留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码
Xu Liu, Jingyuan Liu, Rong Xue, Heqing Wang, Hao Li, Xue Feng, Fang Liu, Kaiyu Cui, Zhen Wang, Lixing You, Yidong Huang, Wei Zhang. 40-user fully connected entanglement-based quantum key distribution network without trusted node[J]. PhotoniX. doi: 10.1186/s43074-022-00048-2
Citation: Xu Liu, Jingyuan Liu, Rong Xue, Heqing Wang, Hao Li, Xue Feng, Fang Liu, Kaiyu Cui, Zhen Wang, Lixing You, Yidong Huang, Wei Zhang. 40-user fully connected entanglement-based quantum key distribution network without trusted node[J]. PhotoniX. doi: 10.1186/s43074-022-00048-2

doi: 10.1186/s43074-022-00048-2

40-user fully connected entanglement-based quantum key distribution network without trusted node

Funds: National Key R&D Program of China (2017YFA0303704), Beijing Natural Science Foundation (BNSF) (Z180012), National Natural Science Foundation of China (NSFC) (61875101, 91750206, 61575102), Beijing Academy of Quantum Information Sciences and the Tsinghua University Initiative Scientific Research Program.
    • 关键词:
    •  / 
    •  / 
    •  / 
    •  
  • [1] Scarani V, et al. The security of practical quantum key distribution. Rev Mod Phys. 2009;81:1301–50.
    [2] Pirandola S. Advances in quantum cryptography. Adv Opt Photon. 2020. https://doi.org/10.1364/AOP.361502.
    [3] Brassard CB, a. G. Quantum cryptography: public key distribution and coin tossing. Proc IEEE Int Conf on Comp Sys Signal Process (ICCSSP). 1984:175–9.
    [4] Shor PW, Preskill J. Simple proof of security of the BB84 quantum key distribution protocol. Phys Rev Lett. 2000;85:441–4.
    [5] Cerf NJ, Bourennane M, Karlsson A, Gisin N. Security of quantum key distribution using d-level systems. Phys Rev Lett. 2002;88:127902. https://doi.org/10.1103/PhysRevLett.88.127902.
    [6] Korzh B, et al. Provably secure and practical quantum key distribution over 307 km of optical fibre. Nat Photonics. 2015;9:163.
    [7] Diamanti E, Lo H-K, Qi B, Yuan Z. Practical challenges in quantum key distribution. Npj quantum. Inform. 2016;2:16025.
    [8] Hwang WY. Quantum key distribution with high loss: toward global secure communication. Phys Rev Lett. 2003;91:057901. https://doi.org/10.1103/PhysRevLett.91.057901.
    [9] Wang X-B. Beating the photon-number-splitting attack in practical quantum cryptography. Phys Rev Lett. 2005;94:230503.
    [10] Zhao Y, Qi B, Ma X, Lo HK, Qian L. Experimental quantum key distribution with decoy states. Phys Rev Lett. 2006;96:070502. https://doi.org/10.1103/PhysRevLett.96.070502.
    [11] Braunstein SL, Pirandola S. Side-channel-free quantum key distribution. Phys Rev Lett. 2012;108:130502.
    [12] Lo HK, Curty M, Qi B. Measurement-device-independent quantum key distribution. Phys Rev Lett. 2012;108:130503.
    [13] Zhou Y-H, Yu Z-W, Wang X-B. Making the decoy-state measurement-device-independent quantum key distribution practically useful. Phys Rev A. 2016;93:042324. https://doi.org/10.1103/PhysRevA.93.042324.
    [14] Yin HL, et al. Measurement-device-independent quantum key distribution over a 404 km optical Fiber. Phys Rev Lett. 2016;117:190501. https://doi.org/10.1103/PhysRevLett.117.190501.
    [15] Lucamarini M, Yuan ZL, Dynes JF, Shields AJ. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters. Nature. 2018;557:400–3. https://doi.org/10.1038/s41586-018-0066-6.
    [16] Ma X, Zeng P, Zhou H. Phase-matching quantum key distribution. Phy Rev X. 2018;8:031043. https://doi.org/10.1103/PhysRevX.8.031043.
    [17] Wang X-B, Yu Z-W, Hu X-L. Twin-field quantum key distribution with large misalignment error. Phys Rev A. 2018;98. https://doi.org/10.1103/PhysRevA.98.062323.
    [18] Chen JP, et al. Sending-or-not-sending with independent lasers: secure twin-field quantum key distribution over 509 km. Phys Rev Lett. 2020;124:070501. https://doi.org/10.1103/PhysRevLett.124.070501.
    [19] Chen J-P, et al. Twin-field quantum key distribution over a 511 km optical fibre linking two distant metropolitan areas. Nat Photonics. 2021;15:570–5. https://doi.org/10.1038/s41566-021-00828-5.
    [20] Briegel HJ, Dür W, Cirac JI, Zoller P. Quantum repeaters: the role of imperfect local operations in quantum communication. Phys Rev Lett. 1998;81:5932–5.
    [21] Kimble HJ. The quantum internet. Nature. 2008;453:1023–30. https://doi.org/10.1038/nature07127.
    [22] Pirandola S. End-to-end capacities of a quantum communication network. Communications Physics. 2019;2:51.
    [23] Specht HP, et al. A single-atom quantum memory. Nature. 2011;473:190–3.
    [24] Pang X-L. A hybrid quantum memory–enabled network at room temperature. Sci Adv. 2020.
    [25] de Riedmatten H, et al. Long-distance entanglement swapping with photons from separated sources. Phys Rev A. 2005;71.
    [26] Sun Q-C, et al. Entanglement swapping over 100  km optical fiber with independent entangled photon-pair sources. Optica. 2017;4:1214.
    [27] Chen T-Y, et al. Field test of a practical secure communication network with decoy-state quantum cryptography. Opt Express. 2009;17:6540–9.
    [28] Peev M, et al. The SECOQC quantum key distribution network in Vienna. New J Phys. 2009;11:075001.
    [29] Sasaki M, et al. Field test of quantum key distribution in the Tokyo QKD network. Opt Express. 2011;19:10387–409.
    [30] Stucki D, et al. Long-term performance of the Swiss quantum quantum key distribution network in a field environment. New J Phys. 2011;13:123001.
    [31] Chen T-Y, et al. Metropolitan all-pass and inter-city quantum communication network. Opt Express. 2010;18:27217–25.
    [32] Herbauts I, Blauensteiner B, Poppe A, Jennewein T, Hübel H. Demonstration of active routing of entanglement in a multi-user network. Opt Express. 2013;21:29013–24.
    [33] Chang XY, et al. Experimental realization of an entanglement access network and secure multi-party computation. Sci Rep. 2016;6:29453.
    [34] Price A. Pragmatic quantum cryptography in next-generation photonic networks Ph. D thesis: University of Bristol; 2019.
    [35] Townsend PD. Quantum cryptography on multiuser optical fibre networks. Nature. 1997;385:47–9.
    [36] Iris C, Robert JY, Paul DT. Quantum information to the home. New J Phys. 2011;13:063039.
    [37] Wengerowsky S, Joshi SK, Steinlechner F, Hübel H, Ursin R. An entanglement-based wavelength-multiplexed quantum communication network. Nature. 2018;564:225–8.
    [38] Joshi, S. K. A trusted node–free eight-user metropolitan quantum communication network. science advances 6, eaba0959, doi: https://doi.org/10.1126/sciadv.aba0959 (2020).
    [39] Liu X, et al. An entanglement-based quantum network based on symmetric dispersive optics quantum key distribution. APL Photonics. 2020;5:076104.
    [40] Mower J, et al. High-dimensional quantum key distribution using dispersive optics. Phys Rev A. 2013;87:062322.
    [41] Lee C, et al. Entanglement-based quantum communication secured by nonlocal dispersion cancellation. Phys Rev A. 2014;90:062331.
    [42] Liu X, et al. Energy-time entanglement-based dispersive optics quantum key distribution over optical fibers of 20 km. Appl Phys Lett. 2019;114:141104. https://doi.org/10.1063/1.5089784.
  • 加载中
计量
  • 文章访问数:  46
  • HTML全文浏览量:  0
  • PDF下载量:  0
  • 被引次数: 0
出版历程
  • 收稿日期:  2021-10-16
  • 录用日期:  2022-01-08
  • 网络出版日期:  2022-01-24

目录

    /

    返回文章
    返回