entropy-logo

Journal Browser

Journal Browser

Advanced Technology in Quantum Cryptography

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Quantum Information".

Deadline for manuscript submissions: closed (15 January 2024) | Viewed by 9549

Special Issue Editors


E-Mail Website
Guest Editor
Institute of Quantum Information and Technology, Nanjing University of Posts and Telecommunications, Nanjing 210003, China
Interests: quantum cryptography; quantum key distribution; quantum digital signature; quantum optics; machine learning

E-Mail Website
Guest Editor
Henan Key Laboratory of Quantum Information and Cryptography, Zhengzhou 450001, China
Interests: optical fiber communication; optical fiber sensing; quantum information; secure communication and quantum cryptography

E-Mail Website
Guest Editor
School of Information Optoelectronics Science and Engineering, South China Normal University, Guangzhou 510006, China
Interests: optical fiber communication; optical fiber sensing; quantum information; secure communication and quantum cryptography

E-Mail Website
Guest Editor
Institute of Quantum Information and Technology, Nanjing University of Posts and Telecommunications, Nanjing 210003, China
Interests: quantum cryptography; quantum key distribution; quantum optics

Special Issue Information

Dear Colleagues,

As the world increasingly goes digital, information security is becoming particularly important. Quantum cryptography offers means of securely establishing encryption keys against quantum computing with the guarantee of quantum mechanics and Shannon’s information theory. There exists strong incentive to introduce quantum cryptography into many areas of human society, ranging from field optical network to satellite communications. To extend its applicability and reliability, it is important to develop operable technologies that meet the requirements of secure and low noise coding for quantum state preparation, of efficient and robust controlling technique for key rate extraction, and of scalable and low-cost production for wide deployments. So the purpose of this Special Issue is to explore and present various advanced technology that can be integrated into Quantum cryptosystems, such as laser modulation, stabilizing approach, post-processing algorithm, machine learning, and optical networking, etc. The topics to be addressed in this Special Issue include, but not limited to:

  • Quantum key distribution
  • Quantum cryptography
  • Quantum cryptosystems
  • Quantum secure communication
  • Quantum network
  • Quantum hacking and defensing
  • Quantum optics
  • Quantum measurements
  • Quantum control

Prof. Dr. Qin Wang
Dr. Hong-Wei Li
Dr. Jin Dong Wang
Dr. Xing-Yu Zhou
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • quantum key distribution
  • quantum cryptography
  • quantum cryptosystems
  • quantum secure communication
  • quantum network
  • quantum hacking and defensing
  • quantum optics
  • quantum measurements
  • quantum control

Published Papers (7 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

25 pages, 6529 KiB  
Article
Image Encryption Using Quantum 3D Mobius Scrambling and 3D Hyper-Chaotic Henon Map
by Ling Wang, Qiwen Ran and Junrong Ding
Entropy 2023, 25(12), 1629; https://doi.org/10.3390/e25121629 - 06 Dec 2023
Viewed by 824
Abstract
In encryption technology, image scrambling is a common processing operation. This paper proposes a quantum version of the 3D Mobius scrambling transform based on the QRCI model, which changes not only the position of pixels but also the gray values. The corresponding quantum [...] Read more.
In encryption technology, image scrambling is a common processing operation. This paper proposes a quantum version of the 3D Mobius scrambling transform based on the QRCI model, which changes not only the position of pixels but also the gray values. The corresponding quantum circuits are devised. Furthermore, an encryption scheme combining the quantum 3D Mobius transform with the 3D hyper-chaotic Henon map is suggested to protect the security of image information. To facilitate subsequent processing, the RGB color image is first represented with QRCI. Then, to achieve the pixel-level permutation effect, the quantum 3D Mobius transform is applied to scramble bit-planes and pixel positions. Ultimately, to increase the diffusion effect, the scrambled image is XORed with a key image created by the 3D hyper-chaotic Henon map to produce the encrypted image. Numerical simulations and result analyses indicate that our designed encryption scheme is secure and reliable. It offers better performance in the aspect of key space, histogram variance, and correlation coefficient than some of the latest algorithms. Full article
(This article belongs to the Special Issue Advanced Technology in Quantum Cryptography)
Show Figures

Figure 1

17 pages, 3178 KiB  
Article
Topology Abstraction-Based Routing Scheme for Secret-Key Provisioning in Hybrid GEO/LEO Quantum Satellite Networks
by Mingxuan Guo, Yuan Cao, Jiali Zhu, Xingyu Zhou, Chunhui Zhang, Xinyi He, Xiaosong Yu, Yongli Zhao, Jie Zhang and Qin Wang
Entropy 2023, 25(7), 1047; https://doi.org/10.3390/e25071047 - 12 Jul 2023
Viewed by 997
Abstract
Quantum key distribution (QKD) is a promising technique to resist the threat against quantum computers. However, the high loss of quantum signals over a long-distance optical fiber is an obstacle for QKD in the intercontinental domain. In this context, the quantum satellite network [...] Read more.
Quantum key distribution (QKD) is a promising technique to resist the threat against quantum computers. However, the high loss of quantum signals over a long-distance optical fiber is an obstacle for QKD in the intercontinental domain. In this context, the quantum satellite network is preferred over the terrestrial quantum optical network. Due to the mobility of satellites, the satellite topology is dynamic in the quantum satellite network, which remains a challenge for routing. In hybrid geostationary-earth-orbit (GEO)/low-earth-orbit (LEO) quantum satellite networks, the lack of an efficient scheduling scheme for GEO/LEO satellites also limits the construction of quantum satellite networks. Therefore, this paper provides a topology abstraction-based routing scheme for secret-key provisioning, where the dynamic physical topology is translated into a quasi-static abstracted topology. This scheme contributes to saving the precious secret key resources. In order to improve the success probability of long-distance QKD requests, three novel resource-scheduling heuristic algorithms are proposed in hybrid GEO/LEO quantum satellite networks. Simulation results indicate that the proposed algorithms can improve the success probability of QKD requests by 47% compared to the benchmark. Full article
(This article belongs to the Special Issue Advanced Technology in Quantum Cryptography)
Show Figures

Figure 1

15 pages, 331 KiB  
Article
A Kind of (t, n) Threshold Quantum Secret Sharing with Identity Authentication
by Depeng Meng, Zhihui Li, Shuangshuang Luo and Zhaowei Han
Entropy 2023, 25(5), 827; https://doi.org/10.3390/e25050827 - 22 May 2023
Cited by 1 | Viewed by 977
Abstract
Quantum secret sharing (QSS) is an important branch of quantum cryptography. Identity authentication is a significant means to achieve information protection, which can effectively confirm the identity information of both communication parties. Due to the importance of information security, more and more communications [...] Read more.
Quantum secret sharing (QSS) is an important branch of quantum cryptography. Identity authentication is a significant means to achieve information protection, which can effectively confirm the identity information of both communication parties. Due to the importance of information security, more and more communications require identity authentication. We propose a d-level (t,n) threshold QSS scheme in which both sides of the communication use mutually unbiased bases for mutual identity authentication. In the secret recovery phase, the sharing of secrets that only the participant holds will not be disclosed or transmitted. Therefore, external eavesdroppers will not get any information about secrets at this phase. This protocol is more secure, effective, and practical. Security analysis shows that this scheme can effectively resist intercept–resend attacks, entangle–measure attacks, collusion attacks, and forgery attacks. Full article
(This article belongs to the Special Issue Advanced Technology in Quantum Cryptography)
Show Figures

Figure 1

17 pages, 4065 KiB  
Article
Dictionary Learning Based Scheme for Adversarial Defense in Continuous-Variable Quantum Key Distribution
by Shimiao Li, Pengzhi Yin, Zehao Zhou, Jianheng Tang, Duan Huang and Ling Zhang
Entropy 2023, 25(3), 499; https://doi.org/10.3390/e25030499 - 14 Mar 2023
Cited by 3 | Viewed by 1478
Abstract
There exist various attack strategies in continuous-variable quantum key distribution (CVQKD) system in practice. Due to the powerful information processing ability of neural networks, they are applied to the detection and classification of attack strategies in CVQKD systems. However, neural networks are vulnerable [...] Read more.
There exist various attack strategies in continuous-variable quantum key distribution (CVQKD) system in practice. Due to the powerful information processing ability of neural networks, they are applied to the detection and classification of attack strategies in CVQKD systems. However, neural networks are vulnerable to adversarial attacks, resulting in the CVQKD system using neural networks also having security risks. To solve this problem, we propose a defense scheme for the CVQKD system. We first perform low-rank dimensionality reduction on the CVQKD system data through regularized self-representation-locality preserving projects (RSR-LPP) to filter out some adversarial disturbances, and then perform sparse coding reconstruction through dictionary learning to add data details and filter residual adversarial disturbances. We test the proposed defense algorithm in the CVQKD system. The results indicate that our proposed scheme has a good monitoring and alarm effect on CVQKD adversarial disturbances and has a better effect than other compared defense algorithms. Full article
(This article belongs to the Special Issue Advanced Technology in Quantum Cryptography)
Show Figures

Figure 1

18 pages, 423 KiB  
Article
Finite-Key Analysis for Quantum Key Distribution with Discrete-Phase Randomization
by Rui-Qiang Wang, Zhen-Qiang Yin, Xiao-Hang Jin, Rong Wang, Shuang Wang, Wei Chen, Guang-Can Guo and Zheng-Fu Han
Entropy 2023, 25(2), 258; https://doi.org/10.3390/e25020258 - 31 Jan 2023
Viewed by 1251
Abstract
Quantum key distribution (QKD) allows two remote parties to share information-theoretic secret keys. Many QKD protocols assume the phase of encoding state can be continuous randomized from 0 to 2π, which, however, may be questionable in the experiment. This is particularly [...] Read more.
Quantum key distribution (QKD) allows two remote parties to share information-theoretic secret keys. Many QKD protocols assume the phase of encoding state can be continuous randomized from 0 to 2π, which, however, may be questionable in the experiment. This is particularly the case in the recently proposed twin-field (TF) QKD, which has received a lot of attention since it can increase the key rate significantly and even beat some theoretical rate-loss limits. As an intuitive solution, one may introduce discrete-phase randomization instead of continuous randomization. However, a security proof for a QKD protocol with discrete-phase randomization in the finite-key region is still missing. Here, we develop a technique based on conjugate measurement and quantum state distinguishment to analyze the security in this case. Our results show that TF-QKD with a reasonable number of discrete random phases, e.g., 8 phases from {0,π/4,π/2,,7π/4}, can achieve satisfactory performance. On the other hand, we find the finite-size effects become more notable than before, which implies that more pulses should be emit in this case. More importantly, as a the first proof for TF-QKD with discrete-phase randomization in the finite-key region, our method is also applicable in other QKD protocols. Full article
(This article belongs to the Special Issue Advanced Technology in Quantum Cryptography)
Show Figures

Figure 1

18 pages, 507 KiB  
Article
On the Security of Offloading Post-Processing for Quantum Key Distribution
by Thomas Lorünser, Stephan Krenn, Christoph Pacher and Bernhard Schrenk
Entropy 2023, 25(2), 226; https://doi.org/10.3390/e25020226 - 24 Jan 2023
Cited by 1 | Viewed by 1575
Abstract
Quantum key distribution (QKD) has been researched for almost four decades and is currently making its way to commercial applications. However, deployment of the technology at scale is challenging because of the very particular nature of QKD and its physical limitations. Among other [...] Read more.
Quantum key distribution (QKD) has been researched for almost four decades and is currently making its way to commercial applications. However, deployment of the technology at scale is challenging because of the very particular nature of QKD and its physical limitations. Among other issues, QKD is computationally intensive in the post-processing phase, and devices are therefore complex and power hungry, which leads to problems in certain application scenarios. In this work, we study the possibility to offload computationally intensive parts in the QKD post-processing stack in a secure way to untrusted hardware. We show how error correction can be securely offloaded for discrete-variable QKD to a single untrusted server and that the same method cannot be used for long-distance continuous-variable QKD. Furthermore, we analyze possibilities for multi-server protocols to be used for error correction and privacy amplification. Even in cases where it is not possible to offload to an external server, being able to delegate computation to untrusted hardware components on the device itself could improve the cost and certification effort for device manufacturers. Full article
(This article belongs to the Special Issue Advanced Technology in Quantum Cryptography)
Show Figures

Figure 1

13 pages, 812 KiB  
Article
FPGA-Based Implementation of Multidimensional Reconciliation Encoding in Quantum Key Distribution
by Qing Lu, Zhenguo Lu, Hongzhao Yang, Shenshen Yang and Yongmin Li
Entropy 2023, 25(1), 80; https://doi.org/10.3390/e25010080 - 31 Dec 2022
Cited by 3 | Viewed by 1398
Abstract
We propose a multidimensional reconciliation encoding algorithm based on a field-programmable gate array (FPGA) with variable data throughput that enables quantum key distribution (QKD) systems to be adapted to different throughput requirements. Using the circulatory structure, data flow in the most complex pipeline [...] Read more.
We propose a multidimensional reconciliation encoding algorithm based on a field-programmable gate array (FPGA) with variable data throughput that enables quantum key distribution (QKD) systems to be adapted to different throughput requirements. Using the circulatory structure, data flow in the most complex pipeline operation in the same time interval, which enables the structural multiplexing of the algorithm. We handle the calculation and storage of eight-dimensional matrices cleverly to conserve resources and increase data processing speed. In order to obtain the syndrome more efficiently, we designed a simplified algorithm according to the characteristics of the FPGA and parity-check matrix, which omits the unnecessary operation of matrix multiplication. The simplified algorithm could adapt to different rates. We validated the feasibility and high speed of the algorithm by implementing the multidimensional reconciliation encoding algorithm on a Xilinx Virtex-7 FPGA. Our simulation results show that the maximum throughput could reach 4.88 M symbols/s. Full article
(This article belongs to the Special Issue Advanced Technology in Quantum Cryptography)
Show Figures

Figure 1

Back to TopTop