June 15, 2022, 1:20 a.m. | Dimiter Ostrev

cs.CR updates on arXiv.org arxiv.org

This paper proposes and proves security of a QKD protocol which uses
two-universal hashing instead of random sampling to estimate the number of bit
flip and phase flip errors. This protocol dramatically outperforms previous QKD
protocols for small block sizes. More generally, for the two-universal hashing
QKD protocol, the difference between asymptotic and finite key rate decreases
with the number $n$ of qubits as $cn^{-1}$, where $c$ depends on the security
parameter. For comparison, the same difference decreases no faster …

hashing parameter

Network Security Analyst

@ Wiz | Tel Aviv

Penetration Testing Staff Engineer- Turkey Remote

@ SonicWall | Istanbul, Istanbul, Türkiye

Physical Security Engineer

@ Microsoft | Atlanta, Georgia, United States

Junior Security Consultant (m/w/d)

@ Deutsche Telekom | Berlin, Deutschland

Senior Cybersecurity Product Specialist - Security Endpoint Protection

@ Pacific Gas and Electric Company | San Ramon, CA, US, 94583

Security Engineer, Pre-Sales (PA/NJ)

@ Vectra | US - South New Jersey, US - Pennsylvania