Quantum communication scheme with freely selectable users

2021 ◽  
pp. 2150156
Author(s):  
Tianqi Dou ◽  
Hongwei Liu ◽  
Jipeng Wang ◽  
Zhenhua Li ◽  
Wenxiu Qu ◽  
...  

Quantum communication plays an important role in quantum information science due to its unconditional security. In practical implementations, the users of each communication vary with the transmitted information, and hence not all users are required to participate in each communication round. Therefore, improving the flexibility and efficiency of the actual communication process is highly demanded. Here, we propose a theoretical quantum communication scheme that realizes secret key distribution for both the two-party quantum key distribution (QKD) and multi-party quantum secret sharing (QSS) modes. The sender, Alice, can freely select one or more users to share keys among all users, and nonactive users will not participate in the process of secret key sharing. Numerical simulations show the superiority of the proposed scheme in transmission distance and secure key rate. Consequently, the proposed scheme is valuable for secure quantum communication network scenarios.

2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


Entropy ◽  
2020 ◽  
Vol 22 (5) ◽  
pp. 571
Author(s):  
Yuang Wang ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Ying Guo

Underwater quantumkey distribution (QKD) is tough but important formodern underwater communications in an insecure environment. It can guarantee secure underwater communication between submarines and enhance safety for critical network nodes. To enhance the performance of continuous-variable quantumkey distribution (CVQKD) underwater in terms ofmaximal transmission distance and secret key rate as well, we adopt measurement-device-independent (MDI) quantum key distribution with the zero-photon catalysis (ZPC) performed at the emitter of one side, which is the ZPC-based MDI-CVQKD. Numerical simulation shows that the ZPC-involved scheme, which is a Gaussian operation in essence, works better than the single photon subtraction (SPS)-involved scheme in the extreme asymmetric case. We find that the transmission of the ZPC-involved scheme is longer than that of the SPS-involved scheme. In addition, we consider the effects of temperature, salinity and solar elevation angle on the system performance in pure seawater. The maximal transmission distance decreases with the increase of temperature and the decrease of sunlight elevation angle, while it changes little over a broad range of salinity


2012 ◽  
Vol 10 (05) ◽  
pp. 1250059 ◽  
Author(s):  
MAOZHU SUN ◽  
XIANG PENG ◽  
YUJIE SHEN ◽  
HONG GUO

The original two-way continuous-variable quantum-key-distribution (CV-QKD) protocols [S. Pirandola, S. Mancini, S. Lloyd and S. L. Braunstein, Nat. Phys. 4 (2008) 726] give the security against the collective attack on the condition of the tomography of the quantum channels. We propose a family of new two-way CV-QKD protocols and prove their security against collective entangling cloner attacks without the tomography of the quantum channels. The simulation result indicates that the new protocols maintain the same advantage as the original two-way protocols whose tolerable excess noise surpasses that of the one-way CV-QKD protocol. We also show that all sub-protocols within the family have higher secret key rate and much longer transmission distance than the one-way CV-QKD protocol for the noisy channel.


Author(s):  
Zhengchun Zhou ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Tongcheng Huang ◽  
Ying Guo

Establishing global high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but also challenging for long-distance transmissions in metropolitan areas. The discrete modulation(DM) can make up for the shortage of transmission distance that has a unique advantage against all side-channel attacks, however its further performance improvement requires source preparation in the presence of noise and loss. Here, we consider the effects of photon catalysis (PC) on the DM-involved source preparation for lengthening the maximal transmission distance of the CVQKD system. We address a zero-photon catalysis (ZPC)-based source preparation for enhancing the DM-CVQKD system. The statistical fluctuation due to the finite length of data is taken into account for the practical security analysis. Numerical simulations show that the ZPC-based DM-CVQKD system can not only achieve the extended maximal transmission distance, but also contributes to the reasonable increase of the secret key rate. This approach enables the DM-CVQKD to tolerate lower reconciliation efficiency, which may promote the practical implementation solutions compatible with classical optical communications using state-of-the-art technology.


Entropy ◽  
2020 ◽  
Vol 22 (10) ◽  
pp. 1087 ◽  
Author(s):  
Kun Zhang ◽  
Xue-Qin Jiang ◽  
Yan Feng ◽  
Runhe Qiu ◽  
Enjian Bai

Due to the rapid development of quantum computing technology, encryption systems based on computational complexity are facing serious threats. Based on the fundamental theorem of quantum mechanics, continuous-variable quantum key distribution (CVQKD) has the property of physical absolute security and can effectively overcome the dependence of the current encryption system on the computational complexity. In this paper, we construct the spatially coupled (SC)-low-density parity-check (LDPC) codes and quasi-cyclic (QC)-LDPC codes by adopting the parity-check matrices of LDPC codes in the Advanced Television Systems Committee (ATSC) 3.0 standard as base matrices and introduce these codes for information reconciliation in the CVQKD system in order to improve the performance of reconciliation efficiency, and then make further improvements to final secret key rate and transmission distance. Simulation results show that the proposed LDPC codes can achieve reconciliation efficiency of higher than 0.96. Moreover, we can obtain a high final secret key rate and a long transmission distance through using our proposed LDPC codes for information reconciliation.


2019 ◽  
Vol 9 (18) ◽  
pp. 3937
Author(s):  
Ying Guo ◽  
Minglu Cai ◽  
Duan Huang

Polarization is one of the physical characteristics of optical waves, and the polarization-division-multiplexing (PDM) scheme has gained much attraction thanks to its capability of achieving high transmission rate. In the PDM-based quantum key distribution (QKD), the key information could be encoded independently by the optical fields E x and E y , where the 2-dimensional modulation and orthogonal polarization multiplexing usually result in two-fold channel capacity. Unfortunately, the non-negligible polarization-dependent loss (PDL) caused by the crystal dichroism in optical devices may result in the signal distortion, leading to an imbalanced optical signal-to-noise ratio. Here, we present a polarization-pairwise coding (PPC) scheme for the PDM-based continuous-variable (CV) QKD systems to overcome the PDL problem. Numerical simulation results indicate that the PDL-induced performance degradation can be mitigated. In addition, the PPC scheme, tailored to be robust against a high level of PDL, offers a suitable solution to improve the performance of the PDM-based CVQKD in terms of the secret key rate and maximal transmission distance.


2007 ◽  
Vol 17 (03) ◽  
pp. 323-335 ◽  
Author(s):  
NAYA NAGY ◽  
SELIM G. AKL

The aim of quantum key distribution protocols is to establish a secret key among two parties with high security confidence. Such algorithms generally require a quantum channel and an authenticated classical channel. This paper presents a totally new perception of communication in such protocols. The quantum communication alone satisfies all needs of array communication between the two parties. Even so, the quantum communication channel does not need to be protected or authenticated whatsoever. As such, our algorithm is a purely quantum key distribution algorithm. The only certain identification of the two parties is through public keys.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1187
Author(s):  
Xinchao Ruan ◽  
Wenhao Shi ◽  
Guojun Chen ◽  
Wei Zhao ◽  
Hang Zhang ◽  
...  

The secret key rate is one of the main obstacles to the practical application of continuous-variable quantum key distribution (CVQKD). In this paper, we propose a multiplexing scheme to increase the secret key rate of the CVQKD system with orbital angular momentum (OAM). The propagation characteristics of a typical vortex beam, involving the Laguerre–Gaussian (LG) beam, are analyzed in an atmospheric channel for the Kolmogorov turbulence model. Discrete modulation is utilized to extend the maximal transmission distance. We show the effect of the transmittance of the beam over the turbulent channel on the secret key rate and the transmission distance. Numerical simulations indicate that the OAM multiplexing scheme can improve the performance of the CVQKD system and hence has potential use for practical high-rate quantum communications.


2013 ◽  
Vol 11 (04) ◽  
pp. 1350037 ◽  
Author(s):  
JIAN FANG ◽  
YUAN LU ◽  
PENG HUANG ◽  
GUANGQIANG HE ◽  
GUIHUA ZENG

In this paper, we first study a generalized protocol of discrete modulation for continuous-variable quantum key distribution with N coherent states in a Gaussian lossy and noisy channel and investigate its performance against collective attacks. We find that discrete modulation protocols with more than eight states do not perform better than the eight-state protocol. Then, we study the improvement of this protocol by using a nondeterministic noiseless linear amplifier (NLA) on Bob's detection stage. Results indicate that a NLA with gain g can extend the maximum transmission distance by 50 log 10g2 km and can increase the maximal tolerable excess noise. With the reconciliation efficiency β, we find the gain of NLA has a maximal value defined as g max and by adjusting the gain to about βg max one can have the best improvement on secret key rate.


2020 ◽  
Vol 10 (21) ◽  
pp. 7770
Author(s):  
Zhengchun Zhou ◽  
Shanhua Zou ◽  
Tongcheng Huang ◽  
Ying Guo

Establishing global secure networks is a potential implementation of continuous-variable quantum key distribution (CVQKD) but it is also challenged with respect to long-distance transmission. The discrete modulation (DM) can make up for the shortage of transmission distance in that it has a unique advantage against all side-channel attacks; however, its further performance improvement requires source preparation in the presence of noise and loss. Here, we consider the effects of photon catalysis (PC) on the DM-involved source preparation for improving the transmission distance. We address a zero-photon-catalysis (ZPC)-based source preparation for enhancing the DM–CVQKD system. The statistical fluctuation is taken into account for the practical security analysis. Numerical simulations show that the ZPC-based source preparation can not only achieve the long-distance transmission, but also contributes to the reasonable increase of the secret key rate.


Sign in / Sign up

Export Citation Format

Share Document