Pub Date : 2025-12-08DOI: 10.1140/epjqt/s40507-025-00451-1
Mohammad Mirzakhani, Kyungsun Moon
{"title":"Correction: Quantum simulation of the Hubbard model on a graphene hexagon: strengths of IQPE and noise constraints","authors":"Mohammad Mirzakhani, Kyungsun Moon","doi":"10.1140/epjqt/s40507-025-00451-1","DOIUrl":"10.1140/epjqt/s40507-025-00451-1","url":null,"abstract":"","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1140/epjqt/s40507-025-00451-1.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145729609","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2025-12-01DOI: 10.1140/epjqt/s40507-025-00433-3
Xi Cheng, Haokun Mao, Hongwei Xu, Qiong Li
Privacy Amplification (PA) is indispensable in Quantum Key Distribution (QKD), ensuring security against eavesdropping by eliminating information leakage. For Discrete-Variable QKD (DV-QKD) protocols, a large input block size exceeding 108 bits is preferred to achieve the secure key rate approaching the asymptotic limit. However, in state-of-the-art quantum key distribution systems operating at multi-GHz pulse rates, PA becomes a critical bottleneck due to the conflicting requirements of large input block sizes and high throughput. To address this challenge, we propose a novel PA algorithm utilizing a newly constructed universal hash family DM3H and prove its cryptographic security rigorously. Based on the PA algorithm, we design and implement an efficient PA scheme which is capable of processing input block sizes up to 1010 bits while achieving high throughput performance. For an input block size of 1010 bits, the implementation on the i9-14900 platform demonstrates a throughput of 112 Mbps with a retention ratio of 0.33. This breakthrough significantly enhances the secure key rate and maximum transmission distance of DV-QKD systems.
{"title":"An efficient large-scale privacy amplification scheme exceeding 10G bits for quantum key distribution","authors":"Xi Cheng, Haokun Mao, Hongwei Xu, Qiong Li","doi":"10.1140/epjqt/s40507-025-00433-3","DOIUrl":"10.1140/epjqt/s40507-025-00433-3","url":null,"abstract":"<div><p>Privacy Amplification (PA) is indispensable in Quantum Key Distribution (QKD), ensuring security against eavesdropping by eliminating information leakage. For Discrete-Variable QKD (DV-QKD) protocols, a large input block size exceeding 10<sup>8</sup> bits is preferred to achieve the secure key rate approaching the asymptotic limit. However, in state-of-the-art quantum key distribution systems operating at multi-GHz pulse rates, PA becomes a critical bottleneck due to the conflicting requirements of large input block sizes and high throughput. To address this challenge, we propose a novel PA algorithm utilizing a newly constructed universal hash family DM3H and prove its cryptographic security rigorously. Based on the PA algorithm, we design and implement an efficient PA scheme which is capable of processing input block sizes up to 10<sup>10</sup> bits while achieving high throughput performance. For an input block size of 10<sup>10</sup> bits, the implementation on the i9-14900 platform demonstrates a throughput of 112 Mbps with a retention ratio of 0.33. This breakthrough significantly enhances the secure key rate and maximum transmission distance of DV-QKD systems.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1140/epjqt/s40507-025-00433-3.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145675093","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2025-11-26DOI: 10.1140/epjqt/s40507-025-00448-w
Brendan Walker-Munro
The development of quantum technologies has been labelled the next revolution in human scientific and industrial endeavour. Because quantum technologies have potential military, defence, intelligence and law enforcement applications, there has been a great deal written about quantum as a dual-use technology; however, most of the research on quantum technologies is performed in higher education environments that lack robust security cultures. This theoretical paper generates a basic overview of the impact that quantum technologies are having, and could have, on how technologies are secured in university and higher education settings (“research security”). This paper then analyses the implications of quantum technology from the perspective of research security, arguing that a new paradigm is needed that moves beyond the dual-use binary. Specific applications of quantum technology are used as examples of challenges to the definitions and explanations of dual-use, and several alternatives are proposed and summarised.
{"title":"Moving beyond “dual use”: quantum technologies and the need for new research security paradigms","authors":"Brendan Walker-Munro","doi":"10.1140/epjqt/s40507-025-00448-w","DOIUrl":"10.1140/epjqt/s40507-025-00448-w","url":null,"abstract":"<div><p>The development of quantum technologies has been labelled the next revolution in human scientific and industrial endeavour. Because quantum technologies have potential military, defence, intelligence and law enforcement applications, there has been a great deal written about quantum as a dual-use technology; however, most of the research on quantum technologies is performed in higher education environments that lack robust security cultures. This theoretical paper generates a basic overview of the impact that quantum technologies are having, and could have, on how technologies are secured in university and higher education settings (“research security”). This paper then analyses the implications of quantum technology from the perspective of research security, arguing that a new paradigm is needed that moves beyond the dual-use binary. Specific applications of quantum technology are used as examples of challenges to the definitions and explanations of dual-use, and several alternatives are proposed and summarised.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1140/epjqt/s40507-025-00448-w.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145613066","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2025-11-19DOI: 10.1140/epjqt/s40507-025-00438-y
Hee-Cheol Kim, Jangho Kim
We investigate lattice scalar field theory in two-dimensional Euclidean space via a quantum annealer. To accommodate the quartic interaction terms, we introduce three schemes for rewriting them as quadratic polynomials through the use of auxiliary qubits. These methods are applied on D-Wave quantum annealer, and their effectiveness is assessed by examining the annealer-generated distributions. Using these distributions, we perform Monte Carlo sampling via the Metropolis-Hastings algorithm and compare the outcomes with those from classical local Metropolis simulations.
{"title":"Hybrid classical-quantum sampling for lattice scalar field theory","authors":"Hee-Cheol Kim, Jangho Kim","doi":"10.1140/epjqt/s40507-025-00438-y","DOIUrl":"10.1140/epjqt/s40507-025-00438-y","url":null,"abstract":"<div><p>We investigate lattice scalar field theory in two-dimensional Euclidean space via a quantum annealer. To accommodate the quartic interaction terms, we introduce three schemes for rewriting them as quadratic polynomials through the use of auxiliary qubits. These methods are applied on D-Wave quantum annealer, and their effectiveness is assessed by examining the annealer-generated distributions. Using these distributions, we perform Monte Carlo sampling via the Metropolis-Hastings algorithm and compare the outcomes with those from classical local Metropolis simulations.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-025-00438-y","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145561175","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2025-11-18DOI: 10.1140/epjqt/s40507-025-00439-x
Mohammad Mirzakhani, Kyungsun Moon
Quantum computing offers transformative potential for simulating real-world materials, providing a powerful platform to investigate complex quantum systems across quantum chemistry and condensed matter physics. In this work, we leverage this capability to simulate the Hubbard model on a six-site graphene hexagon using Qiskit, employing the Iterative Quantum Phase Estimation (IQPE) and adiabatic evolution algorithms to determine its ground-state properties. Our results show that a single Slater determinant is sufficient to initialize IQPE and accurately recover ground-state energies (GSEs) in small-scale Hubbard systems. In noiseless simulations, IQPE converges within a few iterations to exact GSEs, while adiabatic simulations yield charge and spin densities and correlation functions in excellent agreement with exact diagonalization. However, deploying IQPE and adiabatic evolution on today’s noisy quantum hardware remains highly challenging. To investigate these limitations in IQPE, we use the Qiskit Aer simulator with a custom noise model tailored to the characteristics of IBM’s real hardware. This model includes realistic depolarizing gate errors, thermal relaxation, and readout noise, allowing us to explore how these factors degrade simulation accuracy. Further, we implement the IQPE algorithm on IBM’s ibm_strasbourg and ibm_fez devices for a reduced three-site Hubbard model, enabling direct comparison between simulated and real hardware noise. While ibm_fez runs closely match exact results, discrepancies highlight the gap between modeled and physical noise. Extending the study to systems up to (N=6) sites, we benchmark IQPE’s scalability, demonstrating its potential and current limitations for simulating strongly correlated materials under realistic conditions.
{"title":"Quantum simulation of the Hubbard model on a graphene hexagon: strengths of IQPE and noise constraints","authors":"Mohammad Mirzakhani, Kyungsun Moon","doi":"10.1140/epjqt/s40507-025-00439-x","DOIUrl":"10.1140/epjqt/s40507-025-00439-x","url":null,"abstract":"<div><p>Quantum computing offers transformative potential for simulating real-world materials, providing a powerful platform to investigate complex quantum systems across quantum chemistry and condensed matter physics. In this work, we leverage this capability to simulate the Hubbard model on a six-site graphene hexagon using Qiskit, employing the Iterative Quantum Phase Estimation (IQPE) and adiabatic evolution algorithms to determine its ground-state properties. Our results show that a single Slater determinant is sufficient to initialize IQPE and accurately recover ground-state energies (GSEs) in small-scale Hubbard systems. In noiseless simulations, IQPE converges within a few iterations to exact GSEs, while adiabatic simulations yield charge and spin densities and correlation functions in excellent agreement with exact diagonalization. However, deploying IQPE and adiabatic evolution on today’s noisy quantum hardware remains highly challenging. To investigate these limitations in IQPE, we use the Qiskit Aer simulator with a custom noise model tailored to the characteristics of IBM’s real hardware. This model includes realistic depolarizing gate errors, thermal relaxation, and readout noise, allowing us to explore how these factors degrade simulation accuracy. Further, we implement the IQPE algorithm on IBM’s <span>ibm_strasbourg</span> and <span>ibm_fez</span> devices for a reduced three-site Hubbard model, enabling direct comparison between simulated and real hardware noise. While <span>ibm_fez</span> runs closely match exact results, discrepancies highlight the gap between modeled and physical noise. Extending the study to systems up to <span>(N=6)</span> sites, we benchmark IQPE’s scalability, demonstrating its potential and current limitations for simulating strongly correlated materials under realistic conditions.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-025-00439-x","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145560848","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2025-11-14DOI: 10.1140/epjqt/s40507-025-00434-2
Akshai T. Krishnan, Kanad Sengupta, S. P. Dinesh, C. M. Chandrashekar
Quantum teleportation enables a way to transmit an arbitrary qubit state from one location to another. The standard scheme for teleportation in optical setups involves three photons: an entangled photon pair and a photon carrying the quantum state to be teleported. The interaction between photons in such schemes makes quantum teleportation probabilistic. Here, we demonstrate a novel scheme for deterministic quantum teleportation of an arbitrary qubit state using only a polarization-entangled photon pair in a linear optical setup. By introducing the path degree of freedom (DOF) to one of the entangled photons and encoding the arbitrary qubit state into it, we achieve complete Bell state discrimination within our measurement strategy. This enables deterministic teleportation of a qubit state in an optical scheme with high fidelity. We report an average teleportation fidelity of (0.88 pm 0.04). The dependence of fidelity on the visibility of single-photon interference used in our scheme highlights the possibility of further improving the teleportation fidelity.
{"title":"Deterministic quantum teleportation of a path-encoded state using entangled photons","authors":"Akshai T. Krishnan, Kanad Sengupta, S. P. Dinesh, C. M. Chandrashekar","doi":"10.1140/epjqt/s40507-025-00434-2","DOIUrl":"10.1140/epjqt/s40507-025-00434-2","url":null,"abstract":"<div><p>Quantum teleportation enables a way to transmit an arbitrary qubit state from one location to another. The standard scheme for teleportation in optical setups involves three photons: an entangled photon pair and a photon carrying the quantum state to be teleported. The interaction between photons in such schemes makes quantum teleportation probabilistic. Here, we demonstrate a novel scheme for deterministic quantum teleportation of an arbitrary qubit state using only a polarization-entangled photon pair in a linear optical setup. By introducing the path degree of freedom (DOF) to one of the entangled photons and encoding the arbitrary qubit state into it, we achieve complete Bell state discrimination within our measurement strategy. This enables deterministic teleportation of a qubit state in an optical scheme with high fidelity. We report an average teleportation fidelity of <span>(0.88 pm 0.04)</span>. The dependence of fidelity on the visibility of single-photon interference used in our scheme highlights the possibility of further improving the teleportation fidelity.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-025-00434-2","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145510913","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2025-11-13DOI: 10.1140/epjqt/s40507-025-00436-0
Carsten Albert, Moritz Förster, Gesche Pospiech
Quantum information science and technology provide contemporary contexts for teaching and learning foundational principles of quantum physics by accessing them via two-state systems. In this study, a teaching approach based on a Spin First approach is developed for introducing quantum physics at lower secondary level in a qualitative way. The teaching approach follows research-based design principles. It introduces electron spin as an exemplary two-state system and embeds basic concepts of quantum physics related to the context of quantum computing. To examine the feasibility and suitability of this teaching approach in principle and to formatively evaluate the content structure, semi-structured individual interviews with alternating intervention and survey phases (“Teaching Experiments”) were conducted with (N=11) grade 9 students. Learning outcomes were assessed based on an evaluative qualitative content analysis, and further general assessments regarding learning difficulties, prior knowledge and student assessment could be derived based on the interviews. The results of this evaluation reveal the approach to appear suitable for the addressed target group. Students seem to qualitatively understand foundational principles of quantum physics, and no significant mixing of classical and quantum physical principles is observed. Nevertheless, evidence of potential learning difficulties becomes apparent (e.g., adequate use of language and verbal reasoning, unreflective reasoning based on hidden variables, inert knowledge and lacks of prior knowledge), which in turn results in amendments to the teaching approach and supports the further development of ready-to-use teaching materials and the preparation of an extensive field study in the future.
{"title":"Developing a quantum physics curriculum for lower secondary education: insights into the design of a Spin First teaching concept and first empirical findings","authors":"Carsten Albert, Moritz Förster, Gesche Pospiech","doi":"10.1140/epjqt/s40507-025-00436-0","DOIUrl":"10.1140/epjqt/s40507-025-00436-0","url":null,"abstract":"<div><p>Quantum information science and technology provide contemporary contexts for teaching and learning foundational principles of quantum physics by accessing them via two-state systems. In this study, a teaching approach based on a Spin First approach is developed for introducing quantum physics at lower secondary level in a qualitative way. The teaching approach follows research-based design principles. It introduces electron spin as an exemplary two-state system and embeds basic concepts of quantum physics related to the context of quantum computing. To examine the feasibility and suitability of this teaching approach in principle and to formatively evaluate the content structure, semi-structured individual interviews with alternating intervention and survey phases (“Teaching Experiments”) were conducted with <span>(N=11)</span> grade 9 students. Learning outcomes were assessed based on an evaluative qualitative content analysis, and further general assessments regarding learning difficulties, prior knowledge and student assessment could be derived based on the interviews. The results of this evaluation reveal the approach to appear suitable for the addressed target group. Students seem to qualitatively understand foundational principles of quantum physics, and no significant mixing of classical and quantum physical principles is observed. Nevertheless, evidence of potential learning difficulties becomes apparent (e.g., adequate use of language and verbal reasoning, unreflective reasoning based on hidden variables, inert knowledge and lacks of prior knowledge), which in turn results in amendments to the teaching approach and supports the further development of ready-to-use teaching materials and the preparation of an extensive field study in the future.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-025-00436-0","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145510587","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2025-11-11DOI: 10.1140/epjqt/s40507-025-00443-1
Ravi Kumar Jha, Nikola Kasabov, Saugat Bhattacharyya, Damien Coyle, Girijesh Prasad
The study introduces a hybrid computational framework that combines neuro-inspired information processing using spiking neural networks (SNNs) and quantum information processing using quantum kernels to develop quantum-enhanced machine learning models for spatio-temporal data, demonstrated through the classification of EEG data as a case study. In the proposed SNN-quantum computation (SNN-QC) framework, SNN with spike time information representation is employed to learn spatio-temporal interactions (EEG recorded from multiple channels over time). Frequency-based (rate-based) information as spike frequency state vectors are extracted from the SNN and classified using a quantum classifier. In the latter part, we use the quantum kernel approach utilising feature maps for classification tasks. The proposed SNN-QC is demonstrated on a benchmark EEG dataset to classify three distinct wrist movement tasks in six binary classification setups as a proof of concept. We introduce a novel high-order nonlinear feature map that demonstrates improved performance over state-of-the-art feature maps and several machine learning methods across most of the tasks studied. Furthermore, the role of hyperparameters for enhanced feature maps is also highlighted. The performance of SNN-QC is evaluated using statistical metrics and cross-validation techniques, demonstrating its efficacy across multiple binary classifiers. Quantum hardware validation is conducted using both a superconducting IBM-QPU and a high-fidelity noisy simulation that replicates a real QPU. Furthermore, the results demonstrate that the SNN-QC outperforms models that use statistical features rather than features extracted from the SNN, as the SNN accounts for the temporal interaction between the spatio-temporal input variables. Finally, we conclude that the SNN-QC offers a potential pathway for developing more accurate neuromorphic-quantum enhanced systems that are both energy-efficient and biologically-inspired, well-suited for dealing with spatio-temporal data.
{"title":"A hybrid spiking neural network - quantum framework for spatio-temporal data classification: a case study on EEG data","authors":"Ravi Kumar Jha, Nikola Kasabov, Saugat Bhattacharyya, Damien Coyle, Girijesh Prasad","doi":"10.1140/epjqt/s40507-025-00443-1","DOIUrl":"10.1140/epjqt/s40507-025-00443-1","url":null,"abstract":"<div><p>The study introduces a hybrid computational framework that combines neuro-inspired information processing using spiking neural networks (SNNs) and quantum information processing using quantum kernels to develop quantum-enhanced machine learning models for spatio-temporal data, demonstrated through the classification of EEG data as a case study. In the proposed SNN-quantum computation (SNN-QC) framework, SNN with spike time information representation is employed to learn spatio-temporal interactions (EEG recorded from multiple channels over time). Frequency-based (rate-based) information as spike frequency state vectors are extracted from the SNN and classified using a quantum classifier. In the latter part, we use the quantum kernel approach utilising feature maps for classification tasks. The proposed SNN-QC is demonstrated on a benchmark EEG dataset to classify three distinct wrist movement tasks in six binary classification setups as a proof of concept. We introduce a novel high-order nonlinear feature map that demonstrates improved performance over state-of-the-art feature maps and several machine learning methods across most of the tasks studied. Furthermore, the role of hyperparameters for enhanced feature maps is also highlighted. The performance of SNN-QC is evaluated using statistical metrics and cross-validation techniques, demonstrating its efficacy across multiple binary classifiers. Quantum hardware validation is conducted using both a superconducting IBM-QPU and a high-fidelity noisy simulation that replicates a real QPU. Furthermore, the results demonstrate that the SNN-QC outperforms models that use statistical features rather than features extracted from the SNN, as the SNN accounts for the temporal interaction between the spatio-temporal input variables. Finally, we conclude that the SNN-QC offers a potential pathway for developing more accurate neuromorphic-quantum enhanced systems that are both energy-efficient and biologically-inspired, well-suited for dealing with spatio-temporal data.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-025-00443-1","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145510652","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2025-11-11DOI: 10.1140/epjqt/s40507-025-00431-5
IlKwon Sohn, Boseon Kim, Kwangil Bae, Wooyeong Song, Chankyun Lee, Kabgyun Jeong, Wonhyuk Lee
Quantum networks aim to facilitate the fault-tolerant and secure transmission of quantum states across distant devices. The widely adopted quantum teleportation scheme requires multiple rounds of entanglement swapping and purification, leading to significant resource overhead and operational complexity. In this study, we propose a novel fault-tolerant and secure quantum communication scheme based on uncorrectable error injection. Our method exploits a quantum state encoding scheme based on quantum error correction codes, which strategically introduces uncorrectable errors to enhance security. It eliminates the need for entanglement distribution while reducing resource requirements. The injected errors protect against eavesdropping by preventing unauthorized parties from retrieving meaningful information. Security analysis shows that as the data length and encoded message size increase, information leakage becomes negligible relative to the size of the total message. Comparative performance analysis with existing approaches indicates that our method reduces transmission overhead while maintaining comparable fidelity in low-error regimes. These findings suggest that the proposed method offers a scalable and practical alternative for secure long-distance quantum communication, distributed quantum computing, and future quantum internet applications.
{"title":"Fault-tolerant and secure long-distance quantum communication via uncorrectable-error-injection","authors":"IlKwon Sohn, Boseon Kim, Kwangil Bae, Wooyeong Song, Chankyun Lee, Kabgyun Jeong, Wonhyuk Lee","doi":"10.1140/epjqt/s40507-025-00431-5","DOIUrl":"10.1140/epjqt/s40507-025-00431-5","url":null,"abstract":"<div><p>Quantum networks aim to facilitate the fault-tolerant and secure transmission of quantum states across distant devices. The widely adopted quantum teleportation scheme requires multiple rounds of entanglement swapping and purification, leading to significant resource overhead and operational complexity. In this study, we propose a novel fault-tolerant and secure quantum communication scheme based on uncorrectable error injection. Our method exploits a quantum state encoding scheme based on quantum error correction codes, which strategically introduces uncorrectable errors to enhance security. It eliminates the need for entanglement distribution while reducing resource requirements. The injected errors protect against eavesdropping by preventing unauthorized parties from retrieving meaningful information. Security analysis shows that as the data length and encoded message size increase, information leakage becomes negligible relative to the size of the total message. Comparative performance analysis with existing approaches indicates that our method reduces transmission overhead while maintaining comparable fidelity in low-error regimes. These findings suggest that the proposed method offers a scalable and practical alternative for secure long-distance quantum communication, distributed quantum computing, and future quantum internet applications.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-025-00431-5","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145510736","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2025-11-10DOI: 10.1140/epjqt/s40507-025-00425-3
Christopher Battarbee, Christoph Striecks, Ludovic Perret, Sebastian Ramacher, Kevin Verhaeghe
Authenticated Key Exchange (AKE) is a foundational cryptographic building block that plays a critical role in safeguarding digital networks and infrastructures. In PQCrypto 2023, Bruckner, Ramacher, and Striecks proposed a novel hybrid AKE (HAKE) protocol dubbed Muckle+, which is particularly useful in large quantum-safe networks consisting of a large number of nodes. The Muckle+ protocol is of a hybrid nature, in that it facilitates the incorporation of key material from conventional, post-quantum, and quantum cryptography primitives into a unified authenticated shared key.
To achieve the desired authentication properties, Muckle+ utilizes post-quantum digital signatures. However, the efficiency of available instantiations of such signature schemes is not yet comparable to that of their post-quantum key-encapsulation mechanism (KEM) counterparts, particularly in large networks with potentially several connections in a short period of time. In order to address this discrepancy, the present work proposes Muckle#, a protocol that aims to expand the existing boundaries of efficiency within the HAKE framework. Muckle# utilizes post-quantum KEMs for implicit authentication, drawing inspiration from recent advancements in the domain of Transport Layer Security (TLS) protocols, particularly in KEMTLS (CCS’20).
Our KEM-based approach results in a slightly different message flow compared to prior work and we developed novel proof techniques in the process. Moreover, we implemented a proof of concept, thereby demonstrating practicality of this alternative approach to authentication within HAKE.
{"title":"Quantum-safe hybrid key exchanges with KEM-based authentication","authors":"Christopher Battarbee, Christoph Striecks, Ludovic Perret, Sebastian Ramacher, Kevin Verhaeghe","doi":"10.1140/epjqt/s40507-025-00425-3","DOIUrl":"10.1140/epjqt/s40507-025-00425-3","url":null,"abstract":"<div><p>Authenticated Key Exchange (AKE) is a foundational cryptographic building block that plays a critical role in safeguarding digital networks and infrastructures. In PQCrypto 2023, Bruckner, Ramacher, and Striecks proposed a novel <i>hybrid</i> AKE (HAKE) protocol dubbed Muckle+, which is particularly useful in large quantum-safe networks consisting of a large number of nodes. The Muckle+ protocol is of a hybrid nature, in that it facilitates the incorporation of key material from conventional, post-quantum, and quantum cryptography primitives into a unified authenticated shared key.</p><p>To achieve the desired authentication properties, Muckle+ utilizes post-quantum digital signatures. However, the efficiency of available instantiations of such signature schemes is not yet comparable to that of their post-quantum key-encapsulation mechanism (KEM) counterparts, particularly in large networks with potentially several connections in a short period of time. In order to address this discrepancy, the present work proposes Muckle#, a protocol that aims to expand the existing boundaries of efficiency within the HAKE framework. Muckle# utilizes post-quantum KEMs for implicit authentication, drawing inspiration from recent advancements in the domain of Transport Layer Security (TLS) protocols, particularly in KEMTLS (CCS’20).</p><p>Our KEM-based approach results in a slightly different message flow compared to prior work and we developed novel proof techniques in the process. Moreover, we implemented a proof of concept, thereby demonstrating practicality of this alternative approach to authentication within HAKE.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.ncbi.nlm.nih.gov/pmc/articles/PMC12602569/pdf/","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145501337","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}