410

087.

1943

1489

.07

orig

inal

1024

0.00

51.

1050

0.13

220.

1517

0.00

271.

74e-

0626

.496

522

2.13

350

.224

028

2.51

0

orig

inal

1024

0.01

51.

1543

0.04

450.

0198

0.00

231.

09e-

0641

.778

732

7.63

013

2.67

858

8.77

7

orig

inal

1024

0.01

1.15

600.

0689

0.04

380.

0026

2.14

e-06

37.8

902

324.

718

95.2

948

470.

661

orig

inal

1024

0.02

51.

1585

0.02

470.

0075

0.00

224.

71e-

0745

.022

631

8.24

320

0.03

373

5.42

1

orig

inal

1024

0.02

1.15

020.

0320

0.01

050.

0023

9.51

e-07

44.4

629

327.

111

166.

539

671.

758

orig

inal

1024

0.03

51.

1755

0.01

690.

0032

0.00

201.

81e-

0745

.512

927

4.48

726

3.45

084

8.69

1

orig

inal

1024

0.03

1.16

610.

0204

0.00

510.

0021

4.83

e-07

46.0

464

303.

588

232.

097

808.

543

orig

inal

1024

0.04

51.

1696

0.01

260.

0021

0.00

207.

16e-

0847

.549

827

6.09

131

7.10

292

2.26

8

orig

inal

1024

0.04

1.16

620.

0146

0.00

290.

0020

1.38

e-07

47.6

906

290.

031

289.

337

899.

447

orig

inal

1024

0.05

51.

1804

0.01

000.

0016

0.00

202.

04e-

0746

.874

125

6.96

737

1.40

199

1.22

8

orig

inal

1024

0.05

1.17

630.

0108

0.00

200.

0020

3.80

e-08

45.2

615

247.

721

344.

970

930.

178

orig

inal

1024

0.06

51.

1887

0.00

840.

0009

0.00

200.

00e+

0047

.600

024

8.65

342

2.35

210

65.9

9

orig

inal

1024

0.06

1.18

070.

0092

0.00

120.

0020

9.61

e-08

47.5

896

255.

472

395.

883

1033

.78

orig

inal

1024

0.07

51.

2024

0.00

680.

0008

0.00

204.

89e-

0844

.501

819

6.44

347

3.19

910

55.4

7

57

Page 78: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

orig

inal

1024

0.07

1.19

750.

0076

0.00

110.

0020

1.01

e-07

46.5

968

227.

260

448.

703

1069

.13

orig

inal

1024

0.08

51.

2016

0.00

580.

0007

0.00

200.

00e+

0044

.824

319

1.67

151

6.24

310

65.9

4

orig

inal

1024

0.08

1.19

670.

0066

0.00

090.

0020

0.00

e+00

48.4

319

235.

491

492.

847

1127

.60

orig

inal

1024

0.09

51.

1972

0.00

480.

0003

0.00

200.

00e+

0042

.038

916

7.64

255

5.27

110

34.1

0

orig

inal

1024

0.09

1.19

660.

0057

0.00

060.

0020

0.00

e+00

48.4

011

226.

469

534.

830

1134

.09

orig

inal

2048

0.00

51.

1382

0.07

240.

0437

0.00

134.

69e-

0742

.962

842

7.72

010

5.43

862

6.57

6

orig

inal

2048

0.01

1.14

430.

0336

0.01

120.

0011

2.42

e-07

50.8

424

435.

927

189.

261

919.

029

orig

inal

2048

0.02

51.

1470

0.01

210.

0018

0.00

103.

62e-

0855

.331

637

9.79

339

6.16

614

38.6

0

orig

inal

2048

0.02

1.14

270.

0158

0.00

280.

0010

4.50

e-08

54.9

089

392.

418

331.

005

1322

.66

orig

inal

2048

0.03

51.

1665

0.00

830.

0009

0.00

100.

00e+

0054

.691

031

3.14

452

2.89

016

71.0

6

orig

inal

2048

0.03

1.15

660.

0101

0.00

130.

0010

2.80

e-08

56.3

059

363.

597

460.

437

1603

.92

orig

inal

2048

0.04

51.

1644

0.00

620.

0007

0.00

100.

00e+

0056

.497

431

2.36

863

1.38

618

29.7

7

orig

inal

2048

0.04

1.16

280.

0071

0.00

070.

0010

0.00

e+00

56.9

438

329.

964

577.

006

1759

.25

orig

inal

2048

0.05

51.

1741

0.00

490.

0004

0.00

100.

00e+

0055

.417

228

6.26

373

8.83

119

56.0

4

orig

inal

2048

0.05

1.17

040.

0054

0.00

040.

0010

0.00

e+00

53.5

852

279.

266

686.

494

1844

.32

orig

inal

2048

0.06

51.

1856

0.00

420.

0002

0.00

100.

00e+

0055

.931

827

3.07

484

2.53

021

03.3

0

orig

inal

2048

0.06

1.17

820.

0045

0.00

030.

0010

0.00

e+00

56.1

970

283.

677

790.

099

2044

.06

orig

inal

2048

0.07

51.

1995

0.00

340.

0002

0.00

100.

00e+

0051

.636

421

2.77

094

4.06

620

82.1

3

orig

inal

2048

0.07

1.19

410.

0038

0.00

020.

0010

0.00

e+00

54.6

452

254.

898

894.

887

2131

.09

orig

inal

2048

0.08

51.

1984

0.00

290.

0001

0.00

100.

00e+

0051

.824

720

5.40

210

29.7

521

31.5

0

orig

inal

2048

0.08

1.19

370.

0033

0.00

020.

0010

0.00

e+00

56.4

711

260.

175

983.

206

2250

.00

orig

inal

2048

0.09

51.

1930

0.00

240.

0002

0.00

100.

00e+

0048

.475

118

1.13

311

06.6

820

48.5

7

58

Page 79: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

orig

inal

2048

0.09

1.19

390.

0028

0.00

020.

0010

0.00

e+00

56.0

761

249.

360

1067

.19

2254

.27

orig

inal

4096

0.00

51.

1118

0.03

560.

0105

0.00

064.

48e-

0857

.749

957

3.75

220

6.71

412

32.8

5

orig

inal

4096

0.01

51.

1293

0.01

070.

0012

0.00

053.

75e-

0964

.960

248

9.85

951

9.72

122

69.1

0

orig

inal

4096

0.01

1.13

370.

0168

0.00

260.

0005

8.03

e-09

63.2

577

522.

991

375.

158

1834

.87

orig

inal

4096

0.02

51.

1378

0.00

610.

0004

0.00

050.

00e+

0065

.628

343

0.58

578

6.03

228

90.0

8

orig

inal

4096

0.02

1.14

040.

0078

0.00

060.

0005

3.67

e-09

65.9

270

449.

731

660.

703

2629

.22

orig

inal

4096

0.03

51.

1611

0.00

420.

0002

0.00

050.

00e+

0063

.864

834

2.00

510

40.9

933

49.6

5

orig

inal

4096

0.03

1.15

280.

0050

0.00

020.

0005

0.00

e+00

66.0

836

400.

634

917.

911

3162

.74

orig

inal

4096

0.04

51.

1571

0.00

310.

0002

0.00

050.

00e+

0065

.622

534

0.20

112

54.8

936

23.7

3

orig

inal

4096

0.04

1.16

050.

0036

0.00

020.

0005

0.00

e+00

66.1

168

356.

243

1151

.69

3549

.31

orig

inal

4096

0.05

51.

1690

0.00

251.

00e-

040.

0005

0.00

e+00

63.9

127

307.

872

1471

.32

3906

.51

orig

inal

4096

0.05

1.16

720.

0027

0.00

010.

0005

0.00

e+00

61.8

414

294.

065

1369

.21

3654

.30

orig

inal

4096

0.06

51.

1816

0.00

210.

0002

0.00

050.

00e+

0064

.195

429

2.70

516

79.3

741

77.4

9

orig

inal

4096

0.06

1.17

730.

0022

6.00

e-05

0.00

050.

00e+

0064

.810

331

0.13

915

78.9

740

42.9

2

orig

inal

4096

0.07

51.

1962

0.00

176.

00e-

050.

0005

0.00

e+00

58.9

832

224.

678

1883

.06

4164

.16

orig

inal

4096

0.07

1.19

130.

0019

4.00

e-05

0.00

050.

00e+

0062

.208

626

4.23

317

85.5

441

85.6

8

orig

inal

4096

0.08

51.

1962

0.00

142.

00e-

050.

0005

0.00

e+00

58.9

172

218.

875

2055

.75

4233

.07

orig

inal

4096

0.08

1.19

210.

0016

5.00

e-05

0.00

050.

00e+

0064

.512

328

1.62

819

63.7

044

61.4

4

orig

inal

4096

0.09

51.

1941

0.00

123.

00e-

050.

0005

0.00

e+00

54.9

282

188.

926

2215

.33

4067

.71

orig

inal

4096

0.09

1.19

300.

0014

5.00

e-05

0.00

050.

00e+

0063

.835

226

2.56

421

32.8

344

94.3

9

orig

inal

8192

0.00

51.

1107

0.01

750.

0029

0.00

033.

50e-

0972

.115

269

6.21

141

3.21

124

15.5

8

orig

inal

8192

0.01

51.

1309

0.00

540.

0002

0.00

020.

00e+

0076

.424

053

0.82

610

40.9

545

33.8

0

59

Page 80: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

orig

inal

8192

0.01

1.12

600.

0083

0.00

060.

0003

2.05

e-09

75.6

003

598.

368

745.

274

3625

.71

orig

inal

8192

0.02

51.

1378

0.00

300.

0002

0.00

020.

00e+

0076

.068

345

4.88

215

72.0

557

20.2

7

orig

inal

8192

0.02

1.13

870.

0039

0.00

020.

0002

0.00

e+00

76.8

506

483.

077

1319

.38

5221

.44

orig

inal

8192

0.03

51.

1614

0.00

216.

00e-

050.

0002

0.00

e+00

73.0

627

362.

984

2082

.39

6674

.11

orig

inal

8192

0.03

1.15

160.

0025

8.00

e-05

0.00

020.

00e+

0076

.034

942

5.69

918

33.9

163

19.5

7

orig

inal

8192

0.04

51.

1566

0.00

154.

00e-

050.

0002

0.00

e+00

74.6

634

357.

873

2508

.68

7237

.68

orig

inal

8192

0.04

1.16

040.

0018

4.00

e-05

0.00

020.

00e+

0075

.579

738

2.92

523

03.3

170

51.2

2

orig

inal

8192

0.05

51.

1692

0.00

122.

00e-

050.

0002

0.00

e+00

72.5

200

327.

603

2943

.00

7762

.73

orig

inal

8192

0.05

1.16

570.

0013

2.00

e-05

0.00

020.

00e+

0070

.262

431

2.18

327

34.9

173

11.0

2

orig

inal

8192

0.06

51.

1819

0.00

102.

00e-

050.

0002

0.00

e+00

72.5

536

308.

007

3359

.38

8382

.75

orig

inal

8192

0.06

1.17

610.

0011

2.00

e-05

0.00

020.

00e+

0073

.353

732

4.72

631

54.7

781

21.7

9

orig

inal

8192

0.07

51.

1964

0.00

081.

00e-

050.

0002

0.00

e+00

66.1

714

233.

847

3766

.60

8304

.38

orig

inal

8192

0.07

1.19

030.

0009

2.00

e-05

0.00

020.

00e+

0070

.096

027

6.23

335

68.1

284

22.8

0

orig

inal

8192

0.08

51.

1966

0.00

070.

00e+

000.

00e+

000.

00e+

0065

.973

322

7.38

041

12.6

684

50.2

2

orig

inal

8192

0.08

1.19

130.

0008

2.00

e-05

0.00

020.

00e+

0072

.522

829

3.32

239

24.9

088

89.7

4

orig

inal

8192

0.09

51.

1948

0.00

061.

00e-

050.

0002

0.00

e+00

61.3

739

196.

036

4433

.45

8125

.21

orig

inal

8192

0.09

1.19

230.

0007

1.00

e-05

0.00

020.

00e+

0071

.584

727

3.62

242

63.2

889

43.1

9

orig

inal

1000

00.

0025

1.12

180.

0291

0.00

630.

0002

0.00

e+00

69.7

652

754.

322

282.

738

1844

.94

orig

inal

1000

00.

005

1.10

620.

0143

0.00

160.

0002

4.82

e-10

75.7

938

715.

889

502.

384

2948

.02

orig

inal

1000

00.

015

1.13

290.

0043

0.00

020.

0002

0.00

e+00

79.8

496

545.

854

1272

.93

5491

.09

orig

inal

1000

00.

011.

1239

0.00

670.

0005

0.00

021.

75e-

1078

.076

464

2.83

290

8.00

243

83.2

2

orig

inal

1000

00.

025

1.13

680.

0024

7.00

e-05

0.00

020.

00e+

0079

.149

146

7.22

219

17.4

069

65.7

3

60

Page 81: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

orig

inal

1000

00.

021.

1389

0.00

326.

00e-

050.

0002

0.00

e+00

80.0

937

498.

735

1610

.90

6347

.43

orig

inal

1000

00.

035

1.16

140.

0017

6.00

e-05

0.00

020.

00e+

0075

.908

937

1.48

525

42.0

680

73.0

0

orig

inal

1000

00.

031.

1514

0.00

207.

00e-

050.

0002

0.00

e+00

79.0

422

433.

780

2238

.22

7657

.23

orig

inal

1000

00.

045

1.15

720.

0013

0.00

e+00

0.00

e+00

0.00

e+00

77.2

507

361.

035

3063

.76

8786

.93

orig

inal

1000

00.

041.

1600

0.00

152.

00e-

050.

0002

0.00

e+00

78.1

251

382.

596

2810

.55

8624

.29

orig

inal

1000

00.

055

1.16

910.

0010

3.00

e-05

0.00

020.

00e+

0075

.037

732

9.13

735

92.2

094

80.7

7

orig

inal

1000

00.

051.

1652

0.00

111.

00e-

050.

0002

0.00

e+00

72.6

491

314.

443

3337

.17

8972

.60

orig

inal

1000

00.

065

1.18

190.

0008

0.00

e+00

0.00

e+00

0.00

e+00

74.9

685

315.

100

4101

.05

1020

2.17

orig

inal

1000

00.

061.

1760

0.00

091.

00e-

050.

0002

0.00

e+00

75.8

672

332.

457

3850

.67

9951

.69

orig

inal

1000

00.

075

1.19

590.

0007

0.00

e+00

0.00

e+00

0.00

e+00

68.3

592

238.

471

4596

.08

1014

3.23

orig

inal

1000

00.

071.

1903

0.00

082.

00e-

050.

0002

0.00

e+00

72.6

042

282.

284

4355

.68

1029

9.68

orig

inal

1000

00.

085

1.19

620.

0006

0.00

e+00

0.00

e+00

0.00

e+00

68.0

205

229.

276

5018

.77

1037

9.82

orig

inal

1000

00.

081.

1906

0.00

072.

00e-

050.

0002

0.00

e+00

74.9

409

296.

051

4788

.54

1079

6.85

orig

inal

1000

00.

095

1.19

520.

0005

0.00

e+00

0.00

e+00

0.00

e+00

63.2

705

197.

691

5413

.49

9950

.40

orig

inal

1000

00.

091.

1920

0.00

060.

00e+

000.

00e+

000.

00e+

0073

.850

127

7.27

552

02.7

510

924.

74

orig

inal

1638

40.

005

1.10

840.

0087

0.00

080.

0001

1.86

e-10

86.4

073

786.

140

824.

757

4806

.86

orig

inal

1638

40.

015

1.13

200.

0027

5.00

e-05

0.00

010.

00e+

0088

.078

457

5.36

320

83.9

090

42.6

1

orig

inal

1638

40.

011.

1227

0.00

419.

00e-

050.

0001

0.00

e+00

88.1

581

647.

420

1486

.12

7205

.12

orig

inal

1638

40.

025

1.13

720.

0015

2.00

e-05

0.00

010.

00e+

0086

.625

948

7.06

431

42.6

011

389.

24

orig

inal

1638

40.

021.

1380

0.00

199.

00e-

050.

0001

0.00

e+00

87.9

078

515.

943

2637

.27

1035

3.22

orig

inal

1638

40.

035

1.16

120.

0010

0.00

e+00

0.00

e+00

0.00

e+00

82.3

537

381.

164

4164

.29

1330

3.37

orig

inal

1638

40.

031.

1511

0.00

121.

00e-

050.

0001

0.00

e+00

86.1

119

446.

444

3666

.28

1257

5.85

61

Page 82: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

orig

inal

1638

40.

045

1.15

660.

0008

0.00

e+00

0.00

e+00

0.00

e+00

83.7

631

374.

154

5017

.27

1437

9.04

orig

inal

1638

40.

041.

1596

0.00

090.

00e+

000.

00e+

000.

00e+

0084

.956

339

5.20

246

03.3

614

104.

93

orig

inal

1638

40.

055

1.16

900.

0006

0.00

e+00

0.00

e+00

0.00

e+00

81.1

119

336.

262

5885

.08

1550

2.42

orig

inal

1638

40.

051.

1648

0.00

070.

00e+

000.

00e+

000.

00e+

0078

.710

032

3.17

654

65.8

514

624.

55

orig

inal

1638

40.

065

1.18

190.

0005

1.00

e-05

0.00

010.

00e+

0081

.056

231

9.62

367

18.7

716

718.

58

orig

inal

1638

40.

061.

1756

0.00

060.

00e+

000.

00e+

000.

00e+

0082

.008

833

7.72

563

07.0

716

320.

83

orig

inal

1638

40.

075

1.19

650.

0004

0.00

e+00

0.00

e+00

0.00

e+00

73.5

001

243.

094

7533

.90

1664

6.17

orig

inal

1638

40.

071.

1899

0.00

052.

00e-

050.

0001

0.00

e+00

78.2

140

287.

004

7133

.61

1690

7.37

orig

inal

1638

40.

085

1.19

650.

0004

0.00

e+00

0.00

e+00

0.00

e+00

73.0

903

232.

980

8224

.80

1684

3.76

orig

inal

1638

40.

081.

1909

0.00

040.

00e+

000.

00e+

000.

00e+

0080

.720

830

1.90

078

46.8

917

829.

83

orig

inal

1638

40.

095

1.19

500.

0003

0.00

e+00

0.00

e+00

0.00

e+00

67.8

489

199.

435

8868

.07

1624

3.08

orig

inal

1638

40.

091.

1920

0.00

030.

00e+

000.

00e+

000.

00e+

0079

.510

828

3.61

785

24.2

217

895.

49

sugi

mot

o10

240.

005

1.41

860.

1691

0.00

260.

0028

2.22

e-06

39.1

511

340.

518

65.9

321

366.

126

sugi

mot

o10

240.

015

1.24

220.

0683

0.00

350.

0045

9.58

e-06

73.7

691

899.

146

142.

818

906.

121

sugi

mot

o10

240.

011.

2826

0.09

370.

0030

0.00

406.

34e-

0657

.962

361

8.56

310

6.03

964

2.11

2

sugi

mot

o10

240.

025

1.19

770.

0419

0.00

330.

0054

1.51

e-05

90.5

187

1282

.24

206.

733

1252

.08

sugi

mot

o10

240.

021.

2256

0.05

180.

0030

0.00

481.

05e-

0583

.641

510

85.4

617

7.41

210

88.7

0

sugi

mot

o10

240.

035

1.19

540.

0333

0.00

350.

0065

2.46

e-05

107.

408

1814

.21

267.

788

1678

.36

sugi

mot

o10

240.

031.

1954

0.03

690.

0035

0.00

631.

97e-

0599

.726

915

47.0

423

7.79

114

66.3

6

sugi

mot

o10

240.

045

1.18

150.

0259

0.00

320.

0068

3.21

e-05

115.

059

2110

.90

320.

170

1905

.49

sugi

mot

o10

240.

041.

1894

0.02

820.

0034

0.00

632.

31e-

0510

9.21

918

88.5

329

4.95

817

38.8

3

sugi

mot

o10

240.

055

1.18

060.

0228

0.00

360.

0075

3.48

e-05

126.

330

2642

.42

371.

265

2268

.06

62

Page 83: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

sugi

mot

o10

240.

051.

1737

0.02

400.

0036

0.00

663.

05e-

0511

8.21

223

40.5

834

4.05

220

65.8

8

sugi

mot

o10

240.

065

1.18

550.

0210

0.00

350.

0091

5.26

e-05

138.

552

3242

.30

421.

010

2655

.70

sugi

mot

o10

240.

061.

1843

0.02

180.

0035

0.00

774.

18e-

0513

3.17

729

39.5

639

6.89

724

56.6

2

sugi

mot

o10

240.

075

1.18

420.

0176

0.00

380.

0082

4.44

e-05

137.

198

3294

.91

465.

795

2740

.36

sugi

mot

o10

240.

071.

1898

0.01

940.

0040

0.00

875.

98e-

0514

0.75

933

75.9

544

5.57

827

41.6

8

sugi

mot

o10

240.

085

1.18

900.

0167

0.00

340.

0094

6.27

e-05

148.

462

3890

.29

510.

612

3084

.43

sugi

mot

o10

240.

081.

1759

0.01

560.

0032

0.00

875.

38e-

0513

0.66

731

10.5

548

4.11

226

59.5

1

sugi

mot

o10

240.

095

1.19

020.

0161

0.00

320.

0109

9.22

e-05

156.

423

4492

.70

551.

794

3469

.33

sugi

mot

o10

240.

091.

1763

0.01

500.

0030

0.00

896.

04e-

0513

8.90

536

63.5

052

5.56

930

14.0

6

sugi

mot

o20

480.

005

1.25

110.

0948

0.00

310.

0019

1.37

e-06

64.1

224

786.

930

116.

294

821.

358

sugi

mot

o20

480.

011.

1946

0.05

090.

0035

0.00

252.

96e-

0693

.814

413

79.4

119

7.54

913

96.2

3

sugi

mot

o20

480.

025

1.14

620.

0231

0.00

360.

0035

8.76

e-06

137.

913

3064

.66

395.

707

2762

.71

sugi

mot

o20

480.

021.

1612

0.02

750.

0033

0.00

356.

58e-

0612

5.90

524

43.4

433

6.21

923

17.6

3

sugi

mot

o20

480.

035

1.14

990.

0175

0.00

320.

0041

1.21

e-05

155.

159

4058

.74

515.

257

3518

.80

sugi

mot

o20

480.

031.

1488

0.01

970.

0036

0.00

411.

05e-

0514

7.37

835

29.7

045

7.12

731

33.2

1

sugi

mot

o20

480.

045

1.14

430.

0140

0.00

340.

0043

1.50

e-05

167.

484

4913

.15

620.

292

4140

.16

sugi

mot

o20

480.

041.

1448

0.01

470.

0032

0.00

401.

15e-

0515

6.50

641

78.0

456

7.88

336

33.2

8

sugi

mot

o20

480.

055

1.14

060.

0118

0.00

330.

0050

1.92

e-05

177.

823

5795

.99

717.

488

4690

.61

sugi

mot

o20

480.

051.

1332

0.01

220.

0036

0.00

471.

75e-

0516

4.70

849

37.0

166

4.39

541

93.4

7

sugi

mot

o20

480.

065

1.14

860.

0109

0.00

350.

0057

2.63

e-05

194.

202

7118

.73

815.

910

5507

.46

sugi

mot

o20

480.

061.

1463

0.01

130.

0036

0.00

521.

99e-

0518

7.98

565

13.0

576

8.45

651

13.1

9

sugi

mot

o20

480.

075

1.14

870.

0091

0.00

320.

0052

2.66

e-05

189.

407

7062

.50

903.

891

5623

.09

63

Page 84: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

sugi

mot

o20

480.

071.

1517

0.01

020.

0030

0.00

522.

19e-

0519

6.15

674

31.7

186

2.87

457

32.9

3

sugi

mot

o20

480.

085

1.15

790.

0092

0.00

350.

0062

3.17

e-05

212.

388

9143

.07

994.

623

6825

.26

sugi

mot

o20

480.

081.

1442

0.00

830.

0034

0.00

482.

06e-

0518

1.90

367

14.6

594

2.21

156

10.4

6

sugi

mot

o20

480.

095

1.14

640.

0081

0.00

350.

0059

2.62

e-05

214.

322

9440

.68

1063

.10

7029

.42

sugi

mot

o20

480.

091.

1436

0.00

740.

0030

0.00

522.

24e-

0518

6.43

872

56.6

410

22.0

259

12.2

5

sugi

mot

o40

960.

005

1.12

460.

0512

0.00

320.

0012

6.36

e-07

104.

295

1722

.62

209.

068

1775

.79

sugi

mot

o40

960.

015

1.10

840.

0189

0.00

330.

0020

3.00

e-06

168.

990

4474

.38

509.

922

4011

.72

sugi

mot

o40

960.

011.

1411

0.02

730.

0033

0.00

182.

10e-

0614

2.46

931

01.3

237

7.44

529

98.8

3

sugi

mot

o40

960.

025

1.09

890.

0119

0.00

330.

0021

2.92

e-06

192.

974

6523

.39

758.

947

5696

.13

sugi

mot

o40

960.

021.

1228

0.01

450.

0035

0.00

192.

94e-

0618

1.17

854

09.1

965

0.24

548

70.9

0

sugi

mot

o40

960.

035

1.10

900.

0088

0.00

340.

0024

5.60

e-06

212.

773

8351

.14

993.

924

7103

.98

sugi

mot

o40

960.

031.

1162

0.01

000.

0036

0.00

265.

05e-

0620

5.66

774

67.9

788

8.48

663

86.3

6

sugi

mot

o40

960.

045

1.10

790.

0069

0.00

300.

0025

6.98

e-06

226.

034

9754

.44

1201

.22

8171

.35

sugi

mot

o40

960.

041.

1179

0.00

780.

0032

0.00

267.

26e-

0621

8.64

190

44.3

811

09.1

876

83.0

2

sugi

mot

o40

960.

055

1.10

900.

0060

0.00

300.

0030

8.96

e-06

243.

474

1195

6.94

1395

.47

9533

.01

sugi

mot

o40

960.

051.

1073

0.00

600.

0032

0.00

286.

73e-

0622

1.67

797

54.2

012

98.6

983

08.1

6

sugi

mot

o40

960.

065

1.11

980.

0056

0.00

350.

0033

1.08

e-05

268.

269

1522

8.41

1591

.08

1141

1.52

sugi

mot

o40

960.

061.

1210

0.00

570.

0034

0.00

319.

23e-

0625

6.82

513

437.

4515

03.1

010

365.

71

sugi

mot

o40

960.

075

1.11

980.

0045

0.00

320.

0028

7.98

e-06

252.

051

1369

0.03

1762

.42

1111

4.34

sugi

mot

o40

960.

071.

1263

0.00

500.

0033

0.00

351.

24e-

0526

2.54

714

652.

4316

87.7

211

258.

17

sugi

mot

o40

960.

085

1.12

910.

0045

0.00

330.

0036

1.20

e-05

282.

090

1771

8.55

1940

.03

1325

7.96

sugi

mot

o40

960.

081.

1217

0.00

390.

0032

0.00

277.

82e-

0623

5.83

212

317.

7718

47.5

510

722.

89

64

Page 85: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

sugi

mot

o40

960.

095

1.13

020.

0041

0.00

350.

0037

1.44

e-05

289.

387

1909

8.36

2096

.50

1412

4.44

sugi

mot

o40

960.

091.

1233

0.00

360.

0030

0.00

277.

76e-

0624

5.15

113

514.

2820

07.9

611

456.

53

sugi

mot

o81

920.

005

1.10

150.

0266

0.00

300.

0008

3.93

e-07

158.

954

3798

.59

409.

620

3694

.76

sugi

mot

o81

920.

015

1.09

010.

0097

0.00

320.

0011

1.01

e-06

236.

103

9513

.70

1003

.09

8209

.33

sugi

mot

o81

920.

011.

1069

0.01

410.

0030

0.00

111.

01e-

0620

5.22

267

64.4

373

2.35

561

78.0

4

sugi

mot

o81

920.

025

1.08

390.

0058

0.00

360.

0013

1.65

e-06

260.

869

1268

0.86

1497

.26

1114

6.77

sugi

mot

o81

920.

021.

0998

0.00

740.

0030

0.00

131.

61e-

0625

3.58

311

510.

0812

74.0

210

017.

77

sugi

mot

o81

920.

035

1.09

390.

0043

0.00

310.

0014

1.85

e-06

281.

028

1559

9.45

1961

.07

1370

4.50

sugi

mot

o81

920.

031.

0958

0.00

500.

0031

0.00

132.

05e-

0627

8.56

514

881.

3817

44.7

412

743.

85

sugi

mot

o81

920.

045

1.09

470.

0034

0.00

310.

0016

2.48

e-06

298.

272

1839

6.91

2374

.03

1594

8.09

sugi

mot

o81

920.

041.

0993

0.00

370.

0030

0.00

172.

57e-

0628

5.70

316

370.

0721

81.5

414

570.

02

sugi

mot

o81

920.

055

1.09

480.

0028

0.00

340.

0017

3.22

e-06

316.

530

2124

0.26

2755

.37

1790

1.79

sugi

mot

o81

920.

051.

0899

0.00

290.

0031

0.00

141.

71e-

0628

6.02

617

308.

6425

56.6

915

808.

33

sugi

mot

o81

920.

065

1.10

460.

0026

0.00

330.

0018

3.18

e-06

347.

532

2697

8.81

3139

.32

2129

1.55

sugi

mot

o81

920.

061.

1047

0.00

280.

0034

0.00

162.

63e-

0634

0.16

725

404.

6729

62.9

120

240.

47

sugi

mot

o81

920.

075

1.10

760.

0021

0.00

350.

0017

3.42

e-06

326.

173

2388

5.32

3486

.54

2084

6.62

sugi

mot

o81

920.

071.

1099

0.00

240.

0030

0.00

173.

13e-

0634

0.49

425

989.

4633

26.6

421

312.

71

sugi

mot

o81

920.

085

1.11

550.

0021

0.00

330.

0020

4.56

e-06

359.

962

3040

5.87

3833

.43

2435

2.70

sugi

mot

o81

920.

081.

1072

0.00

180.

0034

0.00

153.

21e-

0629

3.77

419

397.

2736

47.4

619

237.

70

sugi

mot

o81

920.

095

1.11

640.

0019

0.00

340.

0023

6.55

e-06

367.

879

3229

7.86

4142

.02

2583

4.00

sugi

mot

o81

920.

091.

1083

0.00

160.

0032

0.00

173.

25e-

0630

5.12

221

215.

6139

62.5

720

484.

98

sugi

mot

o10

000

0.00

51.

0942

0.02

230.

0033

0.00

083.

89e-

0717

7.31

448

21.4

549

6.67

646

22.2

8

65

Page 86: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.1

:Fir

stE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

sugi

mot

o10

000

0.01

51.

0884

0.00

810.

0034

0.00

121.

12e-

0626

3.29

112

155.

0712

22.6

210

252.

12

sugi

mot

o10

000

0.01

1.10

240.

0119

0.00

350.

0009

6.25

e-07

232.

005

8800

.79

890.

318

7771

.96

sugi

mot

o10

000

0.02

51.

0799

0.00

480.

0032

0.00

131.

38e-

0628

1.93

615

134.

3518

20.9

813

554.

14

sugi

mot

o10

000

0.02

1.09

510.

0061

0.00

340.

0013

1.38

e-06

275.

975

1401

6.88

1548

.57

1222

1.08

sugi

mot

o10

000

0.03

51.

0905

0.00

350.

0031

0.00

121.

67e-

0630

5.82

918

705.

5823

86.4

416

699.

90

sugi

mot

o10

000

0.03

1.09

220.

0041

0.00

310.

0012

1.48

e-06

303.

371

1812

1.79

2122

.86

1551

9.53

sugi

mot

o10

000

0.04

51.

0910

0.00

270.

0035

0.00

131.

93e-

0631

8.33

820

955.

2928

88.3

118

924.

40

sugi

mot

o10

000

0.04

1.09

470.

0030

0.00

320.

0012

1.54

e-06

306.

943

1929

3.97

2651

.98

1764

8.82

sugi

mot

o10

000

0.05

51.

0914

0.00

230.

0033

0.00

132.

09e-

0633

8.95

125

081.

5933

53.2

221

770.

64

sugi

mot

o10

000

0.05

1.08

680.

0023

0.00

370.

0012

1.60

e-06

310.

430

2042

7.38

3112

.30

1923

7.28

sugi

mot

o10

000

0.06

51.

1008

0.00

210.

0034

0.00

172.

87e-

0637

1.29

231

086.

2338

19.2

425

348.

87

sugi

mot

o10

000

0.06

1.10

040.

0022

0.00

340.

0015

2.67

e-06

363.

423

2924

4.49

3602

.64

2401

2.48

sugi

mot

o10

000

0.07

51.

1047

0.00

170.

0034

0.00

131.

94e-

0634

5.86

527

094.

9842

45.1

624

687.

70

sugi

mot

o10

000

0.07

1.10

680.

0019

0.00

340.

0016

2.95

e-06

365.

890

3049

6.53

4049

.63

2546

0.47

sugi

mot

o10

000

0.08

51.

1123

0.00

160.

0033

0.00

173.

90e-

0638

5.24

934

876.

3546

66.3

828

995.

91

sugi

mot

o10

000

0.08

1.10

420.

0014

0.00

340.

0013

2.12

e-06

313.

202

2213

0.55

4440

.32

2285

4.42

sugi

mot

o10

000

0.09

51.

1132

0.00

150.

0031

0.00

163.

52e-

0639

0.00

136

530.

4350

41.8

830

336.

11

sugi

mot

o10

000

0.09

1.10

540.

0013

0.00

300.

0012

1.65

e-06

323.

070

2389

2.67

4824

.21

2420

9.54

sugi

mot

o16

384

0.00

51.

0836

0.01

370.

0032

0.00

052.

11e-

0722

9.09

182

09.5

180

6.03

676

30.0

1

sugi

mot

o16

384

0.01

51.

0774

0.00

480.

0031

0.00

085.

15e-

0731

9.83

818

568.

3219

82.9

816

329.

10

sugi

mot

o16

384

0.01

1.08

700.

0072

0.00

320.

0007

3.86

e-07

287.

168

1408

8.28

1438

.50

1259

9.44

sugi

mot

o16

384

0.02

51.

0716

0.00

280.

0036

0.00

086.

96e-

0733

6.79

922

089.

6229

60.6

721

092.

88

66

Page 87: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.1:F

irst

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

sugi

mot

o16

384

0.02

1.08

370.

0035

0.00

320.

0008

5.90

e-07

331.

273

2068

1.44

2510

.94

1905

7.06

sugi

mot

o16

384

0.03

51.

0828

0.00

200.

0036

0.00

087.

45e-

0735

7.55

725

712.

6238

82.3

625

455.

41

sugi

mot

o16

384

0.03

1.08

140.

0024

0.00

330.

0007

4.95

e-07

357.

416

2555

8.74

3443

.69

2390

8.52

sugi

mot

o16

384

0.04

51.

0844

0.00

160.

0030

0.00

087.

46e-

0737

4.38

229

374.

0547

03.4

329

208.

53

sugi

mot

o16

384

0.04

1.08

620.

0017

0.00

320.

0009

8.33

e-07

357.

218

2610

3.84

4311

.59

2683

7.02

sugi

mot

o16

384

0.05

51.

0848

0.00

130.

0034

0.00

089.

20e-

0739

6.41

134

155.

7854

60.6

432

807.

09

sugi

mot

o16

384

0.05

1.07

870.

0013

0.00

310.

0008

7.22

e-07

357.

423

2661

5.74

5061

.40

2886

4.28

sugi

mot

o16

384

0.06

51.

0943

0.00

120.

0036

0.00

101.

15e-

0643

3.69

842

759.

3662

20.5

538

374.

20

sugi

mot

o16

384

0.06

1.09

260.

0013

0.00

370.

0010

1.07

e-06

424.

544

4014

4.50

5861

.03

3633

4.80

sugi

mot

o16

384

0.07

51.

0989

0.00

090.

0032

0.00

099.

55e-

0739

8.48

335

601.

7669

18.5

336

957.

54

sugi

mot

o16

384

0.07

1.09

960.

0011

0.00

360.

0010

1.47

e-06

425.

805

4157

6.27

6591

.69

3885

9.16

sugi

mot

o16

384

0.08

51.

1061

0.00

090.

0035

0.00

101.

32e-

0644

3.40

745

460.

0576

02.8

142

585.

86

sugi

mot

o16

384

0.08

1.09

810.

0008

0.00

310.

0009

8.89

e-07

355.

237

2744

7.79

7235

.41

3419

3.11

sugi

mot

o16

384

0.09

51.

1071

0.00

080.

0038

0.00

111.

68e-

0645

0.90

448

652.

6982

15.3

745

144.

70

sugi

mot

o16

384

0.09

1.09

940.

0007

0.00

340.

0009

1.09

e-06

367.

630

3003

4.22

7861

.46

3617

5.61

67

Page 88: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.2

:Sec

ond

Exp

erim

entR

esul

ts

bico

nfbp

i10

240.

011.

2239

0.10

810.

0012

0.00

364.

39e-

0652

.846

335

4.44

510

1.24

373

9.83

8

bico

nfbp

i10

240.

021.

1750

0.05

640.

0012

0.00

428.

71e-

0669

.540

154

5.52

217

0.16

511

83.5

5

bico

nfbp

i10

240.

031.

1485

0.03

790.

0015

0.00

531.

50e-

0576

.250

566

7.70

422

8.59

615

02.4

2

bico

nfbp

i10

240.

041.

1418

0.03

020.

0017

0.00

561.

65e-

0584

.279

181

9.55

628

3.26

818

60.1

0

bico

nfbp

i10

240.

051.

1285

0.02

380.

0017

0.00

682.

76e-

0585

.814

488

2.44

333

0.93

920

49.0

2

bico

nfbp

i10

240.

061.

1182

0.01

870.

0016

0.00

572.

19e-

0585

.638

589

6.67

237

4.90

820

97.7

8

bico

nfbp

i10

240.

071.

1195

0.01

610.

0022

0.00

632.

46e-

0588

.156

197

1.25

841

9.44

522

62.4

8

bico

nfbp

i10

240.

081.

1150

0.01

330.

0016

0.00

652.

71e-

0584

.936

393

8.38

545

9.17

022

58.3

2

bico

nfbp

i10

240.

091.

1113

0.01

170.

0017

0.00

702.

95e-

0587

.331

198

7.82

249

6.65

123

46.8

9

bico

nfbp

i20

480.

011.

1521

0.05

490.

0014

0.00

253.

41e-

0677

.999

870

1.95

619

0.59

915

02.5

9

bico

nfbp

i20

480.

021.

1243

0.02

980.

0020

0.00

326.

06e-

0697

.575

310

91.4

132

5.63

625

03.0

7

bico

nfbp

i20

480.

031.

1041

0.01

900.

0019

0.00

315.

53e-

0610

2.17

612

44.8

943

9.55

130

09.8

6

bico

nfbp

i20

480.

041.

1045

0.01

440.

0019

0.00

359.

37e-

0611

0.13

714

77.0

754

8.05

235

48.6

1

bico

nfbp

i20

480.

051.

0927

0.01

090.

0020

0.00

369.

35e-

0610

9.23

914

73.5

464

0.88

637

39.5

8

bico

nfbp

i20

480.

061.

0856

0.00

860.

0021

0.00

347.

27e-

0610

7.90

014

87.2

172

7.98

738

57.9

9

bico

nfbp

i20

480.

071.

0886

0.00

740.

0021

0.00

378.

31e-

0611

0.63

516

15.1

181

5.77

441

80.6

6

bico

nfbp

i20

480.

081.

0846

0.00

590.

0018

0.00

348.

44e-

0610

3.94

114

37.7

489

3.31

139

73.2

3

bico

nfbp

i20

480.

091.

0831

0.00

530.

0020

0.00

336.

48e-

0610

7.09

915

47.7

896

8.19

842

07.2

0

bico

nfbp

i40

960.

011.

1104

0.02

930.

0017

0.00

141.

22e-

0611

0.60

514

09.1

236

7.43

232

07.9

8

bico

nfbp

i40

960.

021.

0910

0.01

430.

0020

0.00

182.

07e-

0612

8.43

919

39.6

763

2.03

447

90.0

6

bico

nfbp

i40

960.

031.

0753

0.00

870.

0018

0.00

202.

98e-

0612

9.89

220

57.4

285

6.15

555

24.6

1

bico

nfbp

i40

960.

041.

0771

0.00

660.

0020

0.00

202.

78e-

0613

7.88

323

83.9

310

68.8

964

54.2

2

bico

nfbp

i40

960.

051.

0694

0.00

480.

0021

0.00

172.

02e-

0613

4.01

922

83.2

512

54.5

166

63.8

5

68

Page 89: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.2:S

econ

dE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

bico

nfbp

i40

960.

061.

0664

0.00

380.

0021

0.00

203.

77e-

0613

2.96

122

79.6

014

30.2

068

90.1

3

bico

nfbp

i40

960.

071.

0693

0.00

330.

0025

0.00

202.

77e-

0613

4.81

524

60.5

016

02.7

573

87.5

2

bico

nfbp

i40

960.

081.

0663

0.00

250.

0018

0.00

181.

74e-

0612

3.56

619

73.6

217

56.4

967

47.6

5

bico

nfbp

i40

960.

091.

0660

0.00

230.

0020

0.00

182.

91e-

0612

7.72

522

04.9

119

05.8

572

21.2

0

bico

nfbp

i81

920.

011.

0797

0.01

360.

0020

0.00

084.

52e-

0714

5.93

324

24.6

471

4.58

359

73.0

0

bico

nfbp

i81

920.

021.

0674

0.00

650.

0019

0.00

105.

12e-

0716

2.07

531

18.5

012

36.7

786

89.5

4

bico

nfbp

i81

920.

031.

0579

0.00

390.

0021

0.00

111.

00e-

0616

0.46

431

21.4

416

84.5

598

88.4

0

bico

nfbp

i81

920.

041.

0604

0.00

290.

0021

0.00

111.

01e-

0616

8.52

835

15.8

721

04.6

711

380.

65

bico

nfbp

i81

920.

051.

0555

0.00

210.

0020

0.00

106.

83e-

0716

0.06

231

38.1

024

76.4

111

544.

79

bico

nfbp

i81

920.

061.

0527

0.00

170.

0021

0.00

118.

76e-

0715

7.42

931

22.7

528

23.8

111

934.

46

bico

nfbp

i81

920.

071.

0568

0.00

140.

0024

0.00

108.

04e-

0715

8.87

832

15.5

931

67.7

812

463.

60

bico

nfbp

i81

920.

081.

0556

0.00

110.

0019

0.00

107.

75e-

0714

3.55

325

41.1

434

77.7

211

635.

51

bico

nfbp

i81

920.

091.

0561

0.00

100.

0023

0.00

108.

49e-

0714

9.08

528

96.0

737

76.1

312

470.

03

bico

nfbp

i10

000

0.01

1.07

320.

0110

0.00

230.

0008

3.57

e-07

157.

448

2868

.55

866.

990

7157

.36

bico

nfbp

i10

000

0.02

1.06

230.

0052

0.00

240.

0009

5.42

e-07

172.

635

3589

.63

1502

.46

1032

4.79

bico

nfbp

i10

000

0.03

1.05

360.

0031

0.00

200.

0008

5.74

e-07

169.

251

3453

.29

2048

.07

1165

0.55

bico

nfbp

i10

000

0.04

1.05

640.

0023

0.00

240.

0008

5.04

e-07

178.

063

3982

.30

2559

.52

1354

7.13

bico

nfbp

i10

000

0.05

1.05

280.

0017

0.00

190.

0009

5.45

e-07

167.

988

3452

.53

3015

.20

1360

0.07

bico

nfbp

i10

000

0.06

1.04

970.

0013

0.00

240.

0008

5.07

e-07

163.

916

3319

.17

3437

.18

1397

7.22

bico

nfbp

i10

000

0.07

1.05

440.

0011

0.00

210.

0009

1.02

e-06

166.

188

3525

.12

3858

.37

1470

9.92

bico

nfbp

i10

000

0.08

1.05

380.

0008

0.00

200.

0008

7.20

e-07

150.

077

2731

.18

4238

.16

1371

5.97

bico

nfbp

i10

000

0.09

1.05

370.

0008

0.00

200.

0009

6.41

e-07

154.

745

3027

.24

4599

.26

1440

8.56

69

Page 90: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.2

:Sec

ond

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

bico

nfbp

i16

384

0.01

1.05

940.

0063

0.00

220.

0005

1.90

e-07

185.

176

3983

.26

1402

.26

1110

6.61

bico

nfbp

i16

384

0.02

1.05

260.

0029

0.00

240.

0005

2.26

e-07

198.

853

4645

.58

2439

.33

1560

5.50

bico

nfbp

i16

384

0.03

1.04

580.

0017

0.00

200.

0005

2.11

e-07

191.

257

4246

.07

3330

.72

1756

6.22

bico

nfbp

i16

384

0.04

1.04

980.

0013

0.00

270.

0006

3.27

e-07

199.

076

4731

.42

4167

.42

2013

7.33

bico

nfbp

i16

384

0.05

1.04

690.

0009

0.00

200.

0005

2.38

e-07

186.

349

3970

.95

4912

.46

2024

9.93

bico

nfbp

i16

384

0.06

1.04

490.

0007

0.00

230.

0005

2.01

e-07

182.

067

3902

.02

5605

.69

2102

1.89

bico

nfbp

i16

384

0.07

1.04

980.

0006

0.00

240.

0005

2.18

e-07

183.

924

4039

.34

6293

.70

2207

0.83

bico

nfbp

i16

384

0.08

1.04

960.

0005

0.00

170.

0005

2.08

e-07

164.

284

3093

.38

6916

.30

2073

9.55

bico

nfbp

i16

384

0.09

1.05

010.

0004

0.00

190.

0005

2.35

e-07

170.

264

3533

.36

7509

.32

2170

4.25

optio

n7bp

i10

240.

011.

2048

0.08

680.

0003

0.00

457.

37e-

0673

.720

162

8.41

499

.671

059

4.34

8

optio

n7bp

i10

240.

021.

1708

0.04

550.

0002

0.00

672.

12e-

0511

2.20

410

51.0

116

9.56

995

5.57

4

optio

n7bp

i10

240.

031.

1825

0.02

990.

0003

0.01

366.

22e-

0517

5.30

613

44.4

023

5.35

111

88.0

2

optio

n7bp

i10

240.

041.

1525

0.02

410.

0003

0.01

195.

01e-

0515

9.63

419

24.5

028

5.91

314

84.1

3

optio

n7bp

i10

240.

051.

1729

0.01

950.

0002

0.01

750.

0001

213.

947

2263

.92

343.

942

1683

.57

optio

n7bp

i10

240.

061.

1880

0.01

600.

0003

0.02

330.

0002

266.

659

2449

.38

398.

302

1811

.78

optio

n7bp

i10

240.

071.

1273

0.01

420.

0002

0.01

487.

49e-

0516

8.59

929

79.0

442

2.40

319

99.5

8

optio

n7bp

i10

240.

081.

1462

0.01

350.

0003

0.02

040.

0002

210.

847

3736

.67

472.

015

2297

.61

optio

n7bp

i10

240.

091.

1634

0.01

260.

0002

0.02

340.

0002

254.

161

4265

.20

519.

953

2511

.56

optio

n7bp

i20

480.

011.

1476

0.04

580.

0003

0.00

407.

69e-

0612

5.94

813

74.3

018

9.87

212

56.5

3

optio

n7bp

i20

480.

021.

1310

0.02

450.

0004

0.00

551.

44e-

0518

4.24

126

41.4

032

7.58

220

58.7

8

optio

n7bp

i20

480.

031.

1596

0.01

640.

0003

0.01

283.

46e-

0531

1.40

134

67.6

146

1.58

926

05.6

0

optio

n7bp

i20

480.

041.

1231

0.01

320.

0002

0.01

054.

94e-

0525

2.37

352

55.9

255

7.24

732

59.1

9

70

Page 91: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.2:S

econ

dE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n7bp

i20

480.

051.

1499

0.01

140.

0003

0.01

626.

92e-

0535

9.09

867

32.6

667

4.41

139

27.4

6

optio

n7bp

i20

480.

061.

1708

0.00

950.

0003

0.02

177.

47e-

0546

4.90

274

17.3

678

5.07

643

01.6

1

optio

n7bp

i20

480.

071.

0996

0.00

780.

0001

0.00

491.

22e-

0524

6.13

775

24.4

582

4.03

743

76.9

5

optio

n7bp

i20

480.

081.

1188

0.00

790.

0003

0.01

318.

83e-

0532

3.15

710

432.

9392

1.47

753

65.5

4

optio

n7bp

i20

480.

091.

1395

0.00

770.

0002

0.01

680.

0001

406.

564

1286

2.35

1018

.50

6199

.33

optio

n7bp

i40

960.

011.

1147

0.02

460.

0002

0.00

291.

93e-

0620

8.28

834

25.3

836

8.87

827

01.1

1

optio

n7bp

i40

960.

021.

1051

0.01

320.

0002

0.00

381.

14e-

0529

2.15

769

66.1

364

0.22

844

25.2

6

optio

n7bp

i40

960.

031.

1443

0.00

930.

0002

0.01

421.

68e-

0554

3.51

810

099.

6691

1.06

459

04.7

6

optio

n7bp

i40

960.

041.

1001

0.00

750.

0002

0.00

542.

10e-

0538

8.50

114

450.

0810

91.7

073

82.3

8

optio

n7bp

i40

960.

051.

1312

0.00

690.

0002

0.01

167.

88e-

0559

5.06

120

592.

8713

26.9

794

74.8

3

optio

n7bp

i40

960.

061.

1568

0.00

600.

0002

0.01

929.

75e-

0580

5.85

723

600.

9215

51.3

410

892.

30

optio

n7bp

i40

960.

071.

0775

0.00

410.

0002

0.00

361.

86e-

0534

7.00

017

376.

2816

14.9

991

98.4

2

optio

n7bp

i40

960.

081.

0974

0.00

460.

0003

0.00

897.

00e-

0548

4.47

827

749.

0218

07.6

712

474.

38

optio

n7bp

i40

960.

091.

1186

0.00

500.

0003

0.01

590.

0001

640.

708

3805

8.58

1999

.63

1587

0.10

optio

n7bp

i81

920.

011.

0915

0.01

300.

0003

0.00

222.

44e-

0633

0.72

389

81.9

772

2.40

057

04.2

1

optio

n7bp

i81

920.

021.

0854

0.00

710.

0003

0.00

347.

73e-

0645

0.71

018

775.

6512

57.5

895

92.8

7

optio

n7bp

i81

920.

031.

1324

0.00

560.

0003

0.01

132.

56e-

0594

3.43

131

782.

0918

03.1

214

352.

23

optio

n7bp

i81

920.

041.

0820

0.00

420.

0002

0.00

367.

89e-

0658

4.46

138

461.

4621

47.6

116

553.

53

optio

n7bp

i81

920.

051.

1152

0.00

440.

0002

0.00

895.

20e-

0597

3.01

464

057.

1026

16.4

224

294.

06

optio

n7bp

i81

920.

061.

1432

0.00

420.

0002

0.01

818.

19e-

0513

86.2

279

191.

7230

66.4

630

332.

23

optio

n7bp

i81

920.

071.

0615

0.00

210.

0002

0.00

369.

03e-

0647

3.59

037

016.

3631

81.9

718

775.

93

optio

n7bp

i81

920.

081.

0798

0.00

270.

0002

0.00

542.

88e-

0570

8.05

570

827.

2235

57.4

029

054.

54

71

Page 92: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.2

:Sec

ond

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n7bp

i81

920.

091.

1002

0.00

320.

0002

0.01

014.

83e-

0598

7.73

910

8494

.59

3933

.69

4075

6.39

optio

n7bp

i10

000

0.01

1.08

400.

0107

0.00

030.

0021

1.57

e-06

364.

897

1189

8.53

875.

738

6971

.07

optio

n7bp

i10

000

0.02

1.08

030.

0060

0.00

020.

0025

4.66

e-06

500.

265

2493

2.64

1528

.00

1197

2.71

optio

n7bp

i10

000

0.03

1.12

270.

0052

0.00

020.

0080

1.47

e-05

1067

.96

5065

1.23

2182

.29

1966

4.06

optio

n7bp

i10

000

0.04

1.07

520.

0035

0.00

040.

0039

1.12

e-05

637.

835

4949

1.54

2605

.08

2058

6.72

optio

n7bp

i10

000

0.05

1.10

530.

0039

0.00

030.

0084

3.02

e-05

1077

.18

9232

6.46

3165

.35

3246

7.71

optio

n7bp

i10

000

0.06

1.12

960.

0042

0.00

020.

0124

8.20

e-05

1545

.85

1291

86.6

436

98.6

745

204.

48

optio

n7bp

i10

000

0.07

1.05

770.

0017

0.00

020.

0030

8.33

e-06

508.

625

4442

9.39

3870

.34

2272

6.69

optio

n7bp

i10

000

0.08

1.07

330.

0022

0.00

020.

0051

2.16

e-05

763.

676

8782

9.81

4316

.54

3531

9.44

optio

n7bp

i10

000

0.09

1.09

160.

0028

0.00

020.

0102

5.35

e-05

1077

.18

1420

18.0

547

64.5

252

567.

23

optio

n7bp

i16

384

0.01

1.07

450.

0069

0.00

030.

0012

8.31

e-07

511.

072

2393

5.50

1422

.32

1217

7.64

optio

n7bp

i16

384

0.02

1.07

020.

0039

0.00

020.

0019

3.45

e-06

679.

314

4976

9.67

2480

.00

2096

7.27

optio

n7bp

i16

384

0.03

1.12

100.

0036

0.00

020.

0089

1.43

e-05

1623

.23

1035

97.5

035

70.1

937

119.

56

optio

n7bp

i16

384

0.04

1.06

630.

0023

0.00

010.

0030

6.17

e-06

851.

096

9508

2.59

4233

.00

3672

2.19

optio

n7bp

i16

384

0.05

1.10

030.

0029

0.00

030.

0078

2.83

e-05

1567

.33

1954

01.9

251

62.7

164

593.

47

optio

n7bp

i16

384

0.06

1.13

120.

0031

0.00

020.

0157

4.30

e-05

2371

.44

2644

64.2

660

68.5

589

040.

04

optio

n7bp

i16

384

0.07

1.05

010.

0010

0.00

020.

0025

4.69

e-06

625.

383

7167

3.68

6295

.53

3722

4.79

optio

n7bp

i16

384

0.08

1.06

520.

0015

0.00

020.

0036

8.18

e-06

998.

162

1630

51.1

370

18.5

763

528.

56

optio

n7bp

i16

384

0.09

1.08

410.

0020

0.00

020.

0066

3.77

e-05

1482

.16

2900

39.8

277

52.7

210

2570

.19

optio

n8bp

i10

240.

011.

2135

0.08

130.

0003

0.00

385.

24e-

0672

.811

658

8.24

010

0.38

555

6.50

6

optio

n8bp

i10

240.

021.

1765

0.04

150.

0002

0.00

631.

98e-

0511

4.50

493

8.86

717

0.38

587

1.10

0

optio

n8bp

i10

240.

031.

1640

0.02

690.

0002

0.00

602.

31e-

0513

4.46

711

01.1

223

1.69

410

67.9

2

72

Page 93: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.2:S

econ

dE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n8bp

i10

240.

041.

1657

0.01

970.

0001

0.01

470.

0001

186.

509

1313

.60

289.

198

1211

.71

optio

n8bp

i10

240.

051.

1582

0.01

670.

0002

0.01

430.

0001

170.

514

1480

.79

339.

659

1434

.32

optio

n8bp

i10

240.

061.

1671

0.01

375.

00e-

050.

0266

3.45

e-05

215.

129

1636

.59

391.

308

1545

.24

optio

n8bp

i10

240.

071.

1757

0.01

150.

0001

0.02

820.

0002

259.

262

1766

.73

440.

518

1618

.94

optio

n8bp

i10

240.

081.

1830

0.00

996.

00e-

050.

0495

8.48

e-06

302.

286

1870

.03

487.

180

1677

.48

optio

n8bp

i10

240.

091.

1741

0.00

880.

0002

0.02

080.

0003

242.

443

1814

.18

524.

720

1755

.66

optio

n8bp

i20

480.

011.

1526

0.04

221.

00e-

040.

0041

8.74

e-06

128.

415

1241

.46

190.

707

1156

.27

optio

n8bp

i20

480.

021.

1410

0.02

170.

0002

0.00

612.

29e-

0521

0.26

319

95.8

833

0.48

918

22.5

7

optio

n8bp

i20

480.

031.

1424

0.01

440.

0002

0.01

152.

60e-

0525

2.76

423

87.5

545

4.76

622

88.3

7

optio

n8bp

i20

480.

041.

1541

0.01

045.

00e-

050.

0139

0.00

0135

9.58

628

02.1

257

2.69

725

61.5

3

optio

n8bp

i20

480.

051.

1411

0.00

929.

00e-

050.

0112

7.53

e-05

308.

102

3768

.33

669.

269

3183

.46

optio

n8bp

i20

480.

061.

1559

0.00

760.

0001

0.01

920.

0002

399.

240

4126

.21

775.

115

3427

.30

optio

n8bp

i20

480.

071.

1685

0.00

644.

00e-

050.

0295

0.00

0348

9.62

043

74.6

287

5.67

035

98.0

6

optio

n8bp

i20

480.

081.

1779

0.00

554.

00e-

050.

0308

0.00

0357

6.94

245

85.4

697

0.18

137

64.7

1

optio

n8bp

i20

480.

091.

1695

0.00

507.

00e-

050.

0294

5.49

e-05

459.

792

4596

.17

1045

.39

4023

.64

optio

n8bp

i40

960.

011.

1235

0.02

238.

00e-

050.

0018

2.38

e-06

237.

574

2662

.96

371.

805

2446

.09

optio

n8bp

i40

960.

021.

1240

0.01

169.

00e-

050.

0080

1.12

e-05

380.

880

4875

.56

651.

168

3886

.02

optio

n8bp

i40

960.

031.

1327

0.00

785.

00e-

050.

0110

1.02

e-05

470.

023

5804

.97

901.

861

4927

.38

optio

n8bp

i40

960.

041.

1496

0.00

571.

00e-

040.

0199

6.33

e-05

686.

890

6773

.91

1140

.82

5659

.74

optio

n8bp

i40

960.

051.

1291

0.00

538.

00e-

050.

0062

2.11

e-05

546.

867

1078

1.55

1324

.50

7267

.97

optio

n8bp

i40

960.

061.

1479

0.00

436.

00e-

050.

0151

5.93

e-05

731.

913

1157

4.52

1539

.49

7805

.92

optio

n8bp

i40

960.

071.

1625

0.00

371.

00e-

040.

0338

2.35

e-05

913.

865

1219

1.17

1742

.37

8294

.76

73

Page 94: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.2

:Sec

ond

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n8bp

i40

960.

081.

1737

0.00

329.

00e-

050.

0428

7.42

e-06

1089

.89

1273

0.23

1933

.44

8777

.59

optio

n8bp

i40

960.

091.

1646

0.00

305.

00e-

050.

0283

3.02

e-05

860.

659

1303

1.49

2082

.01

9529

.10

optio

n8bp

i81

920.

011.

1081

0.01

176.

00e-

050.

0039

7.52

e-06

430.

984

6421

.57

733.

407

5118

.96

optio

n8bp

i81

920.

021.

1132

0.00

636.

00e-

050.

0059

7.52

e-06

677.

762

1362

0.87

1289

.76

8470

.25

optio

n8bp

i81

920.

031.

1260

0.00

433.

00e-

050.

0076

2.70

e-05

862.

677

1582

9.52

1793

.12

1089

5.01

optio

n8bp

i81

920.

041.

1466

0.00

327.

00e-

050.

0209

3.89

e-06

1300

.26

1777

2.52

2275

.78

1254

7.06

optio

n8bp

i81

920.

051.

1191

0.00

322.

00e-

050.

0131

6.57

e-06

963.

769

3305

9.10

2625

.57

1760

0.69

optio

n8bp

i81

920.

061.

1404

0.00

278.

00e-

050.

0171

7.37

e-05

1333

.92

3600

6.24

3058

.86

1927

6.40

optio

n8bp

i81

920.

071.

1573

0.00

236.

00e-

050.

0243

0.00

0217

01.2

637

581.

3334

69.1

920

650.

31

optio

n8bp

i81

920.

081.

1699

0.00

218.

00e-

050.

0407

8.49

e-06

2055

.61

3953

0.75

3854

.17

2283

2.40

optio

n8bp

i81

920.

091.

1588

0.00

196.

00e-

050.

0239

2.51

e-05

1600

.84

4024

5.86

4143

.19

2455

9.91

optio

n8bp

i10

000

0.01

1.10

620.

0099

8.51

e-05

0.00

263.

35e-

0650

5.51

987

94.8

089

3.69

864

50.6

4

optio

n8bp

i10

000

0.02

1.10

790.

0055

6.00

e-05

0.00

661.

06e-

0578

2.41

620

473.

3815

66.9

611

096.

39

optio

n8bp

i10

000

0.03

1.12

110.

0039

6.00

e-05

0.00

781.

75e-

0510

07.1

024

262.

0721

79.3

714

831.

15

optio

n8bp

i10

000

0.04

1.14

440.

0029

9.00

e-05

0.01

753.

94e-

0615

44.5

327

153.

4227

72.6

017

232.

21

optio

n8bp

i10

000

0.05

1.10

850.

0031

9.00

e-05

0.00

882.

39e-

0510

89.8

154

539.

9731

74.5

825

736.

76

optio

n8bp

i10

000

0.06

1.12

470.

0032

1.00

e-04

0.01

527.

44e-

0515

09.2

471

351.

5136

82.8

334

059.

81

optio

n8bp

i10

000

0.07

1.13

760.

0033

7.00

e-05

0.02

000.

0002

1927

.59

8894

6.66

4162

.79

4434

4.45

optio

n8bp

i10

000

0.08

1.14

670.

0035

0.00

010.

0215

0.00

0323

32.0

610

7151

.62

4611

.54

5670

2.58

optio

n8bp

i10

000

0.09

1.13

750.

0030

3.00

e-05

0.01

998.

85e-

0517

92.8

410

0089

.77

4964

.83

5727

0.73

optio

n8bp

i16

384

0.01

1.09

900.

0062

5.00

e-05

0.00

282.

44e-

0676

8.45

117

501.

4314

54.7

510

947.

31

optio

n8bp

i16

384

0.02

1.10

520.

0035

6.00

e-05

0.00

519.

15e-

0612

00.1

040

888.

5825

61.2

119

090.

63

74

Page 95: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.2:S

econ

dE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

optio

n8bp

i16

384

0.03

1.11

960.

0025

6.00

e-05

0.00

987.

07e-

0615

73.5

547

953.

7035

65.8

125

430.

86

optio

n8bp

i16

384

0.04

1.14

280.

0019

9.00

e-05

0.01

776.

12e-

0524

51.8

954

002.

1645

36.4

930

746.

87

optio

n8bp

i16

384

0.05

1.10

930.

0021

4.00

e-05

0.00

911.

20e-

0516

85.6

010

7843

.63

5205

.34

4606

9.88

optio

n8bp

i16

384

0.06

1.13

330.

0018

7.00

e-05

0.01

701.

01e-

0524

27.5

711

8712

.13

6079

.82

5216

0.26

optio

n8bp

i16

384

0.07

1.15

210.

0016

7.00

e-05

0.01

820.

0001

3163

.15

1272

91.8

069

07.0

958

092.

13

optio

n8bp

i16

384

0.08

1.16

570.

0015

5.00

e-05

0.02

910.

0002

3875

.16

1336

64.0

376

81.1

165

759.

91

optio

n8bp

i16

384

0.09

1.15

280.

0014

5.00

e-05

0.02

592.

34e-

0629

72.7

813

6046

.51

8243

.33

7039

6.98

orig

inal

bpi

1024

0.01

1.10

870.

0638

0.04

330.

0026

1.92

e-06

37.1

169

299.

382

91.3

890

437.

092

orig

inal

bpi

1024

0.02

1.11

540.

0292

0.01

030.

0022

7.35

e-07

43.0

996

296.

698

161.

495

612.

943

orig

inal

bpi

1024

0.03

1.13

360.

0182

0.00

510.

0020

2.29

e-07

44.4

332

271.

464

225.

619

721.

674

orig

inal

bpi

1024

0.04

1.13

420.

0128

0.00

320.

0020

1.39

e-07

45.7

369

256.

119

281.

376

786.

997

orig

inal

bpi

1024

0.05

1.14

480.

0093

0.00

190.

0020

4.04

e-08

43.2

476

216.

339

335.

734

803.

971

orig

inal

bpi

1024

0.06

1.14

500.

0077

0.00

140.

0020

8.06

e-08

44.8

787

217.

487

383.

899

863.

121

orig

inal

bpi

1024

0.07

1.15

930.

0062

0.00

100.

0020

0.00

e+00

43.3

512

186.

831

434.

381

870.

140

orig

inal

bpi

1024

0.08

1.15

590.

0053

0.00

070.

0020

0.00

e+00

44.6

810

191.

956

476.

022

897.

730

orig

inal

bpi

1024

0.09

1.15

440.

0044

0.00

060.

0020

0.00

e+00

44.3

931

179.

551

515.

936

884.

892

orig

inal

bpi

2048

0.01

1.11

500.

0312

0.01

060.

0011

1.46

e-07

49.7

236

403.

903

184.

446

853.

483

orig

inal

bpi

2048

0.02

1.11

830.

0143

0.00

260.

0010

5.64

e-08

53.2

146

351.

817

323.

911

1201

.78

orig

inal

bpi

2048

0.03

1.13

140.

0090

0.00

140.

0010

0.00

e+00

54.0

839

327.

117

450.

413

1425

.19

orig

inal

bpi

2048

0.04

1.13

680.

0062

0.00

070.

0010

0.00

e+00

54.2

866

289.

143

564.

087

1538

.04

orig

inal

bpi

2048

0.05

1.14

400.

0046

0.00

040.

0010

0.00

e+00

50.8

016

237.

128

670.

976

1591

.54

orig

inal

bpi

2048

0.06

1.14

690.

0038

0.00

030.

0010

0.00

e+00

52.5

904

241.

055

769.

126

1704

.36

75

Page 96: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.2

:Sec

ond

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

orig

inal

bpi

2048

0.07

1.16

010.

0031

0.00

030.

0010

0.00

e+00

50.5

106

205.

055

869.

372

1733

.51

orig

inal

bpi

2048

0.08

1.15

650.

0026

0.00

030.

0010

0.00

e+00

51.8

366

211.

105

952.

550

1787

.05

orig

inal

bpi

2048

0.09

1.15

490.

0022

0.00

020.

0010

5.59

e-08

51.2

062

195.

146

1032

.34

1759

.44

orig

inal

bpi

4096

0.01

1.11

340.

0156

0.00

260.

0005

7.08

e-09

61.8

556

492.

770

368.

456

1704

.99

orig

inal

bpi

4096

0.02

1.12

110.

0071

0.00

080.

0005

2.84

e-09

63.8

099

409.

433

649.

475

2390

.89

orig

inal

bpi

4096

0.03

1.13

130.

0044

0.00

040.

0005

0.00

e+00

63.3

996

356.

439

900.

789

2808

.83

orig

inal

bpi

4096

0.04

1.13

750.

0031

0.00

010.

0005

0.00

e+00

62.8

900

312.

652

1128

.86

3101

.52

orig

inal

bpi

4096

0.05

1.14

330.

0023

1.00

e-04

0.00

050.

00e+

0058

.549

125

3.61

113

41.1

431

48.8

7

orig

inal

bpi

4096

0.06

1.14

810.

0019

6.00

e-05

0.00

050.

00e+

0060

.398

325

4.45

815

39.8

433

58.9

6

orig

inal

bpi

4096

0.07

1.15

930.

0015

4.00

e-05

0.00

050.

00e+

0057

.516

421

8.80

917

37.6

034

07.6

9

orig

inal

bpi

4096

0.08

1.15

670.

0013

7.00

e-05

0.00

050.

00e+

0059

.072

822

3.55

319

05.4

935

47.8

5

orig

inal

bpi

4096

0.09

1.15

560.

0011

5.00

e-05

0.00

050.

00e+

0058

.008

420

6.83

920

65.9

835

06.8

4

orig

inal

bpi

8192

0.01

1.11

030.

0077

0.00

060.

0002

9.61

e-10

73.7

413

551.

688

734.

879

3364

.94

orig

inal

bpi

8192

0.02

1.12

190.

0035

0.00

020.

0002

0.00

e+00

74.2

498

444.

117

1299

.94

4744

.70

orig

inal

bpi

8192

0.03

1.13

210.

0022

0.00

010.

0002

0.00

e+00

72.7

182

373.

794

1802

.75

5609

.98

orig

inal

bpi

8192

0.04

1.13

890.

0016

6.00

e-05

0.00

020.

00e+

0071

.767

132

9.71

122

60.5

261

47.9

1

orig

inal

bpi

8192

0.05

1.14

310.

0011

1.00

e-05

0.00

020.

00e+

0066

.463

226

7.50

226

81.8

863

00.5

5

orig

inal

bpi

8192

0.06

1.14

810.

0009

1.00

e-05

0.00

020.

00e+

0068

.263

727

1.06

930

79.7

767

53.6

0

orig

inal

bpi

8192

0.07

1.15

940.

0008

0.00

e+00

0.00

e+00

0.00

e+00

64.5

331

223.

041

3475

.33

6862

.89

orig

inal

bpi

8192

0.08

1.15

690.

0006

0.00

e+00

0.00

e+00

0.00

e+00

66.2

150

232.

382

3811

.45

7051

.90

orig

inal

bpi

8192

0.09

1.15

590.

0005

2.00

e-05

0.00

020.

00e+

0064

.882

321

5.03

541

33.0

269

82.2

6

orig

inal

bpi

1000

00.

011.

1088

0.00

620.

0004

0.00

029.

99e-

1077

.281

556

5.18

289

5.81

040

57.1

2

76

Page 97: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.2:S

econ

dE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

orig

inal

bpi

1000

00.

021.

1226

0.00

290.

0001

0.00

020.

00e+

0077

.202

944

8.45

315

87.7

857

60.5

7

orig

inal

bpi

1000

00.

031.

1321

0.00

183.

00e-

050.

0002

0.00

e+00

75.5

511

384.

917

2200

.76

6790

.45

orig

inal

bpi

1000

00.

041.

1387

0.00

131.

00e-

050.

0002

0.00

e+00

74.2

211

333.

840

2759

.06

7523

.47

orig

inal

bpi

1000

00.

051.

1428

0.00

091.

00e-

050.

0002

0.00

e+00

68.6

657

268.

967

3273

.01

7720

.09

orig

inal

bpi

1000

00.

061.

1482

0.00

083.

00e-

050.

0002

0.00

e+00

70.5

289

275.

638

3759

.82

8277

.98

orig

inal

bpi

1000

00.

071.

1595

0.00

060.

00e+

000.

00e+

000.

00e+

0066

.733

922

8.49

342

42.8

283

76.9

6

orig

inal

bpi

1000

00.

081.

1564

0.00

050.

00e+

000.

00e+

000.

00e+

0068

.210

823

7.32

246

50.8

785

81.3

2

orig

inal

bpi

1000

00.

091.

1557

0.00

041.

00e-

050.

0002

0.00

e+00

66.8

180

215.

206

5044

.29

8503

.44

orig

inal

bpi

1638

40.

011.

1092

0.00

380.

0002

0.00

010.

00e+

0085

.933

360

7.06

214

68.2

666

84.1

4

orig

inal

bpi

1638

40.

021.

1226

0.00

187.

00e-

050.

0001

0.00

e+00

84.5

903

461.

677

2601

.36

9399

.07

orig

inal

bpi

1638

40.

031.

1325

0.00

115.

00e-

050.

0001

0.00

e+00

82.2

690

397.

823

3606

.96

1116

6.39

orig

inal

bpi

1638

40.

041.

1389

0.00

082.

00e-

050.

0001

0.00

e+00

80.5

696

348.

102

4520

.96

1230

4.97

orig

inal

bpi

1638

40.

051.

1429

0.00

060.

00e+

000.

00e+

000.

00e+

0074

.117

927

3.81

853

62.6

712

611.

13

orig

inal

bpi

1638

40.

061.

1482

0.00

050.

00e+

000.

00e+

000.

00e+

0076

.149

628

2.56

561

60.0

213

598.

51

orig

inal

bpi

1638

40.

071.

1594

0.00

041.

00e-

050.

0001

0.00

e+00

71.7

353

233.

357

6950

.88

1378

4.74

orig

inal

bpi

1638

40.

081.

1569

0.00

030.

00e+

000.

00e+

000.

00e+

0073

.490

124

1.64

076

23.2

314

147.

33

orig

inal

bpi

1638

40.

091.

1560

0.00

030.

00e+

000.

00e+

000.

00e+

0071

.876

922

1.91

882

66.8

113

957.

82

yane

talb

pi10

240.

011.

1503

0.08

060.

0032

0.00

395.

12e-

0656

.020

652

4.58

495

.097

455

2.54

7

yane

talb

pi10

240.

021.

1314

0.04

140.

0031

0.00

481.

17e-

0579

.285

585

5.93

516

3.78

287

0.57

9

yane

talb

pi10

240.

031.

1124

0.02

790.

0033

0.00

632.

15e-

0593

.003

211

57.8

122

1.30

911

10.1

8

yane

talb

pi10

240.

041.

1122

0.02

060.

0030

0.00

712.

63e-

0510

0.77

113

69.7

227

5.82

312

73.0

6

yane

talb

pi10

240.

051.

0990

0.01

680.

0032

0.00

682.

99e-

0510

8.05

516

38.6

232

2.18

014

49.7

7

77

Page 98: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.2

:Sec

ond

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

yane

talb

pi10

240.

061.

1047

0.01

430.

0032

0.00

874.

71e-

0511

9.42

519

50.7

237

0.23

416

18.3

9

yane

talb

pi10

240.

071.

1073

0.01

230.

0034

0.00

965.

98e-

0512

4.35

521

68.2

941

4.74

317

38.8

7

yane

talb

pi10

240.

081.

0991

0.01

010.

0031

0.00

805.

03e-

0511

5.54

520

01.3

145

2.53

317

13.8

5

yane

talb

pi10

240.

091.

0963

0.00

910.

0033

0.00

845.

85e-

0512

1.34

722

46.1

048

9.83

218

28.8

4

yane

talb

pi20

480.

011.

1135

0.04

210.

0034

0.00

273.

32e-

0689

.623

211

22.8

918

4.12

011

56.3

5

yane

talb

pi20

480.

021.

0973

0.02

130.

0032

0.00

347.

39e-

0611

8.06

418

68.9

931

7.71

617

98.0

2

yane

talb

pi20

480.

031.

0883

0.01

440.

0034

0.00

411.

06e-

0513

5.93

325

55.0

343

3.06

922

87.1

5

yane

talb

pi20

480.

041.

0867

0.01

050.

0033

0.00

431.

36e-

0514

2.85

329

58.7

253

9.04

725

90.8

3

yane

talb

pi20

480.

051.

0754

0.00

840.

0034

0.00

411.

24e-

0514

8.71

633

74.0

163

0.59

528

84.6

0

yane

talb

pi20

480.

061.

0818

0.00

720.

0033

0.00

532.

08e-

0516

6.25

741

49.3

972

5.23

632

56.1

6

yane

talb

pi20

480.

071.

0839

0.00

620.

0033

0.00

582.

76e-

0517

1.40

945

71.8

881

2.08

835

05.8

4

yane

talb

pi20

480.

081.

0796

0.00

510.

0033

0.00

502.

00e-

0515

8.71

141

85.4

788

9.05

734

98.0

9

yane

talb

pi20

480.

091.

0764

0.00

450.

0033

0.00

522.

55e-

0516

0.90

043

94.9

696

2.01

235

79.7

3

yane

talb

pi40

960.

011.

0858

0.02

180.

0033

0.00

181.

76e-

0613

4.55

624

22.8

335

9.15

123

95.6

4

yane

talb

pi40

960.

021.

0749

0.01

090.

0031

0.00

213.

25e-

0616

8.32

940

19.7

762

2.55

336

74.2

7

yane

talb

pi40

960.

031.

0683

0.00

720.

0035

0.00

234.

31e-

0618

7.34

352

61.0

885

0.39

845

55.9

1

yane

talb

pi40

960.

041.

0696

0.00

540.

0035

0.00

266.

03e-

0619

7.28

261

99.5

810

61.2

653

36.4

7

yane

talb

pi40

960.

051.

0592

0.00

410.

0037

0.00

245.

23e-

0619

8.08

765

25.6

212

42.2

756

34.8

2

yane

talb

pi40

960.

061.

0656

0.00

360.

0030

0.00

309.

13e-

0622

5.27

384

62.5

614

28.8

764

74.7

1

yane

talb

pi40

960.

071.

0670

0.00

300.

0032

0.00

361.

24e-

0522

6.59

488

46.7

415

98.9

968

16.6

2

yane

talb

pi40

960.

081.

0652

0.00

250.

0029

0.00

288.

14e-

0620

4.13

275

37.3

817

54.5

766

96.9

4

yane

talb

pi40

960.

091.

0635

0.00

220.

0032

0.00

289.

73e-

0621

0.09

080

83.2

019

01.1

169

54.8

4

78

Page 99: Quantum Key Distribution Post Processing - A study on the

Appendix 1

Tabl

eA

.2:S

econ

dE

xper

imen

tRes

ults

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

yane

talb

pi81

920.

011.

0658

0.01

100.

0034

0.00

107.

54e-

0719

2.40

851

48.3

770

5.18

348

33.9

7

yane

talb

pi81

920.

021.

0606

0.00

550.

0033

0.00

121.

43e-

0623

3.20

582

46.1

712

28.5

773

49.8

2

yane

talb

pi81

920.

031.

0553

0.00

350.

0039

0.00

152.

31e-

0625

2.12

110

126.

0816

80.1

889

63.6

3

yane

talb

pi81

920.

041.

0575

0.00

260.

0031

0.00

162.

74e-

0625

6.04

610

992.

9420

98.7

510

098.

55

yane

talb

pi81

920.

051.

0478

0.00

200.

0031

0.00

152.

43e-

0625

4.71

311

423.

9124

58.0

110

814.

73

yane

talb

pi81

920.

061.

0547

0.00

180.

0032

0.00

203.

56e-

0629

5.48

315

535.

3428

28.7

712

628.

52

yane

talb

pi81

920.

071.

0561

0.00

150.

0036

0.00

193.

80e-

0629

2.96

415

737.

7331

65.3

913

124.

73

yane

talb

pi81

920.

081.

0556

0.00

110.

0032

0.00

142.

51e-

0625

3.52

711

997.

2034

77.5

212

288.

20

yane

talb

pi81

920.

091.

0533

0.00

100.

0031

0.00

163.

76e-

0626

0.33

112

899.

2637

65.8

212

793.

21

yane

talb

pi10

000

0.01

1.06

320.

0092

0.00

300.

0010

6.93

e-07

216.

995

6725

.48

858.

746

6018

.54

yane

talb

pi10

000

0.02

1.05

770.

0045

0.00

350.

0011

1.12

e-06

253.

318

9998

.97

1495

.71

8951

.40

yane

talb

pi10

000

0.03

1.05

310.

0029

0.00

300.

0013

1.94

e-06

272.

852

1217

1.82

2046

.76

1085

6.90

yane

talb

pi10

000

0.04

1.05

440.

0021

0.00

290.

0012

1.50

e-06

274.

305

1292

0.19

2554

.52

1219

9.01

yane

talb

pi10

000

0.05

1.04

560.

0016

0.00

340.

0013

1.78

e-06

274.

572

1336

7.96

2994

.20

1312

4.94

yane

talb

pi10

000

0.06

1.05

170.

0014

0.00

340.

0015

2.66

e-06

316.

097

1826

7.16

3443

.21

1522

2.72

yane

talb

pi10

000

0.07

1.05

410.

0012

0.00

340.

0016

3.27

e-06

314.

402

1839

0.35

3856

.81

1581

8.06

yane

talb

pi10

000

0.08

1.05

340.

0009

0.00

340.

0015

2.57

e-06

269.

985

1381

3.55

4236

.27

1476

6.38

yane

talb

pi10

000

0.09

1.05

100.

0008

0.00

300.

0013

2.24

e-06

274.

551

1420

2.47

4587

.11

1505

4.52

yane

talb

pi16

384

0.01

1.05

330.

0055

0.00

350.

0007

4.29

e-07

266.

679

1053

6.81

1393

.90

9673

.65

yane

talb

pi16

384

0.02

1.05

020.

0026

0.00

330.

0009

7.74

e-07

303.

350

1476

4.76

2433

.37

1414

4.60

yane

talb

pi16

384

0.03

1.04

560.

0017

0.00

360.

0008

7.68

e-07

322.

005

1741

5.91

3329

.83

1710

7.06

yane

talb

pi16

384

0.04

1.04

860.

0012

0.00

330.

0008

8.50

e-07

318.

248

1733

5.47

4162

.19

1898

7.35

79

Page 100: Quantum Key Distribution Post Processing - A study on the

Appendix 1Ta

ble

A.2

:Sec

ond

Exp

erim

entR

esul

ts

algo

rith

mke

yle

ner

ror

rate

avg

eff

var

eff

fer

avg

ber

var

ber

avg

cuva

rcu

avg

msg

len

var

msg

len

yane

talb

pi16

384

0.05

1.04

000.

0009

0.00

350.

0009

9.30

e-07

317.

120

1774

1.32

4879

.68

2011

3.81

yane

talb

pi16

384

0.06

1.04

630.

0008

0.00

350.

0010

1.12

e-06

368.

501

2512

2.75

5612

.90

2355

1.70

yane

talb

pi16

384

0.07

1.04

910.

0007

0.00

340.

0011

1.44

e-06

365.

996

2519

1.83

6289

.30

2430

0.54

yane

talb

pi16

384

0.08

1.04

920.

0005

0.00

320.

0008

7.56

e-07

306.

399

1717

2.32

6913

.28

2255

6.97

yane

talb

pi16

384

0.09

1.04

700.

0005

0.00

340.

0009

1.18

e-06

313.

405

1850

6.83

7486

.60

2321

5.18

80