Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 49
Filtrar
1.
Opt Express ; 31(7): 11292-11307, 2023 Mar 27.
Artigo em Inglês | MEDLINE | ID: mdl-37155768

RESUMO

Randomness, mainly in the form of random numbers, is the fundamental prerequisite for the security of many cryptographic tasks. Quantum randomness can be extracted even if adversaries are fully aware of the protocol and even control the randomness source. However, an adversary can further manipulate the randomness via tailored detector blinding attacks, which are hacking attacks suffered by protocols with trusted detectors. Here, by treating no-click events as valid events, we propose a quantum random number generation protocol that can simultaneously address source vulnerability and ferocious tailored detector blinding attacks. The method can be extended to high-dimensional random number generation. We experimentally demonstrate the ability of our protocol to generate random numbers for two-dimensional measurement with a generation speed of 0.1 bit per pulse.

2.
Opt Lett ; 48(13): 3551-3554, 2023 Jul 01.
Artigo em Inglês | MEDLINE | ID: mdl-37390178

RESUMO

The linear constraint of secret key rate capacity is overcome by the twin-field quantum key distribution (QKD). However, the complex phase-locking and phase-tracking technique requirements throttle the real-life applications of the twin-field protocol. The asynchronous measurement-device-independent (AMDI) QKD, also called the mode-pairing QKD, protocol can relax the technical requirements and keep the similar performance of the twin-field protocol. Here, we propose an AMDI-QKD protocol with a nonclassical light source by changing the phase-randomized weak coherent state to a phase-randomized coherent-state superposition in the signal state time window. Simulation results show that our proposed hybrid source protocol significantly enhances the key rate of the AMDI-QKD protocol, while exhibiting robustness to imperfect modulation of nonclassical light sources.

3.
Opt Lett ; 48(5): 1244-1247, 2023 Mar 01.
Artigo em Inglês | MEDLINE | ID: mdl-36857258

RESUMO

Quantum network applications such as distributed quantum computing and quantum secret sharing represent a promising future network equipped with quantum resources. Entanglement generation and distribution over long distances are critical and unavoidable when utilizing quantum technology in a fully connected network. The distribution of bipartite entanglement over long distances has seen some progress, while the distribution of multipartite entanglement over long distances remains unsolved. Here we report a two-dimensional quantum repeater protocol for the generation of multipartite entanglement over long distances with an all-photonic framework to fill this gap. The entanglement generation yield remains proportional to the transmission efficiency regardless of the number of network users and shows long transmission distance under various numbers of network users. With the improved efficiency and flexibility of extending the number of users, we anticipate that our protocol can work as a significant building block for quantum networks in the future.

4.
Opt Express ; 30(16): 28865-28881, 2022 Aug 01.
Artigo em Inglês | MEDLINE | ID: mdl-36299074

RESUMO

Twin-field interference-based quantum conference key agreement protocols have been proposed and have achieved good performance in terms of the key rate and transmission distance in the finite-key regime. However, its performance significantly decreases when the strict constraint is broken regarding the optical pulse intensity and probability. Here, we propose a post-matching QCKA protocol to remove this constraint while obtaining a higher key rate. Numerical results in the symmetric case show that our protocol can obtain a transmission distance 25% more than the previous asymmetric QCKA protocol when the decoy state optical pulse intensity is 1% higher than the ideal value of the constraint, and can obtain a transmission distance 100% higher when the decoy state optical pulse intensity is 10% higher than the ideal value of the constraint.

5.
Opt Express ; 30(9): 15024-15036, 2022 Apr 25.
Artigo em Inglês | MEDLINE | ID: mdl-35473234

RESUMO

Continuous-variable quantum key distribution (CV QKD) with discrete modulation has attracted increasing attention due to its experimental simplicity, lower-cost implementation and compatibility with classical optical communication. Correspondingly, some novel numerical methods have been proposed to analyze the security of these protocols against collective attacks, which promotes key rates over one hundred kilometers of fiber distance. However, numerical methods are limited by their calculation time and resource consumption, for which they cannot play more roles on mobile platforms in quantum networks. To improve this issue, a neural network model predicting key rates in nearly real time has been proposed previously. Here, we go further and show a neural network model combined with Bayesian optimization. This model automatically designs the best architecture of neural network computing key rates in real time. We demonstrate our model with two variants of CV QKD protocols with quaternary modulation. The results show high reliability with secure probability as high as 99.15% - 99.59%, considerable tightness and high efficiency with speedup of approximately 107 in both cases. This inspiring model enables the real-time computation of unstructured quantum key distribution protocols' key rate more automatically and efficiently, which has met the growing needs of implementing QKD protocols on moving platforms.

6.
Opt Express ; 30(13): 23783-23795, 2022 Jun 20.
Artigo em Inglês | MEDLINE | ID: mdl-36225053

RESUMO

Coherent-one-way quantum key distribution (COW-QKD), which requires a simple experimental setup and has the ability to withstand photon-number-splitting attacks, has been not only experimentally implemented but also commercially applied. However, recent studies have shown that the current COW-QKD system is insecure and can only distribute secret keys safely within 20 km of the optical fiber length. In this study, we propose a practical implementation of COW-QKD by adding a two-pulse vacuum state as a new decoy sequence. This proposal maintains the original experimental setup as well as the simplicity of its implementation. Utilizing detailed observations on the monitoring line to provide an analytical upper bound on the phase error rate, we provide a high-performance COW-QKD asymptotically secure against coherent attacks. This ensures the availability of COW-QKD within 100 km and establishes theoretical foundations for further applications.

7.
Opt Express ; 29(6): 9165-9173, 2021 Mar 15.
Artigo em Inglês | MEDLINE | ID: mdl-33820349

RESUMO

Quantum secret sharing (QSS) is essential for multiparty quantum communication, which is one of cornerstones in the future quantum internet. However, a linear rate-distance limitation severely constrains the secure key rate and transmission distance of QSS. Here, we present a practical QSS protocol among three participants based on the differential phase shift scheme and twin field ideas for the solution of high-efficiency multiparty communication task. In contrast to a formerly proposed differential phase shift QSS protocol, our protocol can break the linear rate-distance bound, theoretically improving the secret key rate by three orders of magnitude in a 300-km-long fiber. Furthermore, the new protocol is secure against Trojan horse attacks that cannot be resisted by previous differential phase shift QSS.

8.
Opt Express ; 29(20): 32244-32255, 2021 Sep 27.
Artigo em Inglês | MEDLINE | ID: mdl-34615300

RESUMO

Quantum secret sharing (QSS) is an essential primitive for the future quantum internet, which promises secure multiparty communication. However, developing a large-scale QSS network is a huge challenge due to the channel loss and the requirement of multiphoton interference or high-fidelity multipartite entanglement distribution. Here, we propose a three-user QSS protocol without monitoring signal disturbance, which is capable of ensuring the unconditional security. The final key rate of our protocol can be demonstrated to break the Pirandola-Laurenza-Ottaviani-Banchi bound of quantum channel and its simulated transmission distance can approach over 600 km using current techniques. Our results pave the way to realizing high-rate and large-scale QSS networks.

9.
Opt Express ; 29(7): 10162-10171, 2021 Mar 29.
Artigo em Inglês | MEDLINE | ID: mdl-33820149

RESUMO

Quantum digital signatures (QDS) exploit quantum laws to guarantee non-repudiation, unforgeability and transferability of messages with information-theoretic security. Current QDS protocols face two major restrictions, including the requirement of the symmetrization step with additional secure classical channels and the quadratic scaling of the signature rate with the probability of detection events. Here, we present an efficient QDS protocol to overcome these issues by utilizing the classical post-processing operation called post-matching method. Our protocol does not need the symmetrization step, and the signature rate scales linearly with the probability of detection events. Simulation results show that the signature rate is three orders of magnitude higher than the original protocol in a 100-km-long fiber. This protocol is compatible with existing quantum communication infrastructure, therefore we anticipate that it will play a significant role in providing digital signatures with unconditional security.

10.
Opt Express ; 29(17): 27661-27673, 2021 Aug 16.
Artigo em Inglês | MEDLINE | ID: mdl-34615178

RESUMO

Quantum digital signatures (QDSs) promise information-theoretic security against repudiation and forgery of messages. Compared with currently existing three-party QDS protocols, multiparty protocols have unique advantages in the practical case of more than two receivers when sending a mass message. However, complex security analysis, numerous quantum channels and low data utilization efficiency make it intractable to expand three-party to multiparty scenario. Here, based on six-state non-orthogonal encoding protocol, we propose an effective multiparty QDS framework to overcome these difficulties. The number of quantum channels in our protocol only linearly depends on the number of users. The post-matching method is introduced to enhance data utilization efficiency and make it linearly scale with the probability of detection events even for five-party scenario. Our work compensates for the absence of practical multiparty protocols, which paves the way for future QDS networks.

11.
Opt Lett ; 46(22): 5529-5532, 2021 Nov 15.
Artigo em Inglês | MEDLINE | ID: mdl-34780405

RESUMO

Twin-field quantum key distribution (TFQKD), using single-photon-type interference, offers a way to exceed the rate-distance limit without quantum repeaters. However, it still suffers from photon losses and dark counts, which impose an ultimate limit on its transmission distance. In this Letter, we propose a scheme to implement TFQKD with an entangled coherent state source in the middle to increase its range, as well as comparing its performance under coherent attacks with that of TFQKD variants. Simulations show that our protocol has a theoretical distance advantage of 400 km. Moreover, the scheme has great robustness against the misalignment error and finite-size effects. Our work is a promising step toward long-distance secure communication and is greatly compatible with future global quantum networks.

12.
Opt Lett ; 46(7): 1632-1635, 2021 Apr 01.
Artigo em Inglês | MEDLINE | ID: mdl-33793504

RESUMO

Device-independent quantum key distribution (DIQKD) exploits the violation of a Bell inequality to extract secure keys even if users' devices are untrusted. Currently, all DIQKD protocols suffer from the secret key capacity bound, i.e., the secret key rate scales linearly with the transmittance of two users. Here we propose a heralded DIQKD scheme based on entangled coherent states to improve entangling rates whereby long-distance entanglement is created by single-photon-type interference. The secret key rate of our scheme can significantly outperform the traditional two-photon-type Bell-state measurement scheme and, importantly, surpass the above capacity bound. Our protocol therefore is an important step towards a realization of DIQKD and can be a promising candidate scheme for entanglement swapping in the future quantum internet.

13.
Opt Lett ; 46(11): 2609, 2021 Jun 01.
Artigo em Inglês | MEDLINE | ID: mdl-34061068

RESUMO

In this Erratum the funding and references sections of Opt. Lett.46, 1632 (2021)OPLEDP0146-959210.1364/OL.417851 have been updated.

14.
Entropy (Basel) ; 23(6)2021 Jun 04.
Artigo em Inglês | MEDLINE | ID: mdl-34199849

RESUMO

As an essential application of quantum mechanics in classical cryptography, quantum secret sharing has become an indispensable component of quantum internet. Recently, a differential phase shift quantum secret sharing protocol using a twin field has been proposed to break the linear rate-distance boundary. However, this original protocol has a poor performance over channels with asymmetric transmittances. To make it more practical, we present a differential phase shift quantum secret sharing protocol with asymmetric source intensities and give the security proof of our protocol against individual attacks. Taking finite-key effects into account, our asymmetric protocol can theoretically obtain the key rate two orders of magnitude higher than that of the original protocol when the difference in length between Alice's channel and Bob's is fixed at 14 km. Moreover, our protocol can provide a high key rate even when the difference is quite large and has great robustness against finite-key effects. Therefore, our work is meaningful for the real-life applications of quantum secret sharing.

15.
Opt Lett ; 45(7): 1627-1630, 2020 Apr 01.
Artigo em Inglês | MEDLINE | ID: mdl-32235959

RESUMO

The BB84-based quantum key distribution system is limited in high-speed and chip integration due to the requirement of preparing and measuring four states. Recently, the simplified BB84 protocol with preparation and measurement of only three states has showed the approximate secret key rate with standard BB84. However, the security proof is valid only under the collective attack and requires the basis-independent detection efficiency condition. Here, we provide a security proof against the coherent attack, which simultaneously removes the basis-independent detection efficiency condition. Importantly, the phase error rate formula is quite simple through subtle observation. We expect that the simplified BB84 protocol with the decoy-state method can be implemented widely in reality.

16.
Opt Lett ; 45(13): 3385, 2020 Jul 01.
Artigo em Inglês | MEDLINE | ID: mdl-32630851

RESUMO

The referenced paper [Opt. Lett.45, 1627 (2020)OPLEDP0146-959210.1364/OL.387877] has been retracted by the authors.

17.
Entropy (Basel) ; 22(10)2020 Sep 26.
Artigo em Inglês | MEDLINE | ID: mdl-33286852

RESUMO

Quantum key distribution (QKD) networks hold promise for sharing secure randomness over multi-partities. Most existing QKD network schemes and demonstrations are based on trusted relays or limited to point-to-point scenario. Here, we propose a flexible and extensible scheme named as open-destination measurement-device-independent QKD network. The scheme enjoys security against untrusted relays and all detector side-channel attacks. Particularly, any users can accomplish key distribution under assistance of others in the network. As an illustration, we show in detail a four-user network where two users establish secure communication and present realistic simulations by taking into account imperfections of both sources and detectors.

18.
Nature ; 482(7386): 489-94, 2012 Feb 22.
Artigo em Inglês | MEDLINE | ID: mdl-22358838

RESUMO

Scalable quantum computing can be achieved only if quantum bits are manipulated in a fault-tolerant fashion. Topological error correction--a method that combines topological quantum computation with quantum error correction--has the highest known tolerable error rate for a local architecture. The technique makes use of cluster states with topological properties and requires only nearest-neighbour interactions. Here we report the experimental demonstration of topological error correction with an eight-photon cluster state. We show that a correlation can be protected against a single error on any quantum bit. Also, when all quantum bits are simultaneously subjected to errors with equal probability, the effective error rate can be significantly reduced. Our work demonstrates the viability of topological error correction for fault-tolerant quantum information processing.

19.
Phys Rev Lett ; 114(9): 090501, 2015 Mar 06.
Artigo em Inglês | MEDLINE | ID: mdl-25793788

RESUMO

The Greenberger-Horne-Zeilinger (GHZ) entanglement, originally introduced to uncover the extreme violation of local realism against quantum mechanics, is an important resource for multiparty quantum communication tasks. But the low intensity and fragility of the GHZ entanglement source in current conditions have made the practical applications of these multiparty tasks an experimental challenge. Here we propose a feasible scheme for practically distributing the postselected GHZ entanglement over a distance of more than 100 km for experimentally accessible parameter regimes. Combining the decoy-state and measurement-device-independent protocols for quantum key distribution, we anticipate that our proposal suggests an important avenue for practical multiparty quantum communication.

20.
Sci Adv ; 10(2): eadk3258, 2024 Jan 12.
Artigo em Inglês | MEDLINE | ID: mdl-38215202

RESUMO

E-commerce, a type of trading that occurs at a high frequency on the internet, requires guaranteeing the integrity, authentication, and nonrepudiation of messages through long distance. As current e-commerce schemes are vulnerable to computational attacks, quantum cryptography, ensuring information-theoretic security against adversary's repudiation and forgery, provides a solution to this problem. However, quantum solutions generally have much lower performance compared to classical ones. Besides, when considering imperfect devices, the performance of quantum schemes exhibits a notable decline. Here, we demonstrate the whole e-commerce process of involving the signing of a contract and payment among three parties by proposing a quantum e-commerce scheme, which shows resistance of attacks from imperfect devices. Results show that with a maximum attenuation of 25 dB among participants, our scheme can achieve a signature rate of 0.82 times per second for an agreement size of approximately 0.428 megabit. This proposed scheme presents a promising solution for providing information-theoretic security for e-commerce.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA