Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 20 de 49
Filter
Add more filters










Publication year range
1.
Sci Adv ; 10(2): eadk3258, 2024 Jan 12.
Article in English | MEDLINE | ID: mdl-38215202

ABSTRACT

E-commerce, a type of trading that occurs at a high frequency on the internet, requires guaranteeing the integrity, authentication, and nonrepudiation of messages through long distance. As current e-commerce schemes are vulnerable to computational attacks, quantum cryptography, ensuring information-theoretic security against adversary's repudiation and forgery, provides a solution to this problem. However, quantum solutions generally have much lower performance compared to classical ones. Besides, when considering imperfect devices, the performance of quantum schemes exhibits a notable decline. Here, we demonstrate the whole e-commerce process of involving the signing of a contract and payment among three parties by proposing a quantum e-commerce scheme, which shows resistance of attacks from imperfect devices. Results show that with a maximum attenuation of 25 dB among participants, our scheme can achieve a signature rate of 0.82 times per second for an agreement size of approximately 0.428 megabit. This proposed scheme presents a promising solution for providing information-theoretic security for e-commerce.

2.
Opt Lett ; 48(13): 3551-3554, 2023 Jul 01.
Article in English | MEDLINE | ID: mdl-37390178

ABSTRACT

The linear constraint of secret key rate capacity is overcome by the twin-field quantum key distribution (QKD). However, the complex phase-locking and phase-tracking technique requirements throttle the real-life applications of the twin-field protocol. The asynchronous measurement-device-independent (AMDI) QKD, also called the mode-pairing QKD, protocol can relax the technical requirements and keep the similar performance of the twin-field protocol. Here, we propose an AMDI-QKD protocol with a nonclassical light source by changing the phase-randomized weak coherent state to a phase-randomized coherent-state superposition in the signal state time window. Simulation results show that our proposed hybrid source protocol significantly enhances the key rate of the AMDI-QKD protocol, while exhibiting robustness to imperfect modulation of nonclassical light sources.

3.
Research (Wash D C) ; 6: 0134, 2023.
Article in English | MEDLINE | ID: mdl-37223480

ABSTRACT

Neural networks have achieved impressive breakthroughs in both industry and academia. How to effectively develop neural networks on quantum computing devices is a challenging open problem. Here, we propose a new quantum neural network model for quantum neural computing using (classically controlled) single-qubit operations and measurements on real-world quantum systems with naturally occurring environment-induced decoherence, which greatly reduces the difficulties of physical implementations. Our model circumvents the problem that the state-space size grows exponentially with the number of neurons, thereby greatly reducing memory requirements and allowing for fast optimization with traditional optimization algorithms. We benchmark our model for handwritten digit recognition and other nonlinear classification tasks. The results show that our model has an amazing nonlinear classification ability and robustness to noise. Furthermore, our model allows quantum computing to be applied in a wider context and inspires the earlier development of a quantum neural computer than standard quantum computers.

4.
Natl Sci Rev ; 10(4): nwac228, 2023 Apr.
Article in English | MEDLINE | ID: mdl-37168101

ABSTRACT

Cryptography promises four information security objectives, namely, confidentiality, integrity, authenticity and non-repudiation, to support trillions of transactions annually in the digital economy. Efficient digital signatures, ensuring integrity, authenticity and non-repudiation of data with information-theoretical security are highly urgent and intractable open problems in cryptography. Here, we propose a high-efficiency quantum digital signature (QDS) protocol using asymmetric quantum keys acquired via secret sharing, one-time universal2 hashing and a one-time pad. We just need to use a 384-bit key to sign documents of lengths up to 264 with a security bound of 10-19. If a one-megabit document is signed, the signature efficiency is improved by more than 108 times compared with previous QDS protocols. Furthermore, we build the first all-in-one quantum secure network integrating information-theoretically secure communication, digital signatures, secret sharing and conference key agreement and experimentally demonstrate this signature efficiency advantage. Our work completes the cryptography toolbox of the four information security objectives.

5.
Opt Express ; 31(7): 11292-11307, 2023 Mar 27.
Article in English | MEDLINE | ID: mdl-37155768

ABSTRACT

Randomness, mainly in the form of random numbers, is the fundamental prerequisite for the security of many cryptographic tasks. Quantum randomness can be extracted even if adversaries are fully aware of the protocol and even control the randomness source. However, an adversary can further manipulate the randomness via tailored detector blinding attacks, which are hacking attacks suffered by protocols with trusted detectors. Here, by treating no-click events as valid events, we propose a quantum random number generation protocol that can simultaneously address source vulnerability and ferocious tailored detector blinding attacks. The method can be extended to high-dimensional random number generation. We experimentally demonstrate the ability of our protocol to generate random numbers for two-dimensional measurement with a generation speed of 0.1 bit per pulse.

6.
Opt Lett ; 48(5): 1244-1247, 2023 Mar 01.
Article in English | MEDLINE | ID: mdl-36857258

ABSTRACT

Quantum network applications such as distributed quantum computing and quantum secret sharing represent a promising future network equipped with quantum resources. Entanglement generation and distribution over long distances are critical and unavoidable when utilizing quantum technology in a fully connected network. The distribution of bipartite entanglement over long distances has seen some progress, while the distribution of multipartite entanglement over long distances remains unsolved. Here we report a two-dimensional quantum repeater protocol for the generation of multipartite entanglement over long distances with an all-photonic framework to fill this gap. The entanglement generation yield remains proportional to the transmission efficiency regardless of the number of network users and shows long transmission distance under various numbers of network users. With the improved efficiency and flexibility of extending the number of users, we anticipate that our protocol can work as a significant building block for quantum networks in the future.

7.
Sci Bull (Beijing) ; 67(21): 2167-2175, 2022 Nov 15.
Article in English | MEDLINE | ID: mdl-36545992

ABSTRACT

The security of quantum key distribution (QKD) is severely threatened by discrepancies between realistic devices and theoretical assumptions. Recently, a significant framework called the reference technique was proposed to provide security against arbitrary source flaws under current technology such as state preparation flaws, side channels caused by mode dependencies, the Trojan horse attacks and pulse correlations. Here, we adopt the reference technique to prove security of an efficient four-phase measurement-device-independent QKD using laser pulses against potential source imperfections. We present a characterization of source flaws and connect them to experiments, together with a finite-key analysis against coherent attacks. In addition, we demonstrate the feasibility of our protocol through a proof-of-principle experimental implementation and achieve a secure key rate of 253 bps with a 20 dB channel loss. Compared with previous QKD protocols with imperfect devices, our study considerably improves both the secure key rate and the transmission distance, and shows application potential in the practical deployment of secure QKD with device imperfections.

8.
Opt Express ; 30(13): 23783-23795, 2022 Jun 20.
Article in English | MEDLINE | ID: mdl-36225053

ABSTRACT

Coherent-one-way quantum key distribution (COW-QKD), which requires a simple experimental setup and has the ability to withstand photon-number-splitting attacks, has been not only experimentally implemented but also commercially applied. However, recent studies have shown that the current COW-QKD system is insecure and can only distribute secret keys safely within 20 km of the optical fiber length. In this study, we propose a practical implementation of COW-QKD by adding a two-pulse vacuum state as a new decoy sequence. This proposal maintains the original experimental setup as well as the simplicity of its implementation. Utilizing detailed observations on the monitoring line to provide an analytical upper bound on the phase error rate, we provide a high-performance COW-QKD asymptotically secure against coherent attacks. This ensures the availability of COW-QKD within 100 km and establishes theoretical foundations for further applications.

9.
Opt Express ; 30(16): 28865-28881, 2022 Aug 01.
Article in English | MEDLINE | ID: mdl-36299074

ABSTRACT

Twin-field interference-based quantum conference key agreement protocols have been proposed and have achieved good performance in terms of the key rate and transmission distance in the finite-key regime. However, its performance significantly decreases when the strict constraint is broken regarding the optical pulse intensity and probability. Here, we propose a post-matching QCKA protocol to remove this constraint while obtaining a higher key rate. Numerical results in the symmetric case show that our protocol can obtain a transmission distance 25% more than the previous asymmetric QCKA protocol when the decoy state optical pulse intensity is 1% higher than the ideal value of the constraint, and can obtain a transmission distance 100% higher when the decoy state optical pulse intensity is 10% higher than the ideal value of the constraint.

10.
Sci Rep ; 12(1): 8879, 2022 May 25.
Article in English | MEDLINE | ID: mdl-35614090

ABSTRACT

Numerical methods are widely used to calculate the secure key rate of many quantum key distribution protocols in practice, but they consume many computing resources and are too time-consuming. In this work, we take the homodyne detection discrete-modulated continuous-variable quantum key distribution (CV-QKD) as an example, and construct a neural network that can quickly predict the secure key rate based on the experimental parameters and experimental results. Compared to traditional numerical methods, the speed of the neural network is improved by several orders of magnitude. Importantly, the predicted key rates are not only highly accurate but also highly likely to be secure. This allows the secure key rate of discrete-modulated CV-QKD to be extracted in real time on a low-power platform. Furthermore, our method is versatile and can be extended to quickly calculate the complex secure key rates of various other unstructured quantum key distribution protocols.

11.
Research (Wash D C) ; 2022: 9798679, 2022.
Article in English | MEDLINE | ID: mdl-35586151

ABSTRACT

An increasing number of communication and computational schemes with quantum advantages have recently been proposed, which implies that quantum technology has fertile application prospects. However, demonstrating these schemes experimentally continues to be a central challenge because of the difficulty in preparing high-dimensional states or highly entangled states. In this study, we introduce and analyze a quantum coupon collector protocol by employing coherent states and simple linear optical elements, which was successfully demonstrated using realistic experimental equipment. We showed that our protocol can significantly reduce the number of samples needed to learn a specific set compared with the classical limit of the coupon collector problem. We also discuss the potential values and expansions of the quantum coupon collector by constructing a quantum blind box game. The information transmitted by the proposed game also broke the classical limit. These results strongly prove the advantages of quantum mechanics in machine learning and communication complexity.

12.
Opt Express ; 30(9): 15024-15036, 2022 Apr 25.
Article in English | MEDLINE | ID: mdl-35473234

ABSTRACT

Continuous-variable quantum key distribution (CV QKD) with discrete modulation has attracted increasing attention due to its experimental simplicity, lower-cost implementation and compatibility with classical optical communication. Correspondingly, some novel numerical methods have been proposed to analyze the security of these protocols against collective attacks, which promotes key rates over one hundred kilometers of fiber distance. However, numerical methods are limited by their calculation time and resource consumption, for which they cannot play more roles on mobile platforms in quantum networks. To improve this issue, a neural network model predicting key rates in nearly real time has been proposed previously. Here, we go further and show a neural network model combined with Bayesian optimization. This model automatically designs the best architecture of neural network computing key rates in real time. We demonstrate our model with two variants of CV QKD protocols with quaternary modulation. The results show high reliability with secure probability as high as 99.15% - 99.59%, considerable tightness and high efficiency with speedup of approximately 107 in both cases. This inspiring model enables the real-time computation of unstructured quantum key distribution protocols' key rate more automatically and efficiently, which has met the growing needs of implementing QKD protocols on moving platforms.

13.
Opt Lett ; 46(22): 5529-5532, 2021 Nov 15.
Article in English | MEDLINE | ID: mdl-34780405

ABSTRACT

Twin-field quantum key distribution (TFQKD), using single-photon-type interference, offers a way to exceed the rate-distance limit without quantum repeaters. However, it still suffers from photon losses and dark counts, which impose an ultimate limit on its transmission distance. In this Letter, we propose a scheme to implement TFQKD with an entangled coherent state source in the middle to increase its range, as well as comparing its performance under coherent attacks with that of TFQKD variants. Simulations show that our protocol has a theoretical distance advantage of 400 km. Moreover, the scheme has great robustness against the misalignment error and finite-size effects. Our work is a promising step toward long-distance secure communication and is greatly compatible with future global quantum networks.

14.
Opt Express ; 29(17): 27661-27673, 2021 Aug 16.
Article in English | MEDLINE | ID: mdl-34615178

ABSTRACT

Quantum digital signatures (QDSs) promise information-theoretic security against repudiation and forgery of messages. Compared with currently existing three-party QDS protocols, multiparty protocols have unique advantages in the practical case of more than two receivers when sending a mass message. However, complex security analysis, numerous quantum channels and low data utilization efficiency make it intractable to expand three-party to multiparty scenario. Here, based on six-state non-orthogonal encoding protocol, we propose an effective multiparty QDS framework to overcome these difficulties. The number of quantum channels in our protocol only linearly depends on the number of users. The post-matching method is introduced to enhance data utilization efficiency and make it linearly scale with the probability of detection events even for five-party scenario. Our work compensates for the absence of practical multiparty protocols, which paves the way for future QDS networks.

15.
Opt Express ; 29(20): 32244-32255, 2021 Sep 27.
Article in English | MEDLINE | ID: mdl-34615300

ABSTRACT

Quantum secret sharing (QSS) is an essential primitive for the future quantum internet, which promises secure multiparty communication. However, developing a large-scale QSS network is a huge challenge due to the channel loss and the requirement of multiphoton interference or high-fidelity multipartite entanglement distribution. Here, we propose a three-user QSS protocol without monitoring signal disturbance, which is capable of ensuring the unconditional security. The final key rate of our protocol can be demonstrated to break the Pirandola-Laurenza-Ottaviani-Banchi bound of quantum channel and its simulated transmission distance can approach over 600 km using current techniques. Our results pave the way to realizing high-rate and large-scale QSS networks.

16.
Entropy (Basel) ; 23(6)2021 Jun 04.
Article in English | MEDLINE | ID: mdl-34199849

ABSTRACT

As an essential application of quantum mechanics in classical cryptography, quantum secret sharing has become an indispensable component of quantum internet. Recently, a differential phase shift quantum secret sharing protocol using a twin field has been proposed to break the linear rate-distance boundary. However, this original protocol has a poor performance over channels with asymmetric transmittances. To make it more practical, we present a differential phase shift quantum secret sharing protocol with asymmetric source intensities and give the security proof of our protocol against individual attacks. Taking finite-key effects into account, our asymmetric protocol can theoretically obtain the key rate two orders of magnitude higher than that of the original protocol when the difference in length between Alice's channel and Bob's is fixed at 14 km. Moreover, our protocol can provide a high key rate even when the difference is quite large and has great robustness against finite-key effects. Therefore, our work is meaningful for the real-life applications of quantum secret sharing.

17.
Opt Lett ; 46(11): 2609, 2021 Jun 01.
Article in English | MEDLINE | ID: mdl-34061068

ABSTRACT

In this Erratum the funding and references sections of Opt. Lett.46, 1632 (2021)OPLEDP0146-959210.1364/OL.417851 have been updated.

18.
Opt Lett ; 46(7): 1632-1635, 2021 Apr 01.
Article in English | MEDLINE | ID: mdl-33793504

ABSTRACT

Device-independent quantum key distribution (DIQKD) exploits the violation of a Bell inequality to extract secure keys even if users' devices are untrusted. Currently, all DIQKD protocols suffer from the secret key capacity bound, i.e., the secret key rate scales linearly with the transmittance of two users. Here we propose a heralded DIQKD scheme based on entangled coherent states to improve entangling rates whereby long-distance entanglement is created by single-photon-type interference. The secret key rate of our scheme can significantly outperform the traditional two-photon-type Bell-state measurement scheme and, importantly, surpass the above capacity bound. Our protocol therefore is an important step towards a realization of DIQKD and can be a promising candidate scheme for entanglement swapping in the future quantum internet.

19.
Opt Express ; 29(7): 10162-10171, 2021 Mar 29.
Article in English | MEDLINE | ID: mdl-33820149

ABSTRACT

Quantum digital signatures (QDS) exploit quantum laws to guarantee non-repudiation, unforgeability and transferability of messages with information-theoretic security. Current QDS protocols face two major restrictions, including the requirement of the symmetrization step with additional secure classical channels and the quadratic scaling of the signature rate with the probability of detection events. Here, we present an efficient QDS protocol to overcome these issues by utilizing the classical post-processing operation called post-matching method. Our protocol does not need the symmetrization step, and the signature rate scales linearly with the probability of detection events. Simulation results show that the signature rate is three orders of magnitude higher than the original protocol in a 100-km-long fiber. This protocol is compatible with existing quantum communication infrastructure, therefore we anticipate that it will play a significant role in providing digital signatures with unconditional security.

20.
Opt Express ; 29(6): 9165-9173, 2021 Mar 15.
Article in English | MEDLINE | ID: mdl-33820349

ABSTRACT

Quantum secret sharing (QSS) is essential for multiparty quantum communication, which is one of cornerstones in the future quantum internet. However, a linear rate-distance limitation severely constrains the secure key rate and transmission distance of QSS. Here, we present a practical QSS protocol among three participants based on the differential phase shift scheme and twin field ideas for the solution of high-efficiency multiparty communication task. In contrast to a formerly proposed differential phase shift QSS protocol, our protocol can break the linear rate-distance bound, theoretically improving the secret key rate by three orders of magnitude in a 300-km-long fiber. Furthermore, the new protocol is secure against Trojan horse attacks that cannot be resisted by previous differential phase shift QSS.

SELECTION OF CITATIONS
SEARCH DETAIL
...