Quantum Communications and Quantum Networks

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Quantum Science and Technology".

Deadline for manuscript submissions: closed (31 March 2021) | Viewed by 40363

Special Issue Editors


E-Mail Website
Guest Editor
Department of Photonics Engineering, High-Speed Optical Communication Centre of Excellence for Silicon Photonics for Optical Communications, Technical University of Denmark, Ørsteds Plads, Building: 340, 1.13.E, 2800 Kgs. Lyngby, Denmark
Interests: quantum communications; high-dimensional quantum communications; quantum cryptography; silicon photonics for quantum communications

E-Mail Website
Guest Editor
Department of Electrical Engineering, Linköping University, SE-581 83 Linköping, Sweden
Interests: experimental quantum communications; quantum key distribution; propagation of entanglement; optical fibers and associated optoelectronic instrumentation
Department of Electrical Engineering, Chalmers University of Technology, SE-412 96 Gothenburg, Sweden
Interests: high-speed optical communication and network; digital signal processing; quantum key distribution; cyber security
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Quantum networks are the ultimate target in quantum communication, where many connected users can share information carried by quantum systems. The keystones of such structures are the reliable generation, transmission, and manipulation of quantum states. Two-dimensional quantum states, qubits, are steadily adopted as information units. However, high-dimensional quantum states, qudits, constitute a richer resource for future quantum networks, exceeding the limitations imposed by the ubiquitous qubits.

We are inviting you to submit to this Special Issue papers discussing quantum communication in its broadest sense. The scope of the Special Issue includes (among others) high-dimensional quantum communication, high-dimensional entanglement generation, teleportation, quantum cryptography, quantum error correction, and co-existence between quantum and classical light within the same channels.

Dr. Davide Bacco
Dr. Guilherme B. Xavier
Dr. Rui Lin
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Quantum communications
  • Quantum cryptography
  • High dimensional quantum communication
  • Co-existence quantum and classical signal

Published Papers (16 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

15 pages, 3110 KiB  
Article
Quantum Key Distribution Networks: Challenges and Future Research Issues in Security
by Chia-Wei Tsai, Chun-Wei Yang, Jason Lin, Yao-Chung Chang and Ruay-Shiung Chang
Appl. Sci. 2021, 11(9), 3767; https://doi.org/10.3390/app11093767 - 22 Apr 2021
Cited by 20 | Viewed by 6824
Abstract
A quantum key distribution (QKD) network is proposed to allow QKD protocols to be the infrastructure of the Internet for distributing unconditional security keys instead of existing public-key cryptography based on computationally complex mathematical problems. Numerous countries and research institutes have invested enormous [...] Read more.
A quantum key distribution (QKD) network is proposed to allow QKD protocols to be the infrastructure of the Internet for distributing unconditional security keys instead of existing public-key cryptography based on computationally complex mathematical problems. Numerous countries and research institutes have invested enormous resources to execute correlation studies on QKD networks. Thus, in this study, we surveyed existing QKD network studies and practical field experiments to summarize the research results (e.g., type and architecture of QKD networks, key generating rate, maximum communication distance, and routing protocol). Furthermore, we highlight the three challenges and future research issues in the security of QKD networks and then provide some feasible resolution strategies for these challenges. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

18 pages, 867 KiB  
Article
A Scheme for Controlled Cyclic Asymmetric Remote State Preparation in Noisy Environment
by Nan Zhao, Tingting Wu, Yan Yu and Changxing Pei
Appl. Sci. 2021, 11(4), 1405; https://doi.org/10.3390/app11041405 - 04 Feb 2021
Cited by 4 | Viewed by 1304
Abstract
As research on quantum computers and quantum information transmission deepens, the multi-particle and multi-mode quantum information transmission has been attracting increasing attention. For scenarios where multi-parties transmit sequentially increasing qubits, we put forward a novel (N + 1)-party cyclic remote state preparation (RSP) [...] Read more.
As research on quantum computers and quantum information transmission deepens, the multi-particle and multi-mode quantum information transmission has been attracting increasing attention. For scenarios where multi-parties transmit sequentially increasing qubits, we put forward a novel (N + 1)-party cyclic remote state preparation (RSP) protocol among an arbitrary number of players and a controller. Specifically, we employ a four-party scheme in the case of a cyclic asymmetric remote state preparation scheme and demonstrate the feasibility of the scheme on the IBM Quantum Experience platform. Furthermore, we present a general quantum channel expression under different circulation directions based on the n-party. In addition, considering the impact of the actual environment in the scheme, we discuss the feasibility of the scheme affected by different noises. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

13 pages, 1625 KiB  
Article
Lengthening Transmission Distance of Continuous Variable Quantum Key Distribution with Discrete Modulation through Photon Catalyzing
by Zhengchun Zhou, Shanhua Zou, Tongcheng Huang and Ying Guo
Appl. Sci. 2020, 10(21), 7770; https://doi.org/10.3390/app10217770 - 03 Nov 2020
Viewed by 1796
Abstract
Establishing global secure networks is a potential implementation of continuous-variable quantum key distribution (CVQKD) but it is also challenged with respect to long-distance transmission. The discrete modulation (DM) can make up for the shortage of transmission distance in that it has a unique [...] Read more.
Establishing global secure networks is a potential implementation of continuous-variable quantum key distribution (CVQKD) but it is also challenged with respect to long-distance transmission. The discrete modulation (DM) can make up for the shortage of transmission distance in that it has a unique advantage against all side-channel attacks; however, its further performance improvement requires source preparation in the presence of noise and loss. Here, we consider the effects of photon catalysis (PC) on the DM-involved source preparation for improving the transmission distance. We address a zero-photon-catalysis (ZPC)-based source preparation for enhancing the DM–CVQKD system. The statistical fluctuation is taken into account for the practical security analysis. Numerical simulations show that the ZPC-based source preparation can not only achieve the long-distance transmission, but also contributes to the reasonable increase of the secret key rate. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

18 pages, 937 KiB  
Article
Quantum Proxy Signature Scheme with Discrete Time Quantum Walks and Quantum One-Time Pad CNOT Operation
by Yanyan Feng, Qian Zhang, Jinjing Shi, Shuhui Chen and Ronghua Shi
Appl. Sci. 2020, 10(17), 5770; https://doi.org/10.3390/app10175770 - 20 Aug 2020
Cited by 5 | Viewed by 2238
Abstract
The quantum proxy signature is one of the most significant formalisms in quantum signatures. We put forward a quantum proxy signature scheme using quantum walk-based teleportation and quantum one-time pad CNOT (QOTP-CNOT) operation, which includes four phases, i.e., initializing phase, authorizing phase, signing [...] Read more.
The quantum proxy signature is one of the most significant formalisms in quantum signatures. We put forward a quantum proxy signature scheme using quantum walk-based teleportation and quantum one-time pad CNOT (QOTP-CNOT) operation, which includes four phases, i.e., initializing phase, authorizing phase, signing phase and verifying phase. The QOTP-CNOT is achieved by attaching the CNOT operation upon the QOTP and it is applied to produce the proxy signature state. The quantum walk-based teleportation is employed to transfer the encrypted message copy derived from the binary random sequence from the proxy signer to the verifier, in which the required entangled states do not need to be prepared ahead and they can be automatically generated during quantum walks. Security analysis demonstrates that the presented proxy signature scheme has impossibility of denial from the proxy and original signers, impossibility of forgery from the original signatory and the verifier, and impossibility of repudiation from the verifier. Notably, the discussion shows the complexity of the presented algorithm and that the scheme can be applied in many real scenarios, such as electronic payment and electronic commerce. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

12 pages, 1593 KiB  
Article
Monte Carlo-Based Performance Analysis for Underwater Continuous-Variable Quantum Key Distribution
by Yiyu Mao, Xuelin Wu, Wenti Huang, Qin Liao, Han Deng, Yijun Wang and Ying Guo
Appl. Sci. 2020, 10(17), 5744; https://doi.org/10.3390/app10175744 - 19 Aug 2020
Cited by 12 | Viewed by 1888
Abstract
There is a growing interest in the security of underwater communication with the increasing demand for undersea exploration. In view of the complex composition and special optical properties of seawater, this paper deals with a performance analysis for continuous-variable quantum key distribution (CVQKD) [...] Read more.
There is a growing interest in the security of underwater communication with the increasing demand for undersea exploration. In view of the complex composition and special optical properties of seawater, this paper deals with a performance analysis for continuous-variable quantum key distribution (CVQKD) over an underwater link. In particular, we focus on analyzing the channel transmittance and detection efficiency based on Monte Carlo simulation for different water types, link distances and transceiver parameters. A comparison between the transmittance obtained by simple Beer’s law and Monte Carlo simulation reveals that the transmittance of underwater link may be severely underestimated in the previous underwater CVQKD research. The effect of the receiver aperture and field of view (FOV) on detection efficiency under different water types is further evaluated based on Monte Carlo. Simulation results show that the transmission distance of the underwater CVQKD system obtained by Monte Carlo simulation in pure sea water, clear ocean water and coastal ocean water is larger than that obtained by Beer’s law, while the key rate of the system in all types of water is smaller than that obtained by Beer’s law because the size and FOV of the receiver aperture are taken into account. By considering the practical system parameters, this paper establishes a comprehensive model for evaluating the security of underwater CVQKD systems with different system configurations. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

13 pages, 2162 KiB  
Article
Bidirectional Quantum Communication through the Composite GHZ-GHZ Channel
by Shuangshuang Shuai, Na Chen and Bin Yan
Appl. Sci. 2020, 10(16), 5500; https://doi.org/10.3390/app10165500 - 08 Aug 2020
Cited by 2 | Viewed by 2190
Abstract
This paper solved the problem of transmitting quantum bits (qubits) in a multi-hop and bidirectional way. Considering that the Greenberger–Horne–Zeilinger (GHZ) states are less prone to the decoherence effects caused by the surrounding environment, we proposed a bidirectional quantum communication scheme based on [...] Read more.
This paper solved the problem of transmitting quantum bits (qubits) in a multi-hop and bidirectional way. Considering that the Greenberger–Horne–Zeilinger (GHZ) states are less prone to the decoherence effects caused by the surrounding environment, we proposed a bidirectional quantum communication scheme based on quantum teleportation and the composite GHZ-GHZ states. On a multi-hop quantum path, different types of GHZ states are previously shared between the adjacent intermediate nodes. To implement qubit transmission, the sender and intermediate nodes perform quantum measurements in parallel, and then send their measurement results and the types of previously shared GHZ states to the receiver independently. Based on the received information, the receiver performs unitary operations on the local particle, thus retrieving the original qubit. Our scheme can avoid information leakage at the intermediate nodes and can reduce the end-to-end communication delay, in contrast to the hop-by-hop qubit transmission scheme. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

15 pages, 1745 KiB  
Article
Photon Subtraction-Induced Plug-and-Play Scheme for Enhancing Continuous-Variable Quantum Key Distribution with Discrete Modulation
by Chao Yu, Shanhua Zou, Yun Mao and Ying Guo
Appl. Sci. 2020, 10(12), 4175; https://doi.org/10.3390/app10124175 - 17 Jun 2020
Cited by 2 | Viewed by 1803
Abstract
Establishing high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but still challenging for the long-distance transmission technology compatible with modern optical communication systems. Here, we propose a photon subtraction-induced plug-and-play scheme for enhancing CVQKD with discrete-modulation (DM), avoiding [...] Read more.
Establishing high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but still challenging for the long-distance transmission technology compatible with modern optical communication systems. Here, we propose a photon subtraction-induced plug-and-play scheme for enhancing CVQKD with discrete-modulation (DM), avoiding the traditional loopholes opened by the transmission of local oscillator. A photon subtraction operation is involved in the plug-and-play scheme for detection while resisting the extra untrusted source noise of the DM-CVQKD system. We analyze the relationship between secret key rate, channel losses, and untrusted source noise. The simulation result shows that the photon-subtracted scheme enhances the performance in terms of the maximal transmission distance and make up for the deficiency of the original system effectively. Furthermore, we demonstrate the influence of finite-size effect on the secret key rate which is close to the practical implementation. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

11 pages, 438 KiB  
Article
Generation and Distribution of Quantum Oblivious Keys for Secure Multiparty Computation
by Mariano Lemus, Mariana F. Ramos, Preeti Yadav, Nuno A. Silva, Nelson J. Muga, André Souto, Nikola Paunković, Paulo Mateus and Armando N. Pinto
Appl. Sci. 2020, 10(12), 4080; https://doi.org/10.3390/app10124080 - 12 Jun 2020
Cited by 9 | Viewed by 4549
Abstract
The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based on public-key cryptography is limited by the security and efficiency of the oblivious transfer implementation. We present a method to generate and distribute oblivious keys by exchanging [...] Read more.
The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based on public-key cryptography is limited by the security and efficiency of the oblivious transfer implementation. We present a method to generate and distribute oblivious keys by exchanging qubits and by performing commitments using classical hash functions. With the presented hybrid approach of quantum and classical, we obtain a practical and high-speed oblivious transfer protocol. We analyse the security and efficiency features of the technique and conclude that it presents advantages in both areas when compared to public-key based techniques. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

12 pages, 1389 KiB  
Article
Improving Continuous Variable Quantum Secret Sharing with Weak Coherent States
by Yijun Wang, Bing Jia, Yun Mao, Xuelin Wu and Ying Guo
Appl. Sci. 2020, 10(7), 2411; https://doi.org/10.3390/app10072411 - 01 Apr 2020
Cited by 2 | Viewed by 1678
Abstract
Quantum secret sharing (QSS) can usually realize unconditional security with entanglement of quantum systems. While the usual security proof has been established in theoretics, how to defend against the tolerable channel loss in practices is still a challenge. The traditional ( [...] Read more.
Quantum secret sharing (QSS) can usually realize unconditional security with entanglement of quantum systems. While the usual security proof has been established in theoretics, how to defend against the tolerable channel loss in practices is still a challenge. The traditional ( t , n ) threshold schemes are equipped in situation where all participants have equal ability to handle the secret. Here we propose an improved ( t , n ) threshold continuous variable (CV) QSS scheme using weak coherent states transmitting in a chaining channel. In this scheme, one participant prepares for a Gaussian-modulated coherent state (GMCS) transmitted to other participants subsequently. The remaining participants insert independent GMCS prepared locally into the circulating optical modes. The dealer measures the phase and the amplitude quadratures by using double homodyne detectors, and distributes the secret to all participants respectively. Special t out of n participants could recover the original secret using the Lagrange interpolation and their encoded random numbers. Security analysis shows that it could satisfy the secret sharing constraint which requires the legal participants to recover message in a large group. This scheme is more robust against background noise due to the employment of double homodyne detection, which relies on standard apparatuses, such as amplitude and phase modulators, in favor of its potential practical implementations. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

9 pages, 262 KiB  
Article
Development of Quantum Private Queries Protocol on Collective-Dephasing Noise Channel
by Jingbo Zhao, Wenbin Zhang, Yulin Ma, Xiaohan Zhang and Hongyang Ma
Appl. Sci. 2020, 10(6), 1935; https://doi.org/10.3390/app10061935 - 12 Mar 2020
Cited by 12 | Viewed by 1823
Abstract
Quantum private queries can commonly protect important information in a good many of domains, such as finance, business, military, which use quantum effects to achieve unprecedented classical private queries. However, quantum state can be easily affected by environmental noise, which affects the actual [...] Read more.
Quantum private queries can commonly protect important information in a good many of domains, such as finance, business, military, which use quantum effects to achieve unprecedented classical private queries. However, quantum state can be easily affected by environmental noise, which affects the actual effect of quantum private queries. This paper developed a new quantum private query protocol based on four qubits logical Bell state to resist the collective-dephasing noise. The symmetric private information retrieval problem, which is the most influential problem in the process of quantum private query, was solved well by quantum oblivious transfer. It introduces the construction of four qubits logical Bell state. The quantum private query protocol innovates the quantum key distribution process by using the four qubits logical Bell state as the measurement base to measure the logical qubits, and ensures the function of quantum oblivious transmission. The protocol cannot only resist the noise influence of the communication process, but also ensure the security of both sides of the communication. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
8 pages, 1980 KiB  
Article
A Self-Stabilizing Phase Decoder for Quantum Key Distribution
by Huaxing Xu, Shaohua Wang, Yang Huang, Yaqi Song and Changlei Wang
Appl. Sci. 2020, 10(5), 1661; https://doi.org/10.3390/app10051661 - 01 Mar 2020
Viewed by 1966
Abstract
Self-stabilization quantum key distribution (QKD) systems are often based on the Faraday magneto-optic effect such as “plug and play” QKD systems and Faraday–Michelson QKD systems. In this article, we propose a new anti-quantum-channel disturbance decoder for QKD without magneto-optic devices, which can be [...] Read more.
Self-stabilization quantum key distribution (QKD) systems are often based on the Faraday magneto-optic effect such as “plug and play” QKD systems and Faraday–Michelson QKD systems. In this article, we propose a new anti-quantum-channel disturbance decoder for QKD without magneto-optic devices, which can be a benefit for the photonic integration and applications in magnetic environments. The decoder is based on a quarter-wave plate reflector–Michelson (Q–M) interferometer, with which the QKD system can be free of polarization disturbance caused by quantum channel and optical devices in the system. The theoretical analysis indicates that the Q–M interferometer is immune to polarization-induced signal fading, where the operator of the Q–M interferometer corresponding to Pauli Matrix σ2 makes it satisfy the anti-disturbance condition naturally. A Q–M interferometer based time-bin phase encoding QKD setup is demonstrated, and the experimental results show that the QKD setup works stably with a low quantum bit error rate about 1.3% for 10 h over 60.6 km standard telecommunication optical fiber. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

17 pages, 953 KiB  
Article
Quantum Dual Signature with Coherent States Based on Chained Phase-Controlled Operations
by Jinjing Shi, Shuhui Chen, Jiali Liu, Fangfang Li, Yanyan Feng and Ronghua Shi
Appl. Sci. 2020, 10(4), 1353; https://doi.org/10.3390/app10041353 - 17 Feb 2020
Cited by 3 | Viewed by 1917
Abstract
A novel encryption algorithm called the chained phase-controlled operation (CPCO) is presented in this paper, inspired by CNOT operation, which indicates a stronger correlation among message states and each message state depending on not only its corresponding key but also other message states [...] Read more.
A novel encryption algorithm called the chained phase-controlled operation (CPCO) is presented in this paper, inspired by CNOT operation, which indicates a stronger correlation among message states and each message state depending on not only its corresponding key but also other message states and their associated keys. Thus, it can prevent forgery effectively. According to the encryption algorithm CPCO and the classical dual signature protocols, a quantum dual signature scheme based on coherent states is proposed in this paper. It involves three participants, the customer Alice, the merchant Bob and the bank Trent. Alice expects to send her order message and payment message to Bob and Trent, respectively. It is required that the two messages must be linked to guarantee the payment is paid for the corresponding order. Thus, Alice can generate a quantum dual signature to achieve the goal. In detail, Alice firstly signs her two messages with the shared secret key. Then She connects the two signatures into a quantum dual signature. Finally, Bob and Trent severally verify the signatures of the order message and the payment message. Security analysis shows that our scheme can ensure its security against forgery, repudiation and denial. In addition, simulation experiments based on the Strawberry Fields platform are performed to valid the feasibility of CPCO. Experimental results demonstrate that CPCO is viable and the expected coherent states can be acquired with high fidelity, which indicates that the encryption algorithm of the scheme can be implemented on quantum devices effectively. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

15 pages, 521 KiB  
Article
Continuous Variable Quantum Secret Sharing with Fairness
by Ye Kang, Ying Guo, Hai Zhong, Guojun Chen and Xiaojun Jing
Appl. Sci. 2020, 10(1), 189; https://doi.org/10.3390/app10010189 - 25 Dec 2019
Cited by 2 | Viewed by 1733
Abstract
The dishonest participants have many advantages to gain others’ shares by cheating in quantum secret sharing (QSS) protocols. However, the traditional methods such as identity authentication and message authentication can not resolve this problem due to the reason that the share has already [...] Read more.
The dishonest participants have many advantages to gain others’ shares by cheating in quantum secret sharing (QSS) protocols. However, the traditional methods such as identity authentication and message authentication can not resolve this problem due to the reason that the share has already been released to dishonest participants before realizing the deception. In this paper, a continuous variable QSS (CVQSS) scheme is proposed with fairness which ensures all participants can acquire or can not acquire the secret simultaneously. The quantum channel based on two-mode squeezing states provides secure communications through which it can send shares successfully, as long as setting the squeezing and modulation parameters according to the quantum channel transmission efficiency and the Shannon information of shares. In addition, the Chinese Remainder Theorem (CRT) can provides tunable threshold structures according to demands of the complex quantum network and the strategy for fairness can be incorporated with other sharing schemes, resulting in perfect compatibility for practical implementations. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

11 pages, 1005 KiB  
Article
Performance Analysis of the Shore-to-Reef Atmospheric Continuous-Variable Quantum Key Distribution
by Shujing Zhang, Chen Xiao, Chun Zhou, Xiang Wang, Jianshu Yao, Hailong Zhang and Wansu Bao
Appl. Sci. 2019, 9(24), 5285; https://doi.org/10.3390/app9245285 - 04 Dec 2019
Cited by 1 | Viewed by 1525
Abstract
The effects of sea salt concluded in oceanic atmosphere are ubiquitous in practical wireless optical links. Here a shore-to-reef atmospheric continuous-variable quantum key distribution (CVQKD) model is established on the basis of Mie scattering theory, with the aim to characterize the complex case [...] Read more.
The effects of sea salt concluded in oceanic atmosphere are ubiquitous in practical wireless optical links. Here a shore-to-reef atmospheric continuous-variable quantum key distribution (CVQKD) model is established on the basis of Mie scattering theory, with the aim to characterize the complex case of beam propagation in the atmosphere caused by sea salt particles. The effects on performance of shore-to-reef atmospheric CVQKD under the sea salt particles and relative humidity are also studied. Simulation results show that the increase of particle radius and relative humidity will lead to the degeneration of secret key rate. Extending the channel distance also reduces the secret key rate. This paper provides a basis for the establishment of practical shore-to-reef atmospheric CVQKD model. The research of this paper also gives momentous reference for the study of optical communication channel models with other suspended particles over the ocean. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

19 pages, 3540 KiB  
Article
Security Analysis of Discrete-Modulated Continuous-Variable Quantum Key Distribution over Seawater Channel
by Xinchao Ruan, Hang Zhang, Wei Zhao, Xiaoxue Wang, Xuan Li and Ying Guo
Appl. Sci. 2019, 9(22), 4956; https://doi.org/10.3390/app9224956 - 18 Nov 2019
Cited by 14 | Viewed by 2856
Abstract
We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the [...] Read more.
We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

15 pages, 753 KiB  
Article
Continuous-Variable Quantum Key Distribution Robust Against Polarization-Dependent Loss
by Ying Guo, Minglu Cai and Duan Huang
Appl. Sci. 2019, 9(18), 3937; https://doi.org/10.3390/app9183937 - 19 Sep 2019
Viewed by 3271
Abstract
Polarization is one of the physical characteristics of optical waves, and the polarization-division-multiplexing (PDM) scheme has gained much attraction thanks to its capability of achieving high transmission rate. In the PDM-based quantum key distribution (QKD), the key information could be encoded independently by [...] Read more.
Polarization is one of the physical characteristics of optical waves, and the polarization-division-multiplexing (PDM) scheme has gained much attraction thanks to its capability of achieving high transmission rate. In the PDM-based quantum key distribution (QKD), the key information could be encoded independently by the optical fields E x and E y , where the 2-dimensional modulation and orthogonal polarization multiplexing usually result in two-fold channel capacity. Unfortunately, the non-negligible polarization-dependent loss (PDL) caused by the crystal dichroism in optical devices may result in the signal distortion, leading to an imbalanced optical signal-to-noise ratio. Here, we present a polarization-pairwise coding (PPC) scheme for the PDM-based continuous-variable (CV) QKD systems to overcome the PDL problem. Numerical simulation results indicate that the PDL-induced performance degradation can be mitigated. In addition, the PPC scheme, tailored to be robust against a high level of PDL, offers a suitable solution to improve the performance of the PDM-based CVQKD in terms of the secret key rate and maximal transmission distance. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

Back to TopTop