Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 49
Filtrar
1.
Nature ; 589(7841): 214-219, 2021 01.
Artigo em Inglês | MEDLINE | ID: mdl-33408416

RESUMO

Quantum key distribution (QKD)1,2 has the potential to enable secure communication and information transfer3. In the laboratory, the feasibility of point-to-point QKD is evident from the early proof-of-concept demonstration in the laboratory over 32 centimetres4; this distance was later extended to the 100-kilometre scale5,6 with decoy-state QKD and more recently to the 500-kilometre scale7-10 with measurement-device-independent QKD. Several small-scale QKD networks have also been tested outside the laboratory11-14. However, a global QKD network requires a practically (not just theoretically) secure and reliable QKD network that can be used by a large number of users distributed over a wide area15. Quantum repeaters16,17 could in principle provide a viable option for such a global network, but they cannot be deployed using current technology18. Here we demonstrate an integrated space-to-ground quantum communication network that combines a large-scale fibre network of more than 700 fibre QKD links and two high-speed satellite-to-ground free-space QKD links. Using a trusted relay structure, the fibre network on the ground covers more than 2,000 kilometres, provides practical security against the imperfections of realistic devices, and maintains long-term reliability and stability. The satellite-to-ground QKD achieves an average secret-key rate of 47.8 kilobits per second for a typical satellite pass-more than 40 times higher than achieved previously. Moreover, its channel loss is comparable to that between a geostationary satellite and the ground, making the construction of more versatile and ultralong quantum links via geosynchronous satellites feasible. Finally, by integrating the fibre and free-space QKD links, the QKD network is extended to a remote node more than 2,600 kilometres away, enabling any user in the network to communicate with any other, up to a total distance of 4,600 kilometres.

2.
Nature ; 582(7813): 501-505, 2020 06.
Artigo em Inglês | MEDLINE | ID: mdl-32541968

RESUMO

Quantum key distribution (QKD)1-3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long4-7. In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away8-10. However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres11,12. The use of trusted relays can extend these distances from across a typical metropolitan area13-16 to intercity17 and even intercontinental distances18. However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security19,20. Long-distance entanglement distribution can be realized using quantum repeaters21, but the related technology is still immature for practical implementations22. The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels24,25. Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level.

3.
Phys Rev Lett ; 130(25): 250802, 2023 Jun 23.
Artigo em Inglês | MEDLINE | ID: mdl-37418729

RESUMO

Twin-field quantum key distribution (TF-QKD) has emerged as a promising solution for practical quantum communication over long-haul fiber. However, previous demonstrations on TF-QKD require the phase locking technique to coherently control the twin light fields, inevitably complicating the system with extra fiber channels and peripheral hardware. Here, we propose and demonstrate an approach to recover the single-photon interference pattern and realize TF-QKD without phase locking. Our approach separates the communication time into reference frames and quantum frames, where the reference frames serve as a flexible scheme for establishing the global phase reference. To do so, we develop a tailored algorithm based on fast Fourier transform to efficiently reconcile the phase reference via data postprocessing. We demonstrate no-phase-locking TF-QKD from short to long distances over standard optical fibers. At 50-km standard fiber, we produce a high secret key rate (SKR) of 1.27 Mbit/s, while at 504-km standard fiber, we obtain the repeaterlike key rate scaling with a SKR of 34 times higher than the repeaterless secret key capacity. Our work provides a scalable and practical solution to TF-QKD, thus representing an important step towards its wide applications.


Assuntos
Algoritmos , Comunicação , Fótons
4.
Phys Rev Lett ; 130(21): 210801, 2023 May 26.
Artigo em Inglês | MEDLINE | ID: mdl-37295116

RESUMO

Quantum key distribution (QKD) aims to generate secure private keys shared by two remote parties. With its security being protected by principles of quantum mechanics, some technology challenges remain towards practical application of QKD. The major one is the distance limit, which is caused by the fact that a quantum signal cannot be amplified while the channel loss is exponential with the distance for photon transmission in optical fiber. Here using the 3-intensity sending-or-not-sending protocol with the actively-odd-parity-pairing method, we demonstrate a fiber-based twin-field QKD over 1002 km. In our experiment, we developed a dual-band phase estimation and ultra-low noise superconducting nanowire single-photon detectors to suppress the system noise to around 0.02 Hz. The secure key rate is 9.53×10^{-12} per pulse through 1002 km fiber in the asymptotic regime, and 8.75×10^{-12} per pulse at 952 km considering the finite size effect. Our work constitutes a critical step towards the future large-scale quantum network.


Assuntos
Fótons , Física , Feminino , Gravidez , Humanos , Frequência Cardíaca
5.
Phys Rev Lett ; 131(10): 100802, 2023 Sep 08.
Artigo em Inglês | MEDLINE | ID: mdl-37739363

RESUMO

Measurement-device-independent quantum key distribution (MDI QKD) provides immunity against all attacks targeting measurement devices. It is essential to implement MDI QKD in the future global-scale quantum communication network. Toward this goal, we demonstrate a robust MDI QKD fully covering daytime, overcoming the high background noise that prevents BB84 protocol even when using a perfect single-photon source. Based on this, we establish a hybrid quantum communication network that integrates free-space and fiber channels through Hong-Ou-Mandle (HOM) interference. Additionally, we investigate the feasibility of implementing HOM interference with moving satellites. Our results serve as a significant cornerstone for future integrated space-ground quantum communication networks that incorporate measurement-device-independent security.

6.
Nature ; 549(7670): 43-47, 2017 09 07.
Artigo em Inglês | MEDLINE | ID: mdl-28825707

RESUMO

Quantum key distribution (QKD) uses individual light quanta in quantum superposition states to guarantee unconditional communication security between distant parties. However, the distance over which QKD is achievable has been limited to a few hundred kilometres, owing to the channel loss that occurs when using optical fibres or terrestrial free space that exponentially reduces the photon transmission rate. Satellite-based QKD has the potential to help to establish a global-scale quantum network, owing to the negligible photon loss and decoherence experienced in empty space. Here we report the development and launch of a low-Earth-orbit satellite for implementing decoy-state QKD-a form of QKD that uses weak coherent pulses at high channel loss and is secure because photon-number-splitting eavesdropping can be detected. We achieve a kilohertz key rate from the satellite to the ground over a distance of up to 1,200 kilometres. This key rate is around 20 orders of magnitudes greater than that expected using an optical fibre of the same length. The establishment of a reliable and efficient space-to-ground link for quantum-state transmission paves the way to global-scale quantum networks.

7.
Opt Express ; 30(7): 10684-10693, 2022 Mar 28.
Artigo em Inglês | MEDLINE | ID: mdl-35473029

RESUMO

We propose a scheme of double-scanning 4-intensity MDI-QKD protocol with the modified coherent state (MCS) sources. The MCS sources can be characterized by two positive parameters, ξ and c. In all prior works, c was set to be the same for all sources. We show that the source parameter c can be different for the sources in the X basis and those in the Z basis. Numerical results show that removing such a constraint can greatly improve the key rates of the protocol with MCS sources. In the typical experiment conditions, comparing with the key rates of WCS sources, the key rates of MCS sources can be improved by several orders of magnitude, and the secure distance is improved by about 40 km. Our results show that MCS sources have the potential to improve the practicality of the MDI-QKD protocol.

8.
Phys Rev Lett ; 128(19): 190503, 2022 May 13.
Artigo em Inglês | MEDLINE | ID: mdl-35622023

RESUMO

Quantum key distribution can provide unconditionally secure key exchange for remote users in theory. In practice, however, in most quantum key distribution systems, quantum hackers might steal the secure keys by observing the side channels in the emitted photons, such as the photon frequency spectrum, emission time, propagation direction, spatial angular momentum, and so on. It is hard to prevent such kinds of attacks because side channels may exist in many dimensions of the emitted photons. Here we report an experimental realization of a side-channel-secure quantum key distribution protocol which is not only measurement-device independent, but also immune to all side-channel attacks to the photons emitted from Alice's and Bob's labs. We achieve a secure key rate of 1.73×10^{-6} per pulse through 50 km fiber spools.

9.
Phys Rev Lett ; 128(18): 180502, 2022 May 06.
Artigo em Inglês | MEDLINE | ID: mdl-35594113

RESUMO

Twin-field quantum key distribution (TFQKD) promises ultralong secure key distribution which surpasses the rate distance limit and can reduce the number of the trusted nodes in long-haul quantum network. Tremendous efforts have been made toward implementation of TFQKD, among which, the secure key with finite size analysis can distribute more than 500 km in the lab and in the field. Here, we demonstrate the sending-or-not-sending TFQKD experimentally, achieving a secure key distribution with finite size analysis over a 658 km ultra-low-loss optical fiber. Meanwhile, in a TFQKD system, any phase fluctuation due to temperature variation and ambient variation during the channel must be recorded and compensated, and all this phase information can then be utilized to sense the channel vibration perturbations. With our quantum key distribution system, we recovered the external vibrational perturbations generated by artificial vibroseis on both the quantum and frequency calibration link, and successfully located the perturbation position in the frequency calibration fiber with a resolution better than 1 km. Our results not only set a new distance record of quantum key distribution, but also demonstrate that the redundant information of TFQKD can be used for remote sensing of the channel vibration, which can find applications in earthquake detection and landslide monitoring besides secure communication.

10.
Phys Rev Lett ; 126(25): 250502, 2021 Jun 25.
Artigo em Inglês | MEDLINE | ID: mdl-34241519

RESUMO

Quantum key distribution endows people with information-theoretical security in communications. Twin-field quantum key distribution (TF-QKD) has attracted considerable attention because of its outstanding key rates over long distances. Recently, several demonstrations of TF-QKD have been realized. Nevertheless, those experiments are implemented in the laboratory, and therefore a critical question remains about whether the TF-QKD is feasible in real-world circumstances. Here, by adopting the sending-or-not-sending twin-field QKD (SNS-TF-QKD) with the method of actively odd parity pairing (AOPP), we demonstrate a field-test QKD over 428 km of deployed commercial fiber and two users are physically separated by about 300 km in a straight line. To this end, we explicitly measure the relevant properties of the deployed fiber and develop a carefully designed system with high stability. The secure key rate we achieved breaks the absolute key rate limit of repeaterless QKD. The result provides a new distance record for the field test of both TF-QKD and all types of fiber-based QKD systems. Our work bridges the gap of QKD between laboratory demonstrations and practical applications and paves the way for an intercity QKD network with measurement-device-independent security.

11.
Opt Lett ; 45(15): 4120-4123, 2020 Aug 01.
Artigo em Inglês | MEDLINE | ID: mdl-32735238

RESUMO

We propose a hybrid protocol for sending-or-not-sending (SNS) twin-field quantum key distribution: replacing the signal source by heralded single-photon source (HSPS) in the original SNS protocol, while decoy sources are still unchanged. Numerical simulation shows that after adopting this HSPS, the performance in key rate and secure distance is much improved.

12.
Phys Rev Lett ; 124(7): 070501, 2020 Feb 21.
Artigo em Inglês | MEDLINE | ID: mdl-32142314

RESUMO

Twin-field (TF) quantum key distribution (QKD) promises high key rates over long distances to beat the rate-distance limit. Here, applying the sending-or-not-sending TF QKD protocol, we experimentally demonstrate a secure key distribution that breaks the absolute key-rate limit of repeaterless QKD over a 509-km-long ultralow loss optical fiber. Two independent lasers are used as sources with remote-frequency-locking technique over the 500-km fiber distance. Practical optical fibers are used as the optical path with appropriate noise filtering; and finite-key effects are considered in the key-rate analysis. The secure key rate obtained at 509 km is more than seven times higher than the relative bound of repeaterless QKD for the same detection loss. The achieved secure key rate is also higher than that of a traditional QKD protocol running with a perfect repeaterless QKD device, even for an infinite number of sent pulses. Our result shows that the protocol and technologies applied in this experiment enable TF QKD to achieve a high secure key rate over a long distribution distance, and is therefore practically useful for field implementation of intercity QKD.

13.
Phys Rev Lett ; 125(26): 260503, 2020 Dec 31.
Artigo em Inglês | MEDLINE | ID: mdl-33449747

RESUMO

Measurement-device-independent quantum key distribution (MDI-QKD), based on two-photon interference, is immune to all attacks against the detection system and allows a QKD network with untrusted relays. Since the MDI-QKD protocol was proposed, fiber-based implementations aimed at longer distance, higher key rates, and network verification have been rapidly developed. However, owing to the effect of atmospheric turbulence, MDI-QKD over a free-space channel remains experimentally challenging. Herein, by developing a robust adaptive optics system, high-precision time synchronization and frequency locking between independent photon sources located far apart, we realized the first free-space MDI-QKD over a 19.2-km urban atmospheric channel, which well exceeds the effective atmospheric thickness. Our experiment takes the first step toward satellite-based MDI-QKD. Moreover, the technology developed herein opens the way to quantum experiments in free space involving long-distance interference of independent single photons.

14.
Opt Express ; 27(9): 12231-12240, 2019 Apr 29.
Artigo em Inglês | MEDLINE | ID: mdl-31052767

RESUMO

The security of decoy-state quantum key distribution (QKD) highly depends on the accurate control of multiple intensity states. Although several theoretical studies on the QKD with loosely controlled source intensities have been proposed, there is still a large gap between the experimental realization and the theoretical analysis. In this paper, we adopt the gain-switching method to generate short optical pulses, and the corresponding intensity stabilities are quantitatively measured. The method via optical injection is proposed to make effective reductions of the intensity fluctuations from 6.47%∼1.59% to 1.95%∼1.15% at different optical powers. QKD performance adopting the experimental results is also analyzed and discussed. For a typical 40 dB high-attenuation QKD system, the relative increase on the secure key rates reaches 51.89% for the corresponding intensity fluctuations of 1.15% with optical injection and 1.59% without optical injection. The presented intensity-stable optical pulse source can find wide applications in different QKD protocols, such as BB84, DPS, COW, etc.

15.
Phys Rev Lett ; 123(10): 100505, 2019 Sep 06.
Artigo em Inglês | MEDLINE | ID: mdl-31573314

RESUMO

Channel loss seems to be the most severe limitation on the practical application of long distance quantum key distribution. The idea of twin-field quantum key distribution can improve the key rate from the linear scale of channel loss in the traditional decoy-state method to the square root scale of the channel transmittance. However, the technical demands are rather tough because they require single photon level interference of two remote independent lasers. Here, we adopt the technology developed in the frequency and time transfer to lock two independent laser wavelengths and utilize additional phase reference light to estimate and compensate the fiber fluctuation. Further, with a single photon detector with a high detection rate, we demonstrate twin field quantum key distribution through the sending-or-not-sending protocol with a realistic phase drift over 300 km optical fiber spools. We calculate the secure key rates with the finite size effect. The secure key rate at 300 km (1.96×10^{-6}) is higher than that of the repeaterless secret key capacity (8.64×10^{-7}).

16.
Phys Rev Lett ; 120(3): 030501, 2018 Jan 19.
Artigo em Inglês | MEDLINE | ID: mdl-29400544

RESUMO

We perform decoy-state quantum key distribution between a low-Earth-orbit satellite and multiple ground stations located in Xinglong, Nanshan, and Graz, which establish satellite-to-ground secure keys with ∼kHz rate per passage of the satellite Micius over a ground station. The satellite thus establishes a secure key between itself and, say, Xinglong, and another key between itself and, say, Graz. Then, upon request from the ground command, Micius acts as a trusted relay. It performs bitwise exclusive or operations between the two keys and relays the result to one of the ground stations. That way, a secret key is created between China and Europe at locations separated by 7600 km on Earth. These keys are then used for intercontinental quantum-secured communication. This was, on the one hand, the transmission of images in a one-time pad configuration from China to Austria as well as from Austria to China. Also, a video conference was performed between the Austrian Academy of Sciences and the Chinese Academy of Sciences, which also included a 280 km optical ground connection between Xinglong and Beijing. Our work clearly confirms the Micius satellite as a robust platform for quantum key distribution with different ground stations on Earth, and points towards an efficient solution for an ultralong-distance global quantum network.

17.
Phys Rev Lett ; 117(19): 190501, 2016 Nov 04.
Artigo em Inglês | MEDLINE | ID: mdl-27858431

RESUMO

Measurement-device-independent quantum key distribution (MDIQKD) with the decoy-state method negates security threats of both the imperfect single-photon source and detection losses. Lengthening the distance and improving the key rate of quantum key distribution (QKD) are vital issues in practical applications of QKD. Herein, we report the results of MDIQKD over 404 km of ultralow-loss optical fiber and 311 km of a standard optical fiber while employing an optimized four-intensity decoy-state method. This record-breaking implementation of the MDIQKD method not only provides a new distance record for both MDIQKD and all types of QKD systems but also, more significantly, achieves a distance that the traditional Bennett-Brassard 1984 QKD would not be able to achieve with the same detection devices even with ideal single-photon sources. This work represents a significant step toward proving and developing feasible long-distance QKD.

18.
Sci Rep ; 14(1): 7680, 2024 Apr 01.
Artigo em Inglês | MEDLINE | ID: mdl-38561440

RESUMO

Gaussian boson sampling (GBS) plays a crucially important role in demonstrating quantum advantage. As a major imperfection, the limited connectivity of the linear optical network weakens the quantum advantage result in recent experiments. In this work, we introduce an enhanced classical algorithm for simulating GBS processes with limited connectivity. It computes the loop Hafnian of an n × n symmetric matrix with bandwidth w in O ( n w 2 w ) time. It is better than the previous fastest algorithm which runs in O ( n w 2 2 w ) time. This classical algorithm is helpful on clarifying how limited connectivity affects the computational complexity of GBS and tightening the boundary for achieving quantum advantage in the GBS problem.

19.
Phys Rev Lett ; 110(10): 100505, 2013 Mar 08.
Artigo em Inglês | MEDLINE | ID: mdl-23521242

RESUMO

The time evolution of some quantum states can be slowed down or even stopped under frequent measurements. This is the usual quantum Zeno effect. Here, we report an operator quantum Zeno effect, in which the evolution of some physical observables is slowed down through measurements even though the quantum state changes randomly with time. Based on the operator quantum Zeno effect, we show how we can protect quantum information from decoherence with two-qubit measurements, realizable with noisy two-qubit interactions.

20.
Natl Sci Rev ; 10(4): nwac186, 2023 Apr.
Artigo em Inglês | MEDLINE | ID: mdl-37089191

RESUMO

The sending-or-not-sending (SNS) protocol is one of the most major variants of the twin-field (TF) quantum key distribution (QKD) protocol and has been realized in a 511-km field fiber, the farthest field experiment to date. In practice, however, all decoy-state methods have unavoidable source errors, and the source errors may be non-random, which compromises the security condition of the existing TF-QKD protocols. In this study, we present a general approach for efficiently calculating the SNS protocol's secure key rate with source errors, by establishing the equivalent protocols through virtual attenuation and the tagged model. This makes the first result for TF QKD in practice where source intensity cannot be controlled exactly. Our method can be combined with the two-way classical communication method such as active odd-parity pairing to further improve the key rate. The numerical results show that if the intensity error is within a few percent, the key rate and secure distance only decrease marginally. The key rate of the recent SNS experiment in the 511-km field fiber is still positive using our method presented here, even if there is a [Formula: see text] intensity fluctuation. This shows that the SNS protocol is robust against source errors.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA