scispace - formally typeset
Search or ask a question

Showing papers on "Quantum cryptography published in 2020"


Journal ArticleDOI
TL;DR: This review begins by reviewing protocols of quantum key distribution based on discrete variable systems, and considers aspects of device independence, satellite challenges, and high rate protocols based on continuous variable systems.
Abstract: Quantum cryptography is arguably the fastest growing area in quantum information science. Novel theoretical protocols are designed on a regular basis, security proofs are constantly improving, and experiments are gradually moving from proof-of-principle lab demonstrations to in-field implementations and technological prototypes. In this paper, we provide both a general introduction and a state-of-the-art description of the recent advances in the field, both theoretical and experimental. We start by reviewing protocols of quantum key distribution based on discrete variable systems. Next we consider aspects of device independence, satellite challenges, and protocols based on continuous-variable systems. We will then discuss the ultimate limits of point-to-point private communications and how quantum repeaters and networks may overcome these restrictions. Finally, we will discuss some aspects of quantum cryptography beyond standard quantum key distribution, including quantum random number generators and quantum digital signatures.

769 citations


Journal ArticleDOI
TL;DR: This review gives both sides of the story, with the current best theory of quantum security, and an extensive survey of what makes quantum cryptosystem safe in practice.
Abstract: Some years ago quantum hacking became popular: devices implementing the unbreakable quantum cryptography were shown to have imperfections which could be exploited by attackers. Security has been thoroughly enhanced, as a consequence of both theoretical and experimental advances. This review gives both sides of the story, with the current best theory of quantum security, and an extensive survey of what makes quantum cryptosystem safe in practice.

761 citations


Journal ArticleDOI
15 Jun 2020-Nature
TL;DR: Entanglement-based QKD is demonstrated between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays, which increases the secure distance on the ground tenfold but also increases the practical security of QKKD to an unprecedented level.
Abstract: Quantum key distribution (QKD)1–3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long4–7. In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away8–10. However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres11,12. The use of trusted relays can extend these distances from across a typical metropolitan area13–16 to intercity17 and even intercontinental distances18. However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security19,20. Long-distance entanglement distribution can be realized using quantum repeaters21, but the related technology is still immature for practical implementations22. The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels24,25. Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level. An efficient entanglement-based quantum key distribution is sent from the Micius satellite to two ground observatories 1,120 kilometres apart to establish secure quantum cryptography for the exchange of quantum keys.

394 citations


Journal ArticleDOI
01 Jul 2020
TL;DR: This paper introduces the Quantum Internet as the fundamental underlying infrastructure of the Distributed Quantum Computing ecosystem and elaborates on a high-level system abstraction of thedistributed quantum Computing ecosystem, described through a set of logical layers.
Abstract: The Quantum Internet, by enabling quantum communications among remote quantum nodes, is a network capable of supporting functionalities with no direct counterpart in the classical world. Indeed, with the network and communications functionalities provided by the Quantum Internet, remote quantum devices can communicate and cooperate for solving challenging computational tasks by adopting a distributed computing approach. The aim of this study is to provide the reader with an overview about the main challenges and open problems arising in the design of a distributed quantum computing ecosystem. For this, the authors provide a survey, following a bottom-up approach, from a communications engineering perspective. They start by introducing the Quantum Internet as the fundamental underlying infrastructure of the distributed quantum computing ecosystem. Then they go further, by elaborating on a high-level system abstraction of the distributed quantum computing ecosystem. They describe such an abstraction through a set of logical layers. Thereby, they clarify dependencies among the aforementioned layers and, at the same time, a road-map emerges.

131 citations


Journal ArticleDOI
TL;DR: This article surveys previously applied methods, showing techniques for deploying QKD networks and current challenges of QKKD networking, and focuses on the network aspect by considering network organization, routing and signaling protocols, simulation techniques, and a software-defined QkD networking approach.
Abstract: The convergence of quantum cryptography with applications used in everyday life is a topic drawing attention from the industrial and academic worlds. The development of quantum electronics has led to the practical achievement of quantum devices that are already available on the market and waiting for their first application on a broader scale. A major aspect of quantum cryptography is the methodology of Quantum Key Distribution (QKD), which is used to generate and distribute symmetric cryptographic keys between two geographically separate users using the principles of quantum physics. In previous years, several successful QKD networks have been created to test the implementation and interoperability of different practical solutions. This article surveys previously applied methods, showing techniques for deploying QKD networks and current challenges of QKD networking. Unlike studies focusing on optical channels and optical equipment, this survey focuses on the network aspect by considering network organization, routing and signaling protocols, simulation techniques, and a software-defined QKD networking approach.

70 citations


Journal ArticleDOI
TL;DR: A MDI-QKD with uncharacterized coherent sources, where the assumption is that legitimate users only ensure that sources, for encoding, are coherent sources while the accuracy of the encoding operations and the intensity of the coherent sources cannot be characterized exactly by them.
Abstract: Measurement-device-independent quantum key distribution (MDI-QKD) is proposed to close all possible side channel detector attacks. The security of the original proposal relies on the assumption that the legitimate users can characterize their sources exactly, which might not be satisfied in practice. Later, some MDI-QKD protocols with uncharacterized qubit sources are proposed to remove the assumption that legitimate users must characterize their encoding states. Here we propose a MDI-QKD with uncharacterized coherent sources. The assumption is that legitimate users only ensure that sources, for encoding, are coherent sources (can be expressed as a mixture of Fock states), while the accuracy of the encoding operations and the intensity of the coherent sources cannot be characterized exactly by them. Based on this assumption, we derived the formulas of the security bounds for it under collective attacks, and simulation results of the security bounds are also presented by employing parameters of current QKD technology. It shows that the lower bound of performance can cover long distances.

69 citations


Journal ArticleDOI
01 Nov 2020
TL;DR: In this article, the authors review the existing quantum CKA protocols based on multipartite entanglement, both in the device-dependent and the device independent scenario, and propose a new protocol based on bipartite quantum key distribution.
Abstract: Conference key agreement (CKA), or multipartite key distribution, is a cryptographic task where more than two parties wish to establish a common secret key. A composition of bipartite quantum key distribution protocols can accomplish this task. However, the existence of multipartite quantum correlations allows for new and potentially more efficient protocols, to be applied in future quantum networks. Here, we review the existing quantum CKA protocols based on multipartite entanglement, both in the device-dependent and the device-independent scenario.

57 citations


Journal ArticleDOI
TL;DR: In this article, a constellation model is described which enables QKD-derived encryption keys to be established between any two ground stations with low latency, which is achieved through the use of low earth orbit trusted-node Q-KD satellites which create a buffer of keys with the ground stations they pass over, and geostationary relay satellites to transfer secure combinations of the keys to ground stations.

50 citations


Journal ArticleDOI
TL;DR: The microscopic image created by the fluorescence selectively excited by the process of the entangled two-photon absorption is reported, which offers nonlinear imaging capabilities at an unprecedented low excitation intensity 107, which is six orders of magnitude lower than the excitation level for the classical two- photon image.
Abstract: Quantum entanglement has been shown to imply correlations stronger than those allowed by classical models. The possibility of performing tasks that are classically impossible has made quantum entanglement a powerful resource for the development of novel methods and applications in various fields of research such as quantum computing, quantum cryptography, and quantum metrology. There is a great need for the development of next generation instrumentation and technologies utilizing entangled quantum light. Among the many applications of nonclassical states of light, nonlinear microscopy has the potential to make an impact in broad areas of science from physics to biology. Here, the microscopic image created by the fluorescence selectively excited by the process of the entangled two-photon absorption is reported. Entangled two-photon microscopy offers nonlinear imaging capabilities at an unprecedented low excitation intensity 107, which is 6 orders of magnitude lower than the excitation level for the classical two-photon image. The nonmonotonic dependence of the image on the femtosecond delay between the components of the entangled photon pair is demonstrated. This delay dependence is a result of specific quantum interference effects associated with the entanglement and this is not observable with classical excitation light. In combination with novel spectroscopic capabilities provided by a nonclassical light excitation, this is of critical importance for sensing and biological applications.

49 citations


Journal ArticleDOI
TL;DR: A novel quantum image compression and encryption algorithm with Daubechies quantum wavelet transform (DQWT) and 3D hyper-chaotic Henon map and quantum key image is presented.
Abstract: A novel quantum image compression and encryption algorithm with Daubechies $$ {D^{(4)}} $$ quantum wavelet transform (DQWT) and 3D hyper-chaotic Henon map is presented. The quantum image is firstly scrambled by the iterative generalized Arnold transforms to eliminate its block effect. Then, the produced quantum image is compressed with DQWT and measurement matrix, which could be implemented with Hadamard gate. Subsequently, a quantum key image is constructed by a hyper-chaotic Henon sequence generated by 3D hyper-chaotic Henon map under the control of three initial values and two parameters. The quantum key image is XORed with the produced quantum compression image. The key space is relatively large enough since there are three initial values and two parameters involved. Numerical simulations demonstrate that the proposed quantum image compression and encryption algorithm is feasible, secure and efficient.

49 citations


Posted Content
TL;DR: This work demonstrates the viability of quantum dots as light sources for entanglement-based quantum key distribution and quantum networks, and increases the excitation rate and embedding the dots in state-of-the-art photonic structures, key generation rates in the gigabits per second range are in principle at reach.
Abstract: State-of-the-art quantum key distribution systems are based on the BB84 protocol and single photons generated by lasers. These implementations suffer from range limitations and security loopholes, which require expensive adaptation. The use of polarization entangled photon pairs substantially alleviates the security threads while allowing for basically arbitrary transmission distances when embedded in quantum repeater schemes. Semiconductor quantum dots are capable of emitting highly entangled photon pairs with ultra-low multi-pair emission probability even at maximum brightness. Here we report on the first implementation of the BBM92 protocol using a quantum dot source with an entanglement fidelity as high as 0.97(1). For a proof of principle, the key generation is performed between two buildings, connected by 350 metre long fiber, resulting in an average key rate of 135 bits/s and a qubit error rate of 0.019 over a time span of 13 hours, without resorting to time- or frequency-filtering techniques. Our work demonstrates the viability of quantum dots as light sources for entanglement-based quantum key distribution and quantum networks. By embedding them in state-of-the-art photonic structures, key generation rates in the Gbit/s range are at reach.

Journal ArticleDOI
TL;DR: New method for the encryption by utilizing quantum chaotic maps and continuous chaotic dynamical systems is offered, which ensures the security of data with the minimum time of encryption.
Abstract: Chaotic encryption is a growing field for competently shielding visual data. As well as quantum encryption and substitution also play a significant role in applied fields owing to its prospective use in secure communication. This article offers new method for the encryption by utilizing quantum chaotic maps and continuous chaotic dynamical systems. Since chaotic maps are itself suitable for quality encryption coupled with quantum logistic encryption, substitution box stipulates highly secure encryption program. Quantum logistic map is combined with Liu and Rossler chaotic systems with the intention of improvement in efficiency of data randomness. Designed scheme ensures the security of data with the minimum time of encryption. Outcomes acquired from performance evaluation signifies that projected chaotic encryption program reveals high complexity and security.

Journal ArticleDOI
TL;DR: It is shown that constraints on the observable covariances, previously derived for the classical case, also hold for quantum networks, and the network topology yields tests that can be cast as semidefinite programs, thus allowing for the efficient characterization of the correlations in a wide class of quantum networks.
Abstract: Quantum networks play a major role in long-distance communication, quantum cryptography, clock synchronization, and distributed quantum computing. Generally, these protocols involve many independent sources sharing entanglement among distant parties that, upon measuring their systems, generate correlations across the network. The question of which correlations a given quantum network can give rise to remains almost uncharted. Here we show that constraints on the observable covariances, previously derived for the classical case, also hold for quantum networks. The network topology yields tests that can be cast as semidefinite programs, thus allowing for the efficient characterization of the correlations in a wide class of quantum networks, as well as systematic derivations of device-independent and experimentally testable witnesses. We obtain such semidefinite tests for fixed measurement settings, as well as parties that independently choose among collections of measurement settings. The applicability of the method is demonstrated for various networks, and compared with previous approaches.

Journal ArticleDOI
Hua-Lei Yin1, Min-Gang Zhou1, Jie Gu1, Y. L. Xie1, Yu-Shuo Lu1, Zeng-Bing Chen1 
TL;DR: In this paper, the authors provided the rigorous and optimal analytic formula to solve the above tasks, resulting in higher secret key rate and longer secure transmission distance, which can be widely applied to deal with statistical fluctuation in quantum cryptography protocols.
Abstract: The BB84 quantum key distribution (QKD) combined with decoy-state method is currently the most practical protocol, which has been proved secure against general attacks in the finite-key regime. Thereinto, statistical fluctuation analysis methods are very important in dealing with finite-key effects, which directly affect secret key rate, secure transmission distance and most importantly, the security. There are two tasks of statistical fluctuation in decoy-state BB84 QKD. One is the deviation between expected value and observed value for a given expected value or observed value. The other is the deviation between phase error rate of computational basis and bit error rate of dual basis. Here, we provide the rigorous and optimal analytic formula to solve the above tasks, resulting to higher secret key rate and longer secure transmission distance. Our results can be widely applied to deal with statistical fluctuation in quantum cryptography protocols.


Journal ArticleDOI
TL;DR: In this paper, the authors present a study of how satellite quantum key distribution can service many ground stations taking into account realistic constraints such as geography, operational hours, and most importantly, weather conditions.
Abstract: Satellite-based platforms are currently the only feasible way of achieving intercontinental range for quantum communication, enabling thus the future global quantum internet. Recent demonstrations by the Chinese spacecraft Micius have spurred an international space race and enormous interest in the development of both scientific and commercial systems. Research efforts so far have concentrated upon in-orbit demonstrations involving a single satellite and one or two ground stations. Ultimately satellite quantum key distribution should enable secure network communication between multiple nodes, which requires efficient scheduling of communication with the set of ground stations. Here we present a study of how satellite quantum key distribution can service many ground stations taking into account realistic constraints such as geography, operational hours, and most importantly, weather conditions. The objective is to maximise the number of keys a set of ground stations located in the United Kingdom could share while simultaneously reflecting the communication needs of each node and its relevance in the network. The problem is formulated as a mixed-integer linear optimisation program and solved to a desired optimality gap using a state of the art solver. The approach is presented using a simulation run throughout six years to investigate the total number of keys that can be sent to ground stations.

Journal ArticleDOI
TL;DR: The history and current state-of-the-art in semi-quantum research is surveyed, including security proof methods and how classical post-processing can be used to counteract users' inability to perform certain quantum operations.
Abstract: Semi-quantum communication, a model introduced by Boyer et al. (Phys Rev Lett 99:140501, 2007), involves the use of fully quantum users and semi-quantum, or “classical” users. These restricted users are only allowed to interact with the quantum channel in a limited manner. Originally introduced to study the key-distribution problem, semi-quantum research has since expanded, and continues to grow, with new protocols, security proof methods, experimental implementations, and new cryptographic applications beyond key distribution. Research in the field of semi-quantum cryptography requires new insights into working with restricted protocols and, so, the tools and techniques derived in this field can translate to results in broader quantum information science. Furthermore, other questions such as the connection between quantum and classical processing, including how classical information processing can be used to counteract a quantum deficiency in a protocol, can shed light on important theoretical questions. This work surveys the history and current state of the art in semi-quantum research. We discuss the model and several protocols offering the reader insight into how protocols are constructed in this realm. We discuss security proof methods and how classical post-processing can be used to counteract users’ inability to perform certain quantum operations. Moving beyond key distribution, we survey current work in other semi-quantum cryptographic protocols and current trends. We also survey recent work done in attempting to construct practical semi-quantum systems including recent experimental results in this field. Finally, as this is still a growing field, we highlight, throughout this survey, several open problems that we feel are important to investigate in the hopes that this will spur even more research in this topic.

Posted Content
TL;DR: It is proved that it is impossible to construct SSL schemes for an arbitrary class of quantum unlearnable functions and the existence of quantum VBB for classical circuits is ruled out, answering an open problem posed by [Alagic and Fefferman arXiv'16].
Abstract: Formulating cryptographic definitions to protect against software piracy is an important research direction that has not received much attention. Since natural definitions using classical cryptography are impossible to achieve (as classical programs can always be copied), this directs us towards using techniques from quantum computing. The seminal work of Aaronson [CCC'09] introduced the notion of quantum copy-protection precisely to address the problem of software anti-piracy. However, despite being one of the most important problems in quantum cryptography, there are no provably secure solutions of quantum copy-protection known for any class of functions. We formulate an alternative definition for tackling software piracy, called secure software leasing (SSL). While weaker than quantum copy-protection, SSL is still meaningful and has interesting applications in software anti-piracy. We present a construction of SSL for a subclass of evasive circuits (that includes natural implementations of point functions, conjunctions with wild cards, and affine testers) based on concrete cryptographic assumptions. Our construction is the first provably secure solution, based on concrete cryptographic assumptions, for software anti-piracy. To complement our positive result, we show, based on cryptographic assumptions, that there is a class of quantum unlearnable functions for which SSL does not exist. In particular, our impossibility result also rules out quantum copy-protection [Aaronson CCC'09] for an arbitrary class of quantum unlearnable functions; resolving an important open problem on the possibility of constructing copy-protection for arbitrary quantum unlearnable circuits.

Posted Content
TL;DR: In this article, the authors developed a solution for simultaneous key streaming and channel length control using interferometry techniques derived from frequency metrology, and demonstrate it on a 206 km field-deployed fiber with 65 dB loss.
Abstract: Quantum mechanics allows the distribution of intrinsically secure encryption keys by optical means. Twin-field quantum key distribution is the most promising technique for its implementation on long-distance fibers, but requires stabilizing the optical length of the communication channels between parties. In proof-of-principle experiments based on spooled fibers, this was achieved by interleaving the quantum communication with periodical adjustment frames. In this approach, longer duty cycles for the key streaming come at the cost of a looser control of channel length, and a successful key-transfer using this technique in a real world remains a significant challenge. Using interferometry techniques derived from frequency metrology, we developed a solution for the simultaneous key streaming and channel length control, and demonstrate it on a 206 km field-deployed fiber with 65 dB loss. Our technique reduces the quantum-bit-error-rate contributed by channel length variations to <1%, representing an effective solution for real-world quantum communications.

Journal ArticleDOI
TL;DR: This article proposes a security protocol called quantum key GRID for authentication and key agreement (QKG-AKA) scheme for the dynamic security association that is efficiently deployed in long term evolution architecture without any significant modifications in the underlying base system.
Abstract: Millions of devices are becoming part of Internet of Things/5G. Securing these devices against all potential threats is a huge challenge. The 5G specification goals require rigid and robust security protocol against such threats. Quantum cryptography is a recently emerged term in which we test the robustness of security protocols against quantum computers. Therefore, in this article, we propose a security protocol called quantum key GRID for authentication and key agreement (QKG-AKA) scheme for the dynamic security association. This scheme is efficiently deployed in long term evolution architecture without any significant modifications in the underlying base system. The proposed QKG-AKA mechanism is analyzed for robustness and proven safe against quantum computers. The simulation results and performance analysis show drastic improvement regarding security and key management over existing schemes.

Journal ArticleDOI
20 Nov 2020
TL;DR: This paper experimentally realizes continuous-time quantum walks for directed graphs with non-Hermitian adjacency matrices by using linear optical circuits and single photons and finds that the node classical centrality in a directed graph is correlated with the maximum node probability resulting from a continuous- time quantum walk.
Abstract: PageRank is an algorithm used by Google Search to rank web pages in their search engine results. An important step for quantum networks is to quantize the classical protocol as quantum mechanics provides computational resources that can be used to outperform classical algorithms. In this paper, we experimentally realize continuous-time quantum walks for directed graphs with non-Hermitian adjacency matrices by using linear optical circuits and single photons. We find that the node classical centrality in a directed graph is correlated with the maximum node probability resulting from a continuous-time quantum walk and then demonstrate PageRank. Our work opens up an avenue of applications of quantum information in real-life tasks.

Journal ArticleDOI
TL;DR: A secure d -level QSS protocol for sharing a secret, where t players can reconstruct the secret without a trusted player, which is more secure, flexible, and practical as compared to the existing QSS protocols.
Abstract: Quantum secret sharing (QSS) is a fundamental primitive in quantum cryptography. The complex and secure multiparty quantum protocols can be built using QSS. The existing QSS protocols are either (n, n) threshold 2-level or (t, n) threshold d-level with a trusted player, where n denotes the number of players and t denotes the threshold number of players. Here, we propose a secure d-level QSS protocol for sharing a secret, where t players can reconstruct the secret without a trusted player. This protocol is more secure, flexible, and practical as compared to the existing QSS protocols: (n, n) threshold 2-level and (t, n) threshold d-level with a trusted player. Further, it does not disclose any information about the secret to players. Its security analysis shows that the intercept-resend, intercept, entangle-measure, forgery, collision and collusion attacks are not possible in this protocol.

Journal ArticleDOI
TL;DR: In this paper, the secret key rates in the terahertz (THz) regime were derived and compared against realistic collective attacks against the Edholm's law of bandwidth.
Abstract: A well-known empirical rule for the demand of wireless communication systems is that of Edholm’s law of bandwidth. It states that the demand for bandwidth in wireless short-range communications doubles every 18 months. With the growing demand for bandwidth and the decreasing cell size of wireless systems, terahertz (THz) communication systems are expected to become increasingly important in modern day applications. With this expectation comes the need for protecting users’ privacy and security in the best way possible. With that in mind, we show that quantum key distribution can operate in the THz regime and we derive the relevant secret key rates against realistic collective attacks. In the extended THz range (from 0.1 to 50 THz), we find that below 1 THz, the main detrimental factor is thermal noise, while at higher frequencies it is atmospheric absorption. Our results show that high-rate THz quantum cryptography is possible over distances varying from a few meters using direct reconciliation, to about 220m via reverse reconciliation. We also give a specific example of the physical hardware and architecture that could be used to realize our THz quantum key distribution scheme.

Journal ArticleDOI
TL;DR: In this article, a semi-quantum key distribution (SQKD) protocol is designed based on single photons in both polarization and spatial-mode degrees of freedom, which allows to establish a raw key between one quantum communicant and one classical commicant.
Abstract: In this paper, a novel semi-quantum key distribution (SQKD) protocol is designed based on single photons in both polarization and spatial-mode degrees of freedom, which allows to establish a raw key between one quantum communicant and one classical communicant. The proposed SQKD protocol only adopts one kind of quantum state as the initial quantum resource. The detailed security analysis shows that it can resist Eve’s active attacks, such as the intercept-resend attack, the measure-resend attack, the Trojan horse attack and the entangle-measure attack. The proposed SQKD protocol only needs single photons in both polarization and spatial-mode degrees of freedom as quantum resource and employs single-photon measurements. Thus, it has excellent feasibility, since the preparation and the measurement of a single photon in both polarization and spatial-mode degrees of freedom can be easily acheived with present quantum technologies.

Journal ArticleDOI
TL;DR: The scheme with learning rate adaption can shorten the encryption and decryption time according to the simulation results presented in Figure 12 and can be considered as a valid quantum cryptography scheme and has a potential application on quantum devices.
Abstract: An efficient cryptography scheme is proposed based on continuous-variable quantum neural network (CV-QNN), in which a specified CV-QNN model is introduced for designing the quantum cryptography algorithm. It indicates an approach to design a quantum neural cryptosystem which contains the processes of key generation, encryption and decryption. Security analysis demonstrates that our scheme is security. Several simulation experiments are performed on the Strawberry Fields platform for processing the classical data “Quantum Cryptography” with CV-QNN to describe the feasibility of our method. Three sets of representative experiments are presented and the second experimental results confirm that our scheme can correctly and effectively encrypt and decrypt data with the optimal learning rate 8e − 2 regardless of classical or quantum data, and better performance can be achieved with the method of learning rate adaption (where increase factor R1 = 2, decrease factor R2 = 0.8). Indeed, the scheme with learning rate adaption can shorten the encryption and decryption time according to the simulation results presented in Figure 12. It can be considered as a valid quantum cryptography scheme and has a potential application on quantum devices.

Journal ArticleDOI
TL;DR: In this paper, the authors extend the simple TF-QKD protocol to the scenario with asymmetric channels and show that by adjusting the two signal states of the two users, they can effectively compensate for channel asymmetry and consistently obtain an order of magnitude higher key rate than previous symmetric protocol.
Abstract: Twin-field quantum key distribution (TF-QKD) can beat the linear bound of repeaterless QKD systems. After the proposal of the original protocol, multiple papers have extended the protocol to prove its security. However, these works are limited to the case where the two channels have equal amount of loss (i.e. are symmetric). In a practical network setting, it is very likely that the channels are asymmetric due to e.g. geographical locations. In this paper we extend the 'simple TF-QKD' protocol to the scenario with asymmetric channels. We show that by simply adjusting the two signal states of the two users (and not the decoy states) they can effectively compensate for channel asymmetry and consistently obtain an order of magnitude higher key rate than previous symmetric protocol. It also can provide 2–3 times higher key rate than the strategy of deliberately adding fibre to the shorter channel until channels have equal loss (and is more convenient as users only need to optimize their laser intensities and do not need to physically modify the channels). We also perform simulation for a practical case with three decoy states and finite data size, and show that our method works well and has a clear advantage over prior art methods with realistic parameters.

Journal ArticleDOI
TL;DR: This tutorial provides a tutorial to demonstrate that HD QKD protocols can be implemented in an effective way using optical elements that are known to most optics labs and highlights the benefits of using spatial modes as their natural Schmidt basis and self-healing feature.
Abstract: Fast and secure sharing of information is among the prime concerns of almost any communication system While commonly used cryptographic algorithms cannot provide unconditional security, high-dimensional (HD) quantum key distribution (QKD) offers an exceptional means to this end Here, we provide a tutorial to demonstrate that HD QKD protocols can be implemented in an effective way using optical elements that are known to most optics labs We use spatial modes of light as our HD basis and show how to simulate QKD experiments with bright classical light, fostering its easy implementation for a more general audience including industry laboratories or laboratory classes in university teaching and in advanced laboratories for validation purposes In particular, we use orbital angular momentum Bessel–Gaussian modes for our HD QKD demonstration to illustrate and highlight the benefits of using spatial modes as their natural Schmidt basis and self-healing feature

Journal ArticleDOI
20 Jul 2020
TL;DR: It is concluded that for a wide range of pragmatic system models, CS-QKD with information-theoretic security in the satellite-to-Earth channel is feasible.
Abstract: Currently, quantum key distribution (QKD) using continuous variable (CV) technology has only been demonstrated over short-range terrestrial links. Here we attempt to answer whether CV-QKD over the much longer satellite-to-Earth channel is feasible. To this end, we first review the concepts and technologies that will enable CV-QKD over the satellite-to-Earth channels. We then consider, in the infinite key limit, the simplest-to-deploy QKD protocols, the coherent state (CS) QKD protocol with homodyne detection and the CS-QKD protocol with heterodyne detection. We then focus on the CS-QKD protocol with heterodyne detection in the pragmatic setting of finite keys, where complete security against general attacks is known. We pay particular attention to the relevant noise terms in the satellite-to-Earth channel and their impact on the secret key rates. In system set-ups where diffraction dominates losses, we find that the main components of the total excess noise are the intensity fluctuations due to scintillation, and the time-of-arrival fluctuations between signal and local oscillator. We conclude that for a wide range of pragmatic system models, CS-QKD with information-theoretic security in the satellite-to-Earth channel is feasible.


Journal ArticleDOI
TL;DR: The reported performance indicates that the proposed QKD scheme has the potential to become an effective low-cost solution for metropolitan optical networks.
Abstract: We report a plug-and-play continuous variable quantum key distribution system (CV-QKD) with Gaussian modulated quadratures and a true local oscillator. The proposed configuration avoids the need for frequency locking two narrow line-width lasers. To minimize Rayleigh back-scattering, we utilize two independent fiber strands for the distribution of the laser and the transmission of the quantum signals. We further demonstrate the quantum-classical co-existing capability of our system by injecting high-power classical light in both fibers. A secret key rate up to 0.88 Mb/s is obtained by using two fiber links of 13 km and up to 0.3 Mb/s when adding 4 mW of classical light in the optical fiber used for transmitting the quantum signal. The reported performance indicates that the proposed QKD scheme has the potential to become an effective low-cost solution for metropolitan optical networks.