entropy-logo

Journal Browser

Journal Browser

Quantum Communication and Quantum Key Distribution

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Quantum Information".

Deadline for manuscript submissions: closed (31 October 2023) | Viewed by 7635

Special Issue Editor


E-Mail Website
Guest Editor
School of Computer, Beijing University of Posts and Telecommunications, Beijing 100876, China
Interests: quantum key distribution; quantum teleportation; quantum communications; quantum information and computing

Special Issue Information

Dear Colleagues,

Quantum communication and quantum key distribution have been developed in recent decades. Researchers from multiple disciplines, such as mathematics, physics, computer science, electronics, etc., have worked together to bring up fruitful achievements. Nowadays, theoretical and experimental efforts are focused in many directions, such as extending the maximum transmission distance of key distribution, increasing the final secret key rate in terms of both phonic layer and post-processing layer, designing efficient schemes for security improvement of quantum communications, developing protocols for practical implementations of quantum networks, etc.

The purpose of this Special Issue is to gather a collection of articles reflecting the latest developments of theories and applications to quantum communications and quantum key distributions. We invite researchers to submit their theoretical or experimental contributions on topics including, but not limited to: quantum key distribution, quantum random number generation, quantum teleportation, quantum cryptography, quantum hacking and countermeasure, quantum error correction, and quantum networking.

Prof. Dr. Ying Guo
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (6 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

14 pages, 337 KiB  
Article
Quantum LDPC Codes Based on Cocyclic Block Matrices
by Yuan Li and Ying Guo
Entropy 2023, 25(9), 1309; https://doi.org/10.3390/e25091309 - 8 Sep 2023
Viewed by 709
Abstract
Motivated by a family of binary cocyclic block matrices over GF(2), we proposed a construction method to gain the stabilizer of long-length quantum error-correction codes (QECCs). Stabilizer quantum codes (SQCs) can be obtained by the different rows of the yielded circulant permutation matrices; [...] Read more.
Motivated by a family of binary cocyclic block matrices over GF(2), we proposed a construction method to gain the stabilizer of long-length quantum error-correction codes (QECCs). Stabilizer quantum codes (SQCs) can be obtained by the different rows of the yielded circulant permutation matrices; hence, the quantum codes have the virtue of a fast construction algorithm. The recursive relation of a block matrix is employed in the proposed approach, so that the generator matrix of quantum cocyclic codes with long length can be constructed easily. Furthermore, the obtained quantum codes have the low-density advantage of there being no 4-cycles in the Tanner graph. Full article
(This article belongs to the Special Issue Quantum Communication and Quantum Key Distribution)
Show Figures

Figure 1

12 pages, 2476 KiB  
Article
Neural Network-Based Prediction for Secret Key Rate of Underwater Continuous-Variable Quantum Key Distribution through a Seawater Channel
by Yun Mao, Yiwu Zhu, Hui Hu, Gaofeng Luo, Jinguang Wang, Yijun Wang and Ying Guo
Entropy 2023, 25(6), 937; https://doi.org/10.3390/e25060937 - 14 Jun 2023
Viewed by 990
Abstract
Continuous-variable quantum key distribution (CVQKD) plays an important role in quantum communications, because of its compatible setup for optical implementation with low cost. For this paper, we considered a neural network approach to predicting the secret key rate of CVQKD with discrete modulation [...] Read more.
Continuous-variable quantum key distribution (CVQKD) plays an important role in quantum communications, because of its compatible setup for optical implementation with low cost. For this paper, we considered a neural network approach to predicting the secret key rate of CVQKD with discrete modulation (DM) through an underwater channel. A long-short-term-memory-(LSTM)-based neural network (NN) model was employed, in order to demonstrate performance improvement when taking into account the secret key rate. The numerical simulations showed that the lower bound of the secret key rate could be achieved for a finite-size analysis, where the LSTM-based neural network (NN) was much better than that of the backward-propagation-(BP)-based neural network (NN). This approach helped to realize the fast derivation of the secret key rate of CVQKD through an underwater channel, indicating that it can be used for improving performance in practical quantum communications. Full article
(This article belongs to the Special Issue Quantum Communication and Quantum Key Distribution)
Show Figures

Figure 1

19 pages, 2038 KiB  
Article
A Resource-Adaptive Routing Scheme with Wavelength Conflicts in Quantum Key Distribution Optical Networks
by Tao Zhao, Xiaodong Fan, Bowen Dong, Quanhao Niu and Banghong Guo
Entropy 2023, 25(5), 732; https://doi.org/10.3390/e25050732 - 28 Apr 2023
Cited by 1 | Viewed by 1209
Abstract
Quantum key distribution (QKD) has great potential in ensuring data security. Deploying QKD-related devices in existing optical fiber networks is a cost-effective way to practically implement QKD. However, QKD optical networks (QKDON) have a low quantum key generation rate and limited wavelength channels [...] Read more.
Quantum key distribution (QKD) has great potential in ensuring data security. Deploying QKD-related devices in existing optical fiber networks is a cost-effective way to practically implement QKD. However, QKD optical networks (QKDON) have a low quantum key generation rate and limited wavelength channels for data transmission. The simultaneous arrival of multiple QKD services may also lead to wavelength conflicts in QKDON. Therefore, we propose a resource-adaptive routing scheme (RAWC) with wavelength conflicts to achieve load balancing and efficient utilization of network resources. Focusing on the impact of link load and resource competition, this scheme dynamically adjusts the link weights and introduces the wavelength conflict degree. Simulation results indicate that the RAWC algorithm is an effective approach to solving the wavelength conflict problem. Compared with the benchmark algorithms, the RAWC algorithm can improve service request success rate (SR) by up to 30%. Full article
(This article belongs to the Special Issue Quantum Communication and Quantum Key Distribution)
Show Figures

Figure 1

11 pages, 1728 KiB  
Article
High-Speed Variable Polynomial Toeplitz Hash Algorithm Based on FPGA
by Si-Cheng Huang, Shan Huang, Hua-Lei Yin, Qing-Li Ma and Ze-Jie Yin
Entropy 2023, 25(4), 642; https://doi.org/10.3390/e25040642 - 11 Apr 2023
Viewed by 1625
Abstract
In the Quantum Key Distribution (QKD) network, authentication protocols play a critical role in safeguarding data interactions among users. To keep pace with the rapid advancement of QKD technology, authentication protocols must be capable of processing data at faster speeds. The Secure Hash [...] Read more.
In the Quantum Key Distribution (QKD) network, authentication protocols play a critical role in safeguarding data interactions among users. To keep pace with the rapid advancement of QKD technology, authentication protocols must be capable of processing data at faster speeds. The Secure Hash Algorithm (SHA), which functions as a cryptographic hash function, is a key technology in digital authentication. Irreducible polynomials can serve as characteristic functions of the Linear Feedback Shift Register (LFSR) to rapidly generate pseudo-random sequences, which in turn form the foundation of the hash algorithm. Currently, the most prevalent approach to hardware implementation involves performing block computations and pipeline data processing of the Toeplitz matrix in the Field-Programmable Gate Array (FPGA) to reach a maximum computing rate of 1 Gbps. However, this approach employs a fixed irreducible polynomial as the characteristic polynomial of the LFSR, which results in computational inefficiency as the highest bit of the polynomial restricts the width of parallel processing. Moreover, an attacker could deduce the irreducible polynomials utilized by an algorithm based on the output results, creating a serious concealed security risk. This paper proposes a method to use FPGA to implement variational irreducible polynomials based on a hashing algorithm. Our method achieves an operational rate of 6.8 Gbps by computing equivalent polynomials and updating the Toeplitz matrix with pipeline operations in real-time, which accelerates the authentication protocol while also significantly enhancing its security. Moreover, the optimization of this algorithm can be extended to quantum randomness extraction, leading to a considerable increase in the generation rate of random numbers. Full article
(This article belongs to the Special Issue Quantum Communication and Quantum Key Distribution)
Show Figures

Figure 1

16 pages, 389 KiB  
Article
Quantum Coding via Quasi-Cyclic Block Matrix
by Yuan Li and Jin-Yang Li
Entropy 2023, 25(3), 537; https://doi.org/10.3390/e25030537 - 21 Mar 2023
Viewed by 1304
Abstract
An effective construction method for long-length quantum code has important applications in the field based on large-scale data. With the rapid development of quantum computing, how to construct this class of quantum coding has become one of the key research fields in quantum [...] Read more.
An effective construction method for long-length quantum code has important applications in the field based on large-scale data. With the rapid development of quantum computing, how to construct this class of quantum coding has become one of the key research fields in quantum information theory. Motivated by the block jacket matrix and its circulant permutation, we proposed a construction method for quantum quasi-cyclic (QC) codes with two classical codes. This simplifies the coding process for long-length quantum error-correction code (QECC) using number decomposition. The obtained code length N can achieve O(n2) if an appropriate prime number n is taken. Furthermore, with a suitable parameter in the construction method, the obtained codes have four cycles in their generator matrices and show good performance for low density codes. Full article
(This article belongs to the Special Issue Quantum Communication and Quantum Key Distribution)
Show Figures

Figure 1

8 pages, 910 KiB  
Article
Passive Continuous Variable Quantum Key Distribution through the Oceanic Turbulence
by Yiwu Zhu, Lei Mao, Hui Hu and Yijun Wang
Entropy 2023, 25(2), 307; https://doi.org/10.3390/e25020307 - 7 Feb 2023
Cited by 2 | Viewed by 1097
Abstract
Continuous variable quantum key distribution (CVQKD) can be potentially implemented through seawater channels, whereas the involved oceanic turbulence has a negative effect on the maximal transmission distance of quantum communication systems. Here, we demonstrate the effects of the oceanic turbulence on the performance [...] Read more.
Continuous variable quantum key distribution (CVQKD) can be potentially implemented through seawater channels, whereas the involved oceanic turbulence has a negative effect on the maximal transmission distance of quantum communication systems. Here, we demonstrate the effects of the oceanic turbulence on the performance of the CVQKD system and suggest an implementation feasibility of the passive CVQKD through the oceanic turbulence-based channel. We achieve the channel transmittance characterized by the transmission distance and depth of the seawater. Moreover, a non-Gaussian approach is used for performance improvement while counteracting the effects of excess noises on the oceanic channel. Numerical simulations show that the photon operation (PO) unit can bring reductions of excess noise when taking into account the oceanic turbulence, and hence results in performance improvement in terms of transmission distance and depth as well. The passive CVQKD explores the intrinsic field fluctuations of a thermal source without using an active scheme and hence has a promising application in chip integration for portable quantum communications. Full article
(This article belongs to the Special Issue Quantum Communication and Quantum Key Distribution)
Show Figures

Figure 1

Back to TopTop