scispace - formally typeset
Search or ask a question
Author

Teng-Yun Chen

Bio: Teng-Yun Chen is an academic researcher from University of Science and Technology of China. The author has contributed to research in topics: Quantum key distribution & Quantum network. The author has an hindex of 35, co-authored 88 publications receiving 4045 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: This record-breaking implementation of the MDIQKD method provides a new distance record and achieves a distance that the traditional Bennett-Brassard 1984 QKD would not be able to achieve with the same detection devices even with ideal single-photon sources.
Abstract: A protocol for secure quantum communications has been demonstrated over a record-breaking distance of 404 km.

737 citations

Journal ArticleDOI
TL;DR: Up-conversion single-photon detectors with high efficiency and low noise are developed to faithfully demonstrate the measurement-device-independent quantum-key-distribution protocol, which is immune to all hacking strategies on detection and employed to defend attacks on a nonideal source.
Abstract: Quantum key distribution is proven to offer unconditional security in communication between two remote users with ideal source and detection. Unfortunately, ideal devices never exist in practice and device imperfections have become the targets of various attacks. By developing up-conversion single-photon detectors with high efficiency and low noise, we faithfully demonstrate the measurement-device-independent quantum-key-distribution protocol, which is immune to all hacking strategies on detection. Meanwhile, we employ the decoy-state method to defend attacks on a nonideal source. By assuming a trusted source scenario, our practical system, which generates more than a 25 kbit secure key over a 50 km fiber link, serves as a stepping stone in the quest for unconditionally secure communications with realistic devices.

378 citations

Journal ArticleDOI
06 Jan 2021-Nature
TL;DR: In this paper, an integrated space-to-ground quantum communication network that combines a large-scale fibre network of more than 700 QKD links and two high-speed satellite-toground free-space QKDs is presented.
Abstract: Quantum key distribution (QKD)1,2 has the potential to enable secure communication and information transfer3. In the laboratory, the feasibility of point-to-point QKD is evident from the early proof-of-concept demonstration in the laboratory over 32 centimetres4; this distance was later extended to the 100-kilometre scale5,6 with decoy-state QKD and more recently to the 500-kilometre scale7-10 with measurement-device-independent QKD. Several small-scale QKD networks have also been tested outside the laboratory11-14. However, a global QKD network requires a practically (not just theoretically) secure and reliable QKD network that can be used by a large number of users distributed over a wide area15. Quantum repeaters16,17 could in principle provide a viable option for such a global network, but they cannot be deployed using current technology18. Here we demonstrate an integrated space-to-ground quantum communication network that combines a large-scale fibre network of more than 700 fibre QKD links and two high-speed satellite-to-ground free-space QKD links. Using a trusted relay structure, the fibre network on the ground covers more than 2,000 kilometres, provides practical security against the imperfections of realistic devices, and maintains long-term reliability and stability. The satellite-to-ground QKD achieves an average secret-key rate of 47.8 kilobits per second for a typical satellite pass-more than 40 times higher than achieved previously. Moreover, its channel loss is comparable to that between a geostationary satellite and the ground, making the construction of more versatile and ultralong quantum links via geosynchronous satellites feasible. Finally, by integrating the fibre and free-space QKD links, the QKD network is extended to a remote node more than 2,600 kilometres away, enabling any user in the network to communicate with any other, up to a total distance of 4,600 kilometres.

289 citations

Journal ArticleDOI
TL;DR: A 75 MHz clock rate fully automatic and highly stable system and superconducting nanowire single-photon detectors with detection efficiencies of more than 40%, which extends the secure transmission distance of MDIQKD to 200 km and achieves a secure key rate 3 orders of magnitude higher.
Abstract: Using stable, high-efficiency single photon detectors, a quantum key distribution protocol is demonstrated and shown to be secure over a distance of 200 km.

269 citations

Journal ArticleDOI
TL;DR: A novel and economic way of synchronization method is designed and incorporated into the system, which allows to work at a low frequency of 40kHz and removes the use of highly precise clock.
Abstract: We report an implementation of decoy-state quantum key distribution (QKD) over 200 km optical fiber cable through photon polarization encoding. This is achieved by constructing the whole QKD system operating at 320 MHz repetition rate, and developing high-speed transmitter and receiver modules. A novel and economic way of synchronization method is designed and incorporated into the system, which allows to work at a low frequency of 40kHz and removes the use of highly precise clock. A final key rate of 15 Hz is distributed within the experimental time of 3089 seconds, by using super-conducting single photon detectors. This is longest decoy-state QKD yet demonstrated up to date. It helps to make a significant step towards practical secure communication in long-distance scope.

226 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: Essential theoretical tools that have been developed to assess the security of the main experimental platforms are presented (discrete- variable, continuous-variable, and distributed-phase-reference protocols).
Abstract: Quantum key distribution (QKD) is the first quantum information task to reach the level of mature technology, already fit for commercialization. It aims at the creation of a secret key between authorized partners connected by a quantum channel and a classical authenticated channel. The security of the key can in principle be guaranteed without putting any restriction on an eavesdropper's power. This article provides a concise up-to-date review of QKD, biased toward the practical side. Essential theoretical tools that have been developed to assess the security of the main experimental platforms are presented (discrete-variable, continuous-variable, and distributed-phase-reference protocols).

2,926 citations

Journal ArticleDOI
09 Aug 2017-Nature
TL;DR: This work reports the development and launch of a low-Earth-orbit satellite for implementing decoy-state QKD—a form ofQKD that uses weak coherent pulses at high channel loss and is secure because photon-number-splitting eavesdropping can be detected.
Abstract: Quantum key distribution (QKD) uses individual light quanta in quantum superposition states to guarantee unconditional communication security between distant parties. However, the distance over which QKD is achievable has been limited to a few hundred kilometres, owing to the channel loss that occurs when using optical fibres or terrestrial free space that exponentially reduces the photon transmission rate. Satellite-based QKD has the potential to help to establish a global-scale quantum network, owing to the negligible photon loss and decoherence experienced in empty space. Here we report the development and launch of a low-Earth-orbit satellite for implementing decoy-state QKD-a form of QKD that uses weak coherent pulses at high channel loss and is secure because photon-number-splitting eavesdropping can be detected. We achieve a kilohertz key rate from the satellite to the ground over a distance of up to 1,200 kilometres. This key rate is around 20 orders of magnitudes greater than that expected using an optical fibre of the same length. The establishment of a reliable and efficient space-to-ground link for quantum-state transmission paves the way to global-scale quantum networks.

1,216 citations

Journal ArticleDOI
TL;DR: A review of the progress in photonic quantum information processing can be found in this article, where the emphasis is given to the creation of photonic entanglement of various forms, tests of the completeness of quantum mechanics (in particular, violations of local realism), quantum information protocols for quantum communication, and quantum computation with linear optics.
Abstract: Multiphoton interference reveals strictly nonclassical phenomena. Its applications range from fundamental tests of quantum mechanics to photonic quantum information processing, where a significant fraction of key experiments achieved so far comes from multiphoton state manipulation. The progress, both theoretical and experimental, of this rapidly advancing research is reviewed. The emphasis is given to the creation of photonic entanglement of various forms, tests of the completeness of quantum mechanics (in particular, violations of local realism), quantum information protocols for quantum communication (e.g., quantum teleportation, entanglement purification, and quantum repeater), and quantum computation with linear optics. The scope of the review is limited to ``few-photon'' phenomena involving measurements of discrete observables.

1,156 citations

Journal ArticleDOI
TL;DR: An overview is given of the state-of-the-art research into secure communication based on quantum cryptography, together with its assumptions, strengths and weaknesses.
Abstract: An overview is given of the state-of-the-art research into secure communication based on quantum cryptography. The present security model together with its assumptions, strengths and weaknesses is discussed. Recent experimental progress and remaining challenges are surveyed as are the latest developments in quantum hacking and countermeasures.

1,052 citations

Journal ArticleDOI
TL;DR: Two GHz-clocked QKD links enable the world-first secure TV conferencing over a distance of 45km to be demonstrated and detection of an eavesdropper, rerouting into a secure path, and key relay via trusted nodes are demonstrated in this network.
Abstract: A secure communication network with quantum key distribution in a metropolitan area is reported. Six different QKD systems are integrated into a mesh-type network. GHz-clocked QKD links enable us to demonstrate the world-first secure TV conferencing over a distance of 45km. The network includes a commercial QKD product for long-term stable operation, and application interface to secure mobile phones. Detection of an eavesdropper, rerouting into a secure path, and key relay via trusted nodes are demonstrated in this network.

989 citations