March 11, 2022, 2:20 a.m. | Dimiter Ostrev

cs.CR updates on arXiv.org arxiv.org

This paper proposes and proves security of a QKD protocol which uses
two-universal hashing instead of random sampling to estimate the number of bit
flip and phase flip errors. This protocol dramatically outperforms previous QKD
protocols for small block sizes. More generally, for the two-universal hashing
QKD protocol, the difference between asymptotic and finite key rate decreases
with the number $n$ of qubits as $cn^{-1}$, where $c$ depends on the security
parameter. For comparison, the same difference decreases no faster …

convergence hashing parameter rate

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Intermediate Security Engineer, (Incident Response, Trust & Safety)

@ GitLab | Remote, US

Journeyman Cybersecurity Triage Analyst

@ Peraton | Linthicum, MD, United States

Project Manager II - Compliance

@ Critical Path Institute | Tucson, AZ, USA

Junior System Engineer (m/w/d) Cyber Security 1

@ Deutsche Telekom | Leipzig, Deutschland