quantum bit
Recently Published Documents


TOTAL DOCUMENTS

313
(FIVE YEARS 69)

H-INDEX

38
(FIVE YEARS 3)

2022 ◽  
Vol 16 (2) ◽  
pp. 81-93
Author(s):  
A. V. Kolyako ◽  
A. S. Pleshkov ◽  
D. B. Tretyakov ◽  
V. M. Entin ◽  
I. I. Ryabtsev ◽  
...  

Experimental results demonstrating long-term stability of the operation of our atmospheric quantum cryptography setup using the BB84 protocol and polarization coding are presented. It was shown that the “sifted” quantum key distribution rate and the quantum bit error rate in the key remained constant for 1 hour and were equal to 10 kbit/s and 6.5 %, respectively, at a distance between the transmitter and the receiver equal to 20 cm. Theoretical dependences of the secret quantum key generation rate on a quantum channel transmission coefficient for single-photon detectors, which were used in this experiment, and for new detectors with a reduced level of dark pulses are given.


2022 ◽  
Vol 13 (1) ◽  
Author(s):  
Cecilia Clivati ◽  
Alice Meda ◽  
Simone Donadello ◽  
Salvatore Virzì ◽  
Marco Genovese ◽  
...  

AbstractQuantum mechanics allows distribution of intrinsically secure encryption keys by optical means. Twin-field quantum key distribution is one of the most promising techniques for its implementation on long-distance fiber networks, but requires stabilizing the optical length of the communication channels between parties. In proof-of-principle experiments based on spooled fibers, this was achieved by interleaving the quantum communication with periodical stabilization frames. In this approach, longer duty cycles for the key streaming come at the cost of a looser control of channel length, and a successful key-transfer using this technique in real world remains a significant challenge. Using interferometry techniques derived from frequency metrology, we develop a solution for the simultaneous key streaming and channel length control, and demonstrate it on a 206 km field-deployed fiber with 65 dB loss. Our technique reduces the quantum-bit-error-rate contributed by channel length variations to <1%, representing an effective solution for real-world quantum communications.


2021 ◽  
Vol 11 (23) ◽  
pp. 11416
Author(s):  
Houquan Liu ◽  
Libo Yuan

Quantum qubit commitment is a stronger version of the quantum bit commitment. It is impossible to realize unconditionally secure quantum qubit commitment in nonrelativistic domain. In this paper, we propose an unconditionally secure relativistic quantum qubit commitment protocol for the first time, which will have some unique applications in the upcoming era of quantum network.


Physics World ◽  
2021 ◽  
Vol 34 (12) ◽  
pp. 13ii-13ii
Keyword(s):  

IBM has announced its new 127-quantum bit (qubit) “Eagle” processor.


2021 ◽  
Vol 8 (1) ◽  
Author(s):  
Siyu Han ◽  
Yutao Huang ◽  
Shang Mi ◽  
Xiaojuan Qin ◽  
Jindong Wang ◽  
...  

AbstractSemi-quantum key distribution (SQKD) is used to establish a string of shared secret keys between a quantum party and a classical party. Here, we report the first proof-of-principle experimental demonstration of SQKD based on the Mirror protocol, which is the most experimentally feasible SQKD protocol, and equipped with time-phase encoding scheme employing the method of selective modulation. The experiment was performed at a repetition frequency of 62.5 MHz and a high raw key rate arrived at 69.8 kbps, and the average quantum bit error rate was found to be 4.56% and 2.78% for the “SWAP-x-Z” ($\mathrm{x}\in \{01,10\}$ x ∈ { 01 , 10 } ) and the “CTRL-X”, respectively. The results demonstrate the feasibility of our system, and this study is helpful for future research on SQKD experiments.


Sensors ◽  
2021 ◽  
Vol 21 (23) ◽  
pp. 7904
Author(s):  
David R. Gozzard ◽  
Shane Walsh ◽  
Till Weinhold

Satellite-mediated quantum key distribution (QKD) is set to become a critical technology for quantum-secure communication over long distances. While satellite QKD cannot be effectively eavesdropped, we show it can be disrupted (or ‘jammed’) with relatively simple and readily available equipment. We developed an atmospheric attenuation and satellite optical scattering model to estimate the rate of excess noise photons that can be injected into a satellite QKD channel by an off-axis laser, and calculated the effect this added noise has on the quantum bit error rate. We show that a ground-based laser on the order of 1 kW can significantly disrupt modern satellite QKD systems due to photons scattering off the satellite being detected by the QKD receiver on the ground. This class of laser can be purchased commercially, meaning such a method of disruption could be a serious threat to effectively securing high-value communications via satellite QKD in the future. We also discuss these results in relation to likely future developments in satellite-mediated QKD systems, and countermeasures that can be taken against this, and related methods, of disruption.


Author(s):  
Li Li ◽  
Run-Hua Shi

As a fundamental cryptographic primitive, bit commitment has lots of important and practical applications in modern cryptography. All previously proposed non-relativistic quantum bit commitment protocols cannot evade the Lo–Chau and Mayers attacks. Furthermore, relativistic quantum bit commitment protocols require rigorous spacetime constraints. In this paper, we present a simple, feasible but practically secure quantum bit commitment protocol without any spacetime constraint. The security of the proposed protocol is based on non-relativistic quantum mechanics, but it can resist all known attacks, including the Lo–Chau and Mayers attacks in practice.


2021 ◽  
Vol 8 (1) ◽  
Author(s):  
Hui-Cun Yu ◽  
Bang-Ying Tang ◽  
Huan Chen ◽  
Yang Xue ◽  
Jie Tang ◽  
...  

AbstractWith the substantial progress of terrestrial fiber-based quantum networks and satellite-based quantum nodes, airborne quantum key distribution (QKD) is now becoming a flexible bond between terrestrial fiber and satellite, which is an efficient solution to establish a mobile, on-demand, and real-time coverage quantum network. However, the random distributed boundary layer is always surrounded to the surface of the aircraft when the flight speed larger than 0.3 Ma, which would introduce random wavefront aberration, jitter and extra intensity attenuation to the transmitted photons. In this article, we propose a performance evaluation scheme of airborne QKD with boundary layer effects. The analyzed results about the photon deflection angle and wavefront aberration effects, show that the aero-optical effects caused by the boundary layer can not be ignored, which would heavily decrease the final secure key rate. In our proposed airborne QKD scenario, the boundary layer would introduce ∼3.5 dB loss to the transmitted photons and decrease ∼70.9% of the secure key rate. With tolerated quantum bit error rate set to 8%, the suggested quantum communication azimuth angle between the aircraft and the ground station is within 55∘. Furthermore, the optimal beacon laser module and adaptive optics module are suggested to be employed, to improve the performance of airborne QKD system. Our detailed airborne QKD performance evaluation study can be performed to the future airborne quantum communication designs.


Entropy ◽  
2021 ◽  
Vol 23 (11) ◽  
pp. 1514
Author(s):  
Jiaqiang Zhao ◽  
Meijiao Wang ◽  
Lianzhen Cao ◽  
Yang Yang ◽  
Xia Liu ◽  
...  

Knowing the level of entanglement robustness against quantum bit loss or decoherence mechanisms is an important issue for any application of quantum information. Fidelity of states can be used to judge whether there is entanglement in multi-particle systems. It is well known that quantum channel security in QKD can be estimated by measuring the robustness of Bell-type inequality against noise. We experimentally investigate a new Bell-type inequality (NBTI) in the three-photon Greenberger–Horne–Zeilinger (GHZ) states with different levels of spin-flip noise. The results show that the fidelity and the degree of violation of the NBTI decrease monotonically with the increase of noise intensity. They also provide a method to judge whether there is entanglement in three-particle mixed states.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1224
Author(s):  
Tianyi Wu ◽  
Qing Pan ◽  
Chushan Lin ◽  
Yijun Zhang ◽  
Lei Shi ◽  
...  

Polarization encoding has been extensively used in quantum key distribution (QKD) implementations along free-space links. However, the calculation model to characterize channel transmittance and quantum bit error rate (QBER) for free-space QKD has not been systematically studied. As a result, it is often assumed that misalignment error is equal to a fixed value, which is not theoretically rigorous. In this paper, we investigate the depolarization and rotation of the signal beams resulting from spatially-dependent polarization effects of the use of curved optics in an off-axis configuration, where decoherence can be characterized by the Huygens–Fresnel principle and the cross-spectral density matrix (CSDM). The transmittance and misalignment error in a practical free-space QKD can thus be estimated using the method. Furthermore, the numerical simulations clearly show that the polarization effect caused by turbulence can be effectively mitigated when maintaining good beam coherence properties.


Sign in / Sign up

Export Citation Format

Share Document