entropy-logo

Journal Browser

Journal Browser

Practical Quantum Communication

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Quantum Information".

Deadline for manuscript submissions: closed (31 December 2021) | Viewed by 44742

Special Issue Editors


E-Mail Website
Guest Editor
Department of Physics, Tsinghua University, Beijing 100084, China
Interests: quantum information; quantum communication; quantum key distribution; quantum cryptography
Special Issues, Collections and Topics in MDPI journals
Jinan Institute of Quantum Technology, Jinan 250101, China
Interests: quantum communication; quantum key distribution; quantum cryptography
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Centre for Quantum Technologies, National University of Singapore, Singapore 117543, Singapore
Interests: quantum information science
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear colleagues,

Quantum key distribution can provide information-theoretical secure private communication between two remote parties. Studies of both the theories and experiments of quantum key distribution have been very active toward practical application, especially for better performance and higher security under realistic conditions. The purpose of this Special Issue is to integrate the relevant theory and technology of quantum communication to achieve a higher practical security level and improve the performance of quantum secure communication protocols for higher efficiency and a longer secure distance. The topics to be addressed in this Special Issue include but are not limited to the following:

  • Theoretical and experimental studies in quantum key distribution (QKD);
  • Quantum communication technology;
  • Quantum security and communication beyond QKD.

Prof. Dr. Xiang-Bin Wang
Dr. Cong Jiang
Prof. Dr. Leong Chuan Kwek
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • security of QKD with imperfect device
  • decoy-state method
  • discrete variable QKD
  • continuous variable QKD
  • quantum digital signature
  • quantum fingerprinting
  • quantum entanglement
  • quantum random number generation
  • quantum state manipulation
  • quantum memory

Related Special Issue

Published Papers (21 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review, Other

10 pages, 624 KiB  
Article
Sending-or-Not-Sending Twin-Field Quantum Key Distribution with a Passive Decoy-State Method
by Ke Xue, Zhigang Shen, Shengmei Zhao and Qianping Mao
Entropy 2022, 24(5), 662; https://doi.org/10.3390/e24050662 - 08 May 2022
Viewed by 1265
Abstract
Twin-field quantum key distribution (TF-QKD) has attracted considerable attention because it can exceed the basic rate-distance limit without quantum repeaters. Its variant protocol, sending or not-sending quantum key distribution (SNS-QKD), not only fixes the security vulnerability of TF-QKD, but also can tolerate large [...] Read more.
Twin-field quantum key distribution (TF-QKD) has attracted considerable attention because it can exceed the basic rate-distance limit without quantum repeaters. Its variant protocol, sending or not-sending quantum key distribution (SNS-QKD), not only fixes the security vulnerability of TF-QKD, but also can tolerate large misalignment errors. However, the current SNS-QKD protocol is based on the active decoy-state method, which may lead to side channel information leakage when multiple light intensities are modulated in practice. In this work, we propose a passive decoy-state SNS-QKD protocol to further enhance the security of SNS-QKD. Numerical simulation results show that the protocol not only improves the security in source, but also retains the advantages of tolerating large misalignment errors. Therefore, it may provide further guidance for the practical application of SNS-QKD. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

12 pages, 951 KiB  
Article
Passive Light Source Monitoring for Sending or Not Sending Twin-Field Quantum Key Distribution
by Xuerui Qian, Chunhui Zhang, Huawei Yuan, Xingyu Zhou, Jian Li and Qin Wang
Entropy 2022, 24(5), 592; https://doi.org/10.3390/e24050592 - 23 Apr 2022
Viewed by 1894
Abstract
Twin-field quantum key distribution (TF-QKD) can break the repeaterless linear bound and possess the measurement-device-independent security, and thus seems very promising in practical applications of quantum secure communication. In most reported TF-QKD protocols, light sources are assumed to possess trusted and fixed photon [...] Read more.
Twin-field quantum key distribution (TF-QKD) can break the repeaterless linear bound and possess the measurement-device-independent security, and thus seems very promising in practical applications of quantum secure communication. In most reported TF-QKD protocols, light sources are assumed to possess trusted and fixed photon number distributions (PND), which are unrealistic assumptions in practical applications. Fortunately, the light source monitoring (LSM) method is proposed to circumvent this problem by actively adjusting the attenuation coefficient and monitoring the photon number distribution of light sources. However, the active light source monitoring (ALSM) method may induce additional modulation errors due to imperfect attenuation devices, deteriorating practical performances of TF-QKD systems. In this manuscript, we propose a passive light source monitoring (PLSM) scheme for TF-QKD, and employ the sending-or-not-sending (SNS) TF-QKD as an example for illustration. Simulation results show that our present work can greatly exceed both the original SNS protocol and the ALSM scheme when light source fluctuations and modulation errors are taken into account. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

13 pages, 602 KiB  
Article
Practical Security of High-Dimensional Quantum Key Distribution with Intensity Modulator Extinction
by Yang Wang, Ge-Hai Du, Yang-Bin Xu, Chun Zhou, Mu-Sheng Jiang, Hong-Wei Li and Wan-Su Bao
Entropy 2022, 24(4), 460; https://doi.org/10.3390/e24040460 - 26 Mar 2022
Cited by 2 | Viewed by 1519
Abstract
Quantum key distribution (QKD) has attracted much attention due to its unconditional security. High-dimensional quantum key distribution (HD-QKD) is a brand-new type of QKD protocol that has many excellent advantages. Nonetheless, practical imperfections in realistic devices that are not considered in the theoretical [...] Read more.
Quantum key distribution (QKD) has attracted much attention due to its unconditional security. High-dimensional quantum key distribution (HD-QKD) is a brand-new type of QKD protocol that has many excellent advantages. Nonetheless, practical imperfections in realistic devices that are not considered in the theoretical security proof may have an impact on the practical security of realistic HD-QKD systems. In this paper, we research the influence of a realistic intensity modulator on the practical security of HD-QKD systems with the decoy-state method and finite-key effects. We demonstrate that there is a certain impact in the secret key rate and the transmission distance when taking practical factors into security analysis. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

9 pages, 477 KiB  
Article
Prefixed-Threshold Real-Time Selection for Free-Space Sending-or-Not Twin-Field Quantum Key Distribution
by Yang Yu, Rui Xu, Le Wang, Qianping Mao and Shengmei Zhao
Entropy 2022, 24(3), 344; https://doi.org/10.3390/e24030344 - 27 Feb 2022
Cited by 3 | Viewed by 1739
Abstract
As a variant of the twin-field quantum key distribution (TF-QKD), the sending-or-not twin-field quantum key distribution (SNS TF-QKD) is famous for its higher tolerance of misalignment error, in addition to the capacity of surpassing the rate–distance limit. Importantly, the free-space SNS TF-QKD will [...] Read more.
As a variant of the twin-field quantum key distribution (TF-QKD), the sending-or-not twin-field quantum key distribution (SNS TF-QKD) is famous for its higher tolerance of misalignment error, in addition to the capacity of surpassing the rate–distance limit. Importantly, the free-space SNS TF-QKD will guarantee the security of the communications between mobile parties. In the paper, we first discuss the influence of atmospheric turbulence (AT) on the channel transmittance characterized by the probability distribution of the transmission coefficient (PDTC). Then, we present a method called prefixed-threshold real-time selection (P-RTS) to mitigate the interference of AT on the free-space SNS TF-QKD. The simulations of the free-space SNS TF-QKD with and without P-RTS are both given for comparison. The results showed that it is possible to share the secure key by using the free-space SNS TF-QKD. Simultaneously, the P-RTS method can make the free-space SNS TF-QKD achieve better and more stable performance at a short distance. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

22 pages, 5411 KiB  
Article
An Image Encryption Scheme Based on Logistic Quantum Chaos
by Yu Wang, Liquan Chen, Kunliang Yu, Yuan Gao and Yang Ma
Entropy 2022, 24(2), 251; https://doi.org/10.3390/e24020251 - 08 Feb 2022
Cited by 11 | Viewed by 2069
Abstract
This paper proposes an image encryption scheme based on logistic quantum chaos. Firstly, we use compressive sensing algorithms to compress plaintext images and quantum logistic and Hadamard matrix to generate the measurement matrix. Secondly, the improved flexible representation of the quantum images (FRQI) [...] Read more.
This paper proposes an image encryption scheme based on logistic quantum chaos. Firstly, we use compressive sensing algorithms to compress plaintext images and quantum logistic and Hadamard matrix to generate the measurement matrix. Secondly, the improved flexible representation of the quantum images (FRQI) encoding method is utilized for encoding the compressed image. The pixel value scrambling operation of the encoded image is realized by rotating the qubit around the axis. Finally, the quantum pixel is encoded into the pixel value in the classical computer, and the bit-level diffusion and scrambling are performed on it. Numerical analysis and simulation results show that our proposed scheme has the large keyspace and strong key sensitivity. The proposed scheme can also resist standard attack methods such as differential attacks and statistical analysis. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

9 pages, 500 KiB  
Article
Quantum Density Peak Clustering Algorithm
by Zhihao Wu, Tingting Song and Yanbing Zhang
Entropy 2022, 24(2), 237; https://doi.org/10.3390/e24020237 - 03 Feb 2022
Cited by 2 | Viewed by 1473
Abstract
A widely used clustering algorithm, density peak clustering (DPC), assigns different attribute values to data points through the distance between data points, and then determines the number and range of clustering by attribute values. However, DPC is inefficient when dealing with scenes with [...] Read more.
A widely used clustering algorithm, density peak clustering (DPC), assigns different attribute values to data points through the distance between data points, and then determines the number and range of clustering by attribute values. However, DPC is inefficient when dealing with scenes with a large amount of data, and the range of parameters is not easy to determine. To fix these problems, we propose a quantum DPC (QDPC) algorithm based on a quantum DistCalc circuit and a Grover circuit. The time complexity is reduced to O(log(N2)+6N+N), whereas that of the traditional algorithm is O(N2). The space complexity is also decreased from O(N·logN) to O(logN). Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

12 pages, 4062 KiB  
Article
Free-Space QKD with Modulating Retroreflectors Based on the B92 Protocol
by Minghao Zhu, Min Hu and Banghong Guo
Entropy 2022, 24(2), 204; https://doi.org/10.3390/e24020204 - 28 Jan 2022
Cited by 3 | Viewed by 2404
Abstract
Free-space quantum key distribution (QKD) has attracted considerable attention due to its lower channel loss and link flexibility. It allows two participants share theoretical unconditional secure keys, and can potentially be applied to air-to-ground quantum communication to establish a global quantum network. Free-space [...] Read more.
Free-space quantum key distribution (QKD) has attracted considerable attention due to its lower channel loss and link flexibility. It allows two participants share theoretical unconditional secure keys, and can potentially be applied to air-to-ground quantum communication to establish a global quantum network. Free-space QKD using modulating retro-reflectors (MRR-QKD) significantly reduces the pointing requirement and simplifies the structure of the mobile terminal, therefore making it suitable for lightweight aircraft such as unmanned aerial vehicle and Cubesat, etc. Based on intensity modulation of two non-orthogonal states and the B92 protocol, we proposed a scheme to improve the previous work (Optics Express 2018, 26, 11331). Our scheme simplifies the optical structure and shows more robustness in equipment imperfection. The analysis and simulation show that the number of multiple quantum well modulators needed in our scheme decreases from eight to three with similar performance. Additionally, while the previous scheme cannot work due to low modulator extinction ratio or high optical misalignment, our scheme can still operate. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

24 pages, 5996 KiB  
Article
DDKA-QKDN: Dynamic On-Demand Key Allocation Scheme for Quantum Internet of Things Secured by QKD Network
by Liquan Chen, Qianye Chen, Mengnan Zhao, Jingqi Chen, Suhui Liu and Yongli Zhao
Entropy 2022, 24(2), 149; https://doi.org/10.3390/e24020149 - 19 Jan 2022
Cited by 8 | Viewed by 1719
Abstract
In the era of the interconnection of all things, the security of the Internet of Things (IoT) has become a new challenge. The theoretical basis of unconditional security can be guaranteed by using quantum keys, which can form a QKD network-based security protection [...] Read more.
In the era of the interconnection of all things, the security of the Internet of Things (IoT) has become a new challenge. The theoretical basis of unconditional security can be guaranteed by using quantum keys, which can form a QKD network-based security protection system of quantum Internet of Things (Q-IoT). However, due to the low generation rate of the quantum keys, the lack of a reasonable key allocation scheme can reduce the overall service quality. Therefore, this paper proposes a dynamic on-demand key allocation scheme, named DDKA-QKDN, to better meet the requirements of lightweight in the application scenario of Q-IoT and make efficient use of quantum key resources. Taking the two processes of the quantum key pool (QKP) key allocation and the QKP key supplement into account, the scheme dynamically allocates quantum keys and supplements the QKP on demand, which quantitatively weighs the quantum key quantity and security requirements of key requests in proportion. The simulation results show that the system efficiency and the ability of QKP to provide key request services are significantly improved by this scheme. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

17 pages, 496 KiB  
Article
A Verifiable Arbitrated Quantum Signature Scheme Based on Controlled Quantum Teleportation
by Dianjun Lu, Zhihui Li, Jing Yu and Zhaowei Han
Entropy 2022, 24(1), 111; https://doi.org/10.3390/e24010111 - 11 Jan 2022
Cited by 16 | Viewed by 1495
Abstract
In this paper, we present a verifiable arbitrated quantum signature scheme based on controlled quantum teleportation. The five-qubit entangled state functions as a quantum channel. The proposed scheme uses mutually unbiased bases particles as decoy particles and performs unitary operations on these decoy [...] Read more.
In this paper, we present a verifiable arbitrated quantum signature scheme based on controlled quantum teleportation. The five-qubit entangled state functions as a quantum channel. The proposed scheme uses mutually unbiased bases particles as decoy particles and performs unitary operations on these decoy particles, applying the functional values of symmetric bivariate polynomial. As such, eavesdropping detection and identity authentication can both be executed. The security analysis shows that our scheme can neither be disavowed by the signatory nor denied by the verifier, and it cannot be forged by any malicious attacker. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

12 pages, 572 KiB  
Article
Security Analysis of a Passive Continuous-Variable Quantum Key Distribution by Considering Finite-Size Effect
by Shengjie Xu, Yin Li, Yijun Wang, Yun Mao, Xiaodong Wu and Ying Guo
Entropy 2021, 23(12), 1698; https://doi.org/10.3390/e23121698 - 19 Dec 2021
Cited by 2 | Viewed by 2171
Abstract
We perform security analysis of a passive continuous-variable quantum key distribution (CV-QKD) protocol by considering the finite-size effect. In the passive CV-QKD scheme, Alice utilizes thermal sources to passively make preparation of quantum state without Gaussian modulations. With this technique, the quantum states [...] Read more.
We perform security analysis of a passive continuous-variable quantum key distribution (CV-QKD) protocol by considering the finite-size effect. In the passive CV-QKD scheme, Alice utilizes thermal sources to passively make preparation of quantum state without Gaussian modulations. With this technique, the quantum states can be prepared precisely to match the high transmission rate. Here, both asymptotic regime and finite-size regime are considered to make a comparison. In the finite-size scenario, we illustrate the passive CV-QKD protocol against collective attacks. Simulation results show that the performance of passive CV-QKD protocol in the finite-size case is more pessimistic than that achieved in the asymptotic case, which indicates that the finite-size effect has a great influence on the performance of the single-mode passive CV-QKD protocol. However, we can still obtain a reasonable performance in the finite-size regime by enhancing the average photon number of the thermal state. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

12 pages, 472 KiB  
Article
High-Efficient Syndrome-Based LDPC Reconciliation for Quantum Key Distribution
by Hao-Kun Mao, Yu-Cheng Qiao and Qiong Li
Entropy 2021, 23(11), 1440; https://doi.org/10.3390/e23111440 - 31 Oct 2021
Cited by 4 | Viewed by 1884
Abstract
Quantum key distribution (QKD) is a promising technique to share unconditionally secure keys between remote parties. As an essential part of a practical QKD system, reconciliation is responsible for correcting the errors due to the quantum channel noise by exchanging information through a [...] Read more.
Quantum key distribution (QKD) is a promising technique to share unconditionally secure keys between remote parties. As an essential part of a practical QKD system, reconciliation is responsible for correcting the errors due to the quantum channel noise by exchanging information through a public classical channel. In the present work, we propose a novel syndrome-based low-density parity-check (LDPC) reconciliation protocol to reduce the information leakage of reconciliation by fully utilizing the syndrome information that was previously wasted. Both theoretical analysis and simulation results show that our protocol can evidently reduce the information leakage as well as the number of communication rounds. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

20 pages, 856 KiB  
Article
An Improved Slice Reconciliation Protocol for Continuous-Variable Quantum Key Distribution
by Xuan Wen, Qiong Li, Haokun Mao, Xiaojun Wen and Nan Chen
Entropy 2021, 23(10), 1317; https://doi.org/10.3390/e23101317 - 09 Oct 2021
Cited by 3 | Viewed by 1837
Abstract
Reconciliation is an essential procedure for continuous-variable quantum key distribution (CV-QKD). As the most commonly used reconciliation protocol in short-distance CV-QKD, the slice error correction (SEC) allows a system to distill more than 1 bit from each pulse. However, the quantization efficiency is [...] Read more.
Reconciliation is an essential procedure for continuous-variable quantum key distribution (CV-QKD). As the most commonly used reconciliation protocol in short-distance CV-QKD, the slice error correction (SEC) allows a system to distill more than 1 bit from each pulse. However, the quantization efficiency is greatly affected by the noisy channel with a low signal-to-noise ratio (SNR), which usually limits the secure distance to about 30 km. In this paper, an improved SEC protocol, named Rotated-SEC (RSEC), is proposed through performing a random orthogonal rotation on the raw data before quantization, and deducing a new estimator for the quantized sequences. Moreover, the RSEC protocol is implemented with polar codes. The experimental results show that the proposed protocol can reach up to a quantization efficiency of about 99%, and maintain at around 96% even at the relatively low SNRs (0.5,1), which theoretically extends the secure distance to about 45 km. When implemented with the polar codes with a block length of 16 Mb, the RSEC achieved a reconciliation efficiency of above 95%, which outperforms all previous SEC schemes. In terms of finite-size effects, we achieved a secret key rate of 7.83×103 bits/pulse at a distance of 33.93 km (the corresponding SNR value is 1). These results indicate that the proposed protocol significantly improves the performance of SEC and is a competitive reconciliation scheme for the CV-QKD system. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

9 pages, 1550 KiB  
Article
Free Space Measurement Device Independent Quantum Key Distribution with Modulating Retro-Reflectors under Correlated Turbulent Channel
by Xingyu Wang, Wei Liu, Tianyi Wu, Chang Guo, Yijun Zhang, Shanghong Zhao and Chen Dong
Entropy 2021, 23(10), 1299; https://doi.org/10.3390/e23101299 - 01 Oct 2021
Cited by 5 | Viewed by 1972
Abstract
Modulating retro-reflector (MRR), originally introduced to support laser communication, relieves most of the weight, power, and pointing requirements to the ground station. In this paper, a plug-and-play measurement device independent quantum key distribution (MDI-QKD) scheme with MRR is proposed not only to eliminate [...] Read more.
Modulating retro-reflector (MRR), originally introduced to support laser communication, relieves most of the weight, power, and pointing requirements to the ground station. In this paper, a plug-and-play measurement device independent quantum key distribution (MDI-QKD) scheme with MRR is proposed not only to eliminate detector side channels and allow an untrusted satellite relay between two users, but also to simplify the requirements set-ups in practical flexible moving scenarios. The plug-and-play architecture compensates for the polarization drift during the transmission to provide superior performance in implementing the MDI-QKD on a free-space channel, and the MRR device is adopted to relax the requirements on both communication terminals. A double-pass correlated turbulent channel model is presented to investigate the complex and unstable channel characteristics caused by the atmospheric turbulence. Furthermore, the security of the modified MDI-QKD scheme is analyzed under some classical attacks and the simulation results indicate the feasibility under the situation that the system performance deteriorates with the increase of fading correlation coefficient and the turbulence intensity, which provides a meaningful step towards an MDI-QKD based on the moving platforms to join a dynamic quantum network with untrusted relays. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

8 pages, 741 KiB  
Article
Machine Learning-Assisted Measurement Device-Independent Quantum Key Distribution on Reference Frame Calibration
by Sihao Zhang, Jingyang Liu, Guigen Zeng, Chunhui Zhang, Xingyu Zhou and Qin Wang
Entropy 2021, 23(10), 1242; https://doi.org/10.3390/e23101242 - 24 Sep 2021
Cited by 3 | Viewed by 2543
Abstract
In most of the realistic measurement device-independent quantum key distribution (MDI-QKD) systems, efficient, real-time feedback controls are required to maintain system stability when facing disturbance from either external environment or imperfect internal components. Traditionally, people either use a “scanning-and-transmitting” program or insert an [...] Read more.
In most of the realistic measurement device-independent quantum key distribution (MDI-QKD) systems, efficient, real-time feedback controls are required to maintain system stability when facing disturbance from either external environment or imperfect internal components. Traditionally, people either use a “scanning-and-transmitting” program or insert an extra device to make a phase reference frame calibration for a stable high-visibility interference, resulting in higher system complexity and lower transmission efficiency. In this work, we build a machine learning-assisted MDI-QKD system, where a machine learning model—the long short-term memory (LSTM) network—is for the first time to apply onto the MDI-QKD system for reference frame calibrations. In this machine learning-assisted MDI-QKD system, one can predict out the phase drift between the two users in advance, and actively perform real-time phase compensations, dramatically increasing the key transmission efficiency. Furthermore, we carry out corresponding experimental demonstration over 100 km and 250 km commercial standard single-mode fibers, verifying the effectiveness of the approach. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

8 pages, 1228 KiB  
Article
Influence of Source Parameters on the Polarization Properties of Beams for Practical Free-Space Quantum Key Distribution
by Tianyi Wu, Qing Pan, Chushan Lin, Lei Shi, Shanghong Zhao, Yijun Zhang, Xingyu Wang and Chen Dong
Entropy 2021, 23(9), 1224; https://doi.org/10.3390/e23091224 - 17 Sep 2021
Viewed by 1841
Abstract
Polarization encoding has been extensively used in quantum key distribution (QKD) implementations along free-space links. However, the calculation model to characterize channel transmittance and quantum bit error rate (QBER) for free-space QKD has not been systematically studied. As a result, it is often [...] Read more.
Polarization encoding has been extensively used in quantum key distribution (QKD) implementations along free-space links. However, the calculation model to characterize channel transmittance and quantum bit error rate (QBER) for free-space QKD has not been systematically studied. As a result, it is often assumed that misalignment error is equal to a fixed value, which is not theoretically rigorous. In this paper, we investigate the depolarization and rotation of the signal beams resulting from spatially-dependent polarization effects of the use of curved optics in an off-axis configuration, where decoherence can be characterized by the Huygens–Fresnel principle and the cross-spectral density matrix (CSDM). The transmittance and misalignment error in a practical free-space QKD can thus be estimated using the method. Furthermore, the numerical simulations clearly show that the polarization effect caused by turbulence can be effectively mitigated when maintaining good beam coherence properties. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

14 pages, 2078 KiB  
Article
Continuous-Variable Quantum Secret Sharing Based on Thermal Terahertz Sources in Inter-Satellite Wireless Links
by Chengji Liu, Changhua Zhu, Zhihui Li, Min Nie, Hong Yang and Changxing Pei
Entropy 2021, 23(9), 1223; https://doi.org/10.3390/e23091223 - 17 Sep 2021
Cited by 6 | Viewed by 2062
Abstract
We propose a continuous-variable quantum secret sharing (CVQSS) scheme based on thermal terahertz (THz) sources in inter-satellite wireless links (THz-CVQSS). In this scheme, firstly, each player locally preforms Gaussian modulation to prepare a thermal THz state, and then couples it into a circulating [...] Read more.
We propose a continuous-variable quantum secret sharing (CVQSS) scheme based on thermal terahertz (THz) sources in inter-satellite wireless links (THz-CVQSS). In this scheme, firstly, each player locally preforms Gaussian modulation to prepare a thermal THz state, and then couples it into a circulating spatiotemporal mode using a highly asymmetric beam splitter. At the end, the dealer measures the quadrature components of the received spatiotemporal mode through performing the heterodyne detection to share secure keys with all the players of a group. This design enables that the key can be recovered only by the whole group players’ knowledge in cooperation and neither a single player nor any subset of the players in the group can recover the key correctly. We analyze both the security and the performance of THz-CVQSS in inter-satellite links. Results show that a long-distance inter-satellite THz-CVQSS scheme with multiple players is feasible. This work will provide an effective way for building an inter-satellite quantum communication network. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

13 pages, 1886 KiB  
Article
High-Rate Continuous-Variable Quantum Key Distribution with Orbital Angular Momentum Multiplexing
by Xinchao Ruan, Wenhao Shi, Guojun Chen, Wei Zhao, Hang Zhang and Ying Guo
Entropy 2021, 23(9), 1187; https://doi.org/10.3390/e23091187 - 09 Sep 2021
Cited by 3 | Viewed by 2098
Abstract
The secret key rate is one of the main obstacles to the practical application of continuous-variable quantum key distribution (CVQKD). In this paper, we propose a multiplexing scheme to increase the secret key rate of the CVQKD system with orbital angular momentum (OAM). [...] Read more.
The secret key rate is one of the main obstacles to the practical application of continuous-variable quantum key distribution (CVQKD). In this paper, we propose a multiplexing scheme to increase the secret key rate of the CVQKD system with orbital angular momentum (OAM). The propagation characteristics of a typical vortex beam, involving the Laguerre–Gaussian (LG) beam, are analyzed in an atmospheric channel for the Kolmogorov turbulence model. Discrete modulation is utilized to extend the maximal transmission distance. We show the effect of the transmittance of the beam over the turbulent channel on the secret key rate and the transmission distance. Numerical simulations indicate that the OAM multiplexing scheme can improve the performance of the CVQKD system and hence has potential use for practical high-rate quantum communications. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

18 pages, 1044 KiB  
Article
Sending or Not-Sending Twin-Field Quantum Key Distribution with Flawed and Leaky Sources
by Yi-Fei Lu, Yang Wang, Mu-Sheng Jiang, Xiao-Xu Zhang, Fan Liu, Hong-Wei Li, Chun Zhou, Shi-Biao Tang, Jia-Yong Wang and Wan-Su Bao
Entropy 2021, 23(9), 1103; https://doi.org/10.3390/e23091103 - 25 Aug 2021
Cited by 8 | Viewed by 1866
Abstract
Twin-field quantum key distribution (TF-QKD) has attracted considerable attention and developed rapidly due to its ability to surpass the fundamental rate-distance limit of QKD. However, the device imperfections may compromise its practical implementations. The goal of this paper is to make it robust [...] Read more.
Twin-field quantum key distribution (TF-QKD) has attracted considerable attention and developed rapidly due to its ability to surpass the fundamental rate-distance limit of QKD. However, the device imperfections may compromise its practical implementations. The goal of this paper is to make it robust against the state preparation flaws (SPFs) and side channels at the light source. We adopt the sending or not-sending (SNS) TF-QKD protocol to accommodate the SPFs and multiple optical modes in the emitted states. We analyze that the flaws of the phase modulation can be overcome by regarding the deviation of the phase as phase noise and eliminating it with the post-selection of phase. To overcome the side channels, we extend the generalized loss-tolerant (GLT) method to the four-intensity decoy-state SNS protocol. Remarkably, by decomposing of the two-mode single-photon states, the phase error rate can be estimated with only four parameters. The practical security of the SNS protocol with flawed and leaky source can be guaranteed. Our results might constitute a crucial step towards guaranteeing the practical implementation of the SNS protocol. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

Review

Jump to: Research, Other

35 pages, 533 KiB  
Review
Quantum Oblivious Transfer: A Short Review
by Manuel B. Santos, Paulo Mateus and Armando N. Pinto
Entropy 2022, 24(7), 945; https://doi.org/10.3390/e24070945 - 07 Jul 2022
Cited by 7 | Viewed by 2185
Abstract
Quantum cryptography is the field of cryptography that explores the quantum properties of matter. Generally, it aims to develop primitives beyond the reach of classical cryptography and to improve existing classical implementations. Although much of the work in this field covers quantum key [...] Read more.
Quantum cryptography is the field of cryptography that explores the quantum properties of matter. Generally, it aims to develop primitives beyond the reach of classical cryptography and to improve existing classical implementations. Although much of the work in this field covers quantum key distribution (QKD), there have been some crucial steps towards the understanding and development of quantum oblivious transfer (QOT). One can show the similarity between the application structure of both QKD and QOT primitives. Just as QKD protocols allow quantum-safe communication, QOT protocols allow quantum-safe computation. However, the conditions under which QOT is fully quantum-safe have been subject to intense scrutiny and study. In this review article, we survey the work developed around the concept of oblivious transfer within theoretical quantum cryptography. We focus on some proposed protocols and their security requirements. We review the impossibility results that daunt this primitive and discuss several quantum security models under which it is possible to prove QOT security. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

19 pages, 3642 KiB  
Review
A Review of Security Evaluation of Practical Quantum Key Distribution System
by Shihai Sun and Anqi Huang
Entropy 2022, 24(2), 260; https://doi.org/10.3390/e24020260 - 10 Feb 2022
Cited by 27 | Viewed by 4362
Abstract
Although the unconditional security of quantum key distribution (QKD) has been widely studied, the imperfections of the practical devices leave potential loopholes for Eve to spy the final key. Thus, how to evaluate the security of QKD with realistic devices is always an [...] Read more.
Although the unconditional security of quantum key distribution (QKD) has been widely studied, the imperfections of the practical devices leave potential loopholes for Eve to spy the final key. Thus, how to evaluate the security of QKD with realistic devices is always an interesting and opening question. In this paper, we briefly review the development of quantum hacking and security evaluation technology for a practical decoy state BB84 QKD system. The security requirement and parameters in each module (source, encoder, decoder and detector) are discussed, and the relationship between quantum hacking and security parameter are also shown. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

Other

Jump to: Research, Review

12 pages, 1068 KiB  
Protocol
A Quantum Dual-Signature Protocol Based on SNOP States without Trusted Participant
by Kejia Zhang, Xu Zhao, Long Zhang, Guojing Tian and Tingting Song
Entropy 2021, 23(10), 1294; https://doi.org/10.3390/e23101294 - 30 Sep 2021
Cited by 3 | Viewed by 1596
Abstract
Quantum dual-signature means that two signed quantum messages are combined and expected to be sent to two different recipients. A quantum signature requires the cooperation of two verifiers to complete the whole verification process. As an important quantum signature aspect, the trusted third [...] Read more.
Quantum dual-signature means that two signed quantum messages are combined and expected to be sent to two different recipients. A quantum signature requires the cooperation of two verifiers to complete the whole verification process. As an important quantum signature aspect, the trusted third party is introduced to the current protocols, which affects the practicability of the quantum signature protocols. In this paper, we propose a quantum dual-signature protocol without arbitrator and entanglement for the first time. In the proposed protocol, two independent verifiers are introduced, here they may be dishonest but not collaborate. Furthermore, strongly nonlocal orthogonal product states are used to preserve the protocol security, i.e., no one can deny or forge a valid signature, even though some of them conspired. Compared with existing quantum signature protocols, this protocol does not require a trusted third party and entanglement resources. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

Back to TopTop