首页 > 最新文献

EPJ Quantum Technology最新文献

英文 中文
Modular source for near-infrared quantum communication 近红外量子通信模块源
IF 5.3 2区 物理与天体物理 Q1 Physics and Astronomy Pub Date : 2023-07-12 DOI: 10.1140/epjqt/s40507-023-00185-y
Federico Berra, Costantino Agnesi, Andrea Stanco, Marco Avesani, Sebastiano Cocchi, Paolo Villoresi, Giuseppe Vallone

We present a source of states for Quantum Key Distribution (QKD) based on a modular design exploiting the iPOGNAC, a stable, low-error, and calibration-free polarization modulation scheme, for both intensity and polarization encoding. This source is immune to the security vulnerabilities of other state sources such as side channels and some quantum hacking attacks. Remarkably, our intensity modulation scheme allows full tunability of the intensity ratio between the decoy and signal states, and mitigates patterning effects. The source was implemented and tested at the near-infrared optical band around 800 nm, of particular interest for satellite-based QKD. Furthermore, the modularity of the source simplifies its development, testing, and qualification, especially for space missions. For these reasons, our work paves the way for the development of the second generation of QKD satellites that can guarantee excellent performances at higher security levels.

我们提出了一种基于模块化设计的量子密钥分发(QKD)状态源,利用iPOGNAC,一种稳定,低误差,无需校准的偏振调制方案,用于强度和偏振编码。该源不受其他状态源(如侧信道)的安全漏洞和一些量子黑客攻击的影响。值得注意的是,我们的强度调制方案允许诱饵和信号状态之间的强度比完全可调,并减轻图案效应。该源在800 nm左右的近红外波段进行了实现和测试,这对基于卫星的QKD特别感兴趣。此外,源的模块化简化了其开发,测试和鉴定,特别是在空间任务中。由于这些原因,我们的工作为第二代QKD卫星的发展铺平了道路,这些卫星可以在更高的安全级别上保证出色的性能。
{"title":"Modular source for near-infrared quantum communication","authors":"Federico Berra,&nbsp;Costantino Agnesi,&nbsp;Andrea Stanco,&nbsp;Marco Avesani,&nbsp;Sebastiano Cocchi,&nbsp;Paolo Villoresi,&nbsp;Giuseppe Vallone","doi":"10.1140/epjqt/s40507-023-00185-y","DOIUrl":"10.1140/epjqt/s40507-023-00185-y","url":null,"abstract":"<div><p>We present a source of states for Quantum Key Distribution (QKD) based on a modular design exploiting the iPOGNAC, a stable, low-error, and calibration-free polarization modulation scheme, for both intensity and polarization encoding. This source is immune to the security vulnerabilities of other state sources such as side channels and some quantum hacking attacks. Remarkably, our intensity modulation scheme allows full tunability of the intensity ratio between the decoy and signal states, and mitigates patterning effects. The source was implemented and tested at the near-infrared optical band around 800 nm, of particular interest for satellite-based QKD. Furthermore, the modularity of the source simplifies its development, testing, and qualification, especially for space missions. For these reasons, our work paves the way for the development of the second generation of QKD satellites that can guarantee excellent performances at higher security levels.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-07-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-023-00185-y","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"4499981","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum encryption in phase space with displacement operators 具有位移算子的相空间量子加密
IF 5.3 2区 物理与天体物理 Q1 Physics and Astronomy Pub Date : 2023-06-29 DOI: 10.1140/epjqt/s40507-023-00183-0
Randy Kuang, Adrian Chan

In photonic computing, the quantum systems consist of coherent states and squeezed coherent states. Common quantum gates found in these systems are: phase shift, displacement, and squeezing gates. These gates are all unitary and reversible. Outside of quantum systems, coherent states also plays a significant role in coherent optical communications with speeds of hundreds of gigabits per second. Secure optical communications is generally implemented at the data layer with classical symmetric encryption such as Advanced Standard Encryption or AES. This inevitably allows any wiretapping to capture the transmitted data either in the plaintext mode or in the encrypted ciphertext mode in the optical infrastructure. The recent and rapid developments in Quantum computing further lift up the need for quantum secure communications in the optical infrastructure. This paper proposes a novel quantum encryption in the coherent optical domain utilizing a displacement operator and implementing with IQ-MZM optical modules, called Quantum Encryption in Phase Space or QEPS. The communication peers share a secret used to seed cryptographic pseudo random number generators to produce a synchronized random number at both the transmitter and receiver. The synchronized random numbers are used to establish displacement operators to encrypt the coherent states at the transmission and decrypt the cipher coherent states at the receiver. Therefore, malicious parties tapping along the fibre line would not extract the message in transit from optical domain due to a high Bit Error Rate or BER. The optimal displacement operator is split into a standard 16-QAM and a random phase shift operator to enhance the transmission security. We analysis the transmission security with the wiretap channel model for semantic security. We have simulated the QEPS encryption and decryption for two data modulation schemes: QPSK and 16-QAM over 80 km for transmission speeds of 56 Gbps for QPSK and 112 Gbps for 16-QAM.

在光子计算中,量子系统由相干态和压缩相干态组成。在这些系统中发现的常见量子门有:相移、位移和挤压门。这些门都是统一可逆的。在量子系统之外,相干态在每秒数百千兆比特的相干光通信中也起着重要作用。安全光通信通常在数据层使用经典的对称加密(如高级标准加密或AES)来实现。这不可避免地允许任何窃听以明文模式或在光学基础设施中加密的密文模式捕获传输的数据。近年来量子计算的快速发展进一步提升了光学基础设施对量子安全通信的需求。本文提出了一种利用位移算子和IQ-MZM光模块实现相干光域量子加密的新方法,称为相空间量子加密(QEPS)。通信对等体共享一个秘密,用于种子加密伪随机数生成器,以在发送端和接收端产生同步的随机数。利用同步随机数建立位移算子,对传输端的相干态进行加密,对接收端的密码相干态进行解密。因此,由于高误码率或误码率,沿着光纤线路的恶意方无法从光域中提取传输中的信息。为了提高传输安全性,将最优位移算子拆分为标准16-QAM算子和随机移相算子。在语义安全方面,我们用窃听信道模型分析了传输安全性。我们模拟了QEPS加密和解密两种数据调制方案:QPSK和16-QAM,传输速度超过80公里,QPSK的传输速度为56 Gbps, 16-QAM的传输速度为112 Gbps。
{"title":"Quantum encryption in phase space with displacement operators","authors":"Randy Kuang,&nbsp;Adrian Chan","doi":"10.1140/epjqt/s40507-023-00183-0","DOIUrl":"10.1140/epjqt/s40507-023-00183-0","url":null,"abstract":"<div><p>In photonic computing, the quantum systems consist of coherent states and squeezed coherent states. Common quantum gates found in these systems are: phase shift, displacement, and squeezing gates. These gates are all unitary and reversible. Outside of quantum systems, coherent states also plays a significant role in coherent optical communications with speeds of hundreds of gigabits per second. Secure optical communications is generally implemented at the data layer with classical symmetric encryption such as Advanced Standard Encryption or AES. This inevitably allows any wiretapping to capture the transmitted data either in the plaintext mode or in the encrypted ciphertext mode in the optical infrastructure. The recent and rapid developments in Quantum computing further lift up the need for quantum secure communications in the optical infrastructure. This paper proposes a novel quantum encryption in the coherent optical domain utilizing a displacement operator and implementing with IQ-MZM optical modules, called Quantum Encryption in Phase Space or QEPS. The communication peers share a secret used to seed cryptographic pseudo random number generators to produce a synchronized random number at both the transmitter and receiver. The synchronized random numbers are used to establish displacement operators to encrypt the coherent states at the transmission and decrypt the cipher coherent states at the receiver. Therefore, malicious parties tapping along the fibre line would not extract the message in transit from optical domain due to a high Bit Error Rate or BER. The optimal displacement operator is split into a standard 16-QAM and a random phase shift operator to enhance the transmission security. We analysis the transmission security with the wiretap channel model for semantic security. We have simulated the QEPS encryption and decryption for two data modulation schemes: QPSK and 16-QAM over 80 km for transmission speeds of 56 Gbps for QPSK and 112 Gbps for 16-QAM.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-06-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-023-00183-0","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"5119462","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Optimal quantum state tomography with noisy gates 带噪声门的最佳量子态层析成像
IF 5.3 2区 物理与天体物理 Q1 Physics and Astronomy Pub Date : 2023-06-28 DOI: 10.1140/epjqt/s40507-023-00181-2
Violeta N. Ivanova-Rohling, Niklas Rohling, Guido Burkard

Quantum state tomography (QST) represents an essential tool for the characterization, verification, and validation (QCVV) of quantum processors. Only for a few idealized scenarios, there are analytic results for the optimal measurement set for QST. E.g., in a setting of non-degenerate measurements, an optimal minimal set of measurement operators for QST has eigenbases which are mutually unbiased. However, in other set-ups, dependent on the rank of the projection operators and the size of the quantum system, the optimal choice of measurements for efficient QST needs to be numerically approximated. We have generalized this problem by introducing the framework of customized efficient QST. Here we extend customized QST and look for the optimal measurement set for QST in the case where some of the quantum gates applied in the measurement process are noisy. To achieve this, we use two distinct noise models: first, the depolarizing channel, and second, over- and under-rotation in single-qubit and to two-qubit gates (for further information, please see Methods). We demonstrate the benefit of using entangling gates for the efficient QST measurement schemes for two qubits at realistic noise levels, by comparing the fidelity of reconstruction of our optimized QST measurement set to the state-of-the-art scheme using only product bases.

量子态层析成像(QST)是量子处理器表征、验证和验证(QCVV)的重要工具。只有在一些理想化的情况下,才有QST的最佳测量集的分析结果。例如,在一组非退化测量中,QST的测量算子的最优最小集具有互无偏的特征基。然而,在其他设置中,依赖于投影算子的秩和量子系统的大小,有效QST测量的最佳选择需要数值近似。通过引入定制化高效QST框架,对这一问题进行了推广。在这里,我们扩展了定制的QST,并在测量过程中应用的一些量子门有噪声的情况下寻找QST的最佳测量集。为了实现这一目标,我们使用了两种不同的噪声模型:第一,去极化通道,第二,单量子比特和双量子比特门的过旋转和欠旋转(有关进一步信息,请参阅方法)。通过比较我们优化的QST测量集的重建保真度与仅使用产品基的最先进方案,我们证明了在实际噪声水平下使用纠缠门对两个量子位的有效QST测量方案的好处。
{"title":"Optimal quantum state tomography with noisy gates","authors":"Violeta N. Ivanova-Rohling,&nbsp;Niklas Rohling,&nbsp;Guido Burkard","doi":"10.1140/epjqt/s40507-023-00181-2","DOIUrl":"10.1140/epjqt/s40507-023-00181-2","url":null,"abstract":"<div><p>Quantum state tomography (QST) represents an essential tool for the characterization, verification, and validation (QCVV) of quantum processors. Only for a few idealized scenarios, there are analytic results for the optimal measurement set for QST. E.g., in a setting of non-degenerate measurements, an optimal minimal set of measurement operators for QST has eigenbases which are mutually unbiased. However, in other set-ups, dependent on the rank of the projection operators and the size of the quantum system, the optimal choice of measurements for efficient QST needs to be numerically approximated. We have generalized this problem by introducing the framework of <i>customized efficient QST</i>. Here we extend customized QST and look for the optimal measurement set for QST in the case where some of the quantum gates applied in the measurement process are noisy. To achieve this, we use two distinct noise models: first, the depolarizing channel, and second, over- and under-rotation in single-qubit and to two-qubit gates (for further information, please see Methods). We demonstrate the benefit of using entangling gates for the efficient QST measurement schemes for two qubits at realistic noise levels, by comparing the fidelity of reconstruction of our optimized QST measurement set to the state-of-the-art scheme using only product bases.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-06-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-023-00181-2","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"5090538","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Quantum adversarial metric learning model based on triplet loss function 基于三重损失函数的量子对抗度量学习模型
IF 5.3 2区 物理与天体物理 Q1 Physics and Astronomy Pub Date : 2023-06-27 DOI: 10.1140/epjqt/s40507-023-00182-1
Yan-Yan Hou, Jian Li, Xiu-Bo Chen, Chong-Qiang Ye

Metric learning plays an essential role in image analysis and classification, and it has attracted more and more attention. In this paper, we propose a quantum adversarial metric learning (QAML) model based on the triplet loss function, where samples are embedded into the high-dimensional Hilbert space and the optimal metric is obtained by minimizing the triplet loss function. The QAML model employs entanglement and interference to build superposition states for triplet samples so that only one parameterized quantum circuit is needed to calculate sample distances, which reduces the demand for quantum resources. Considering the QAML model is fragile to adversarial attacks, an adversarial sample generation strategy is designed based on the quantum gradient ascent method, effectively improving the robustness against the functional adversarial attack. Simulation results show that the QAML model can effectively distinguish samples of MNIST and Iris datasets and has higher ϵ-robustness accuracy over the general quantum metric learning. The QAML model is a fundamental research problem of machine learning. As a subroutine of classification and clustering tasks, the QAML model opens an avenue for exploring quantum advantages in machine learning.

度量学习在图像分析和分类中起着至关重要的作用,受到越来越多的关注。本文提出了一种基于三重态损失函数的量子对抗度量学习(QAML)模型,该模型将样本嵌入到高维Hilbert空间中,并通过最小化三重态损失函数来获得最优度量。QAML模型利用纠缠和干涉建立三重态样本的叠加态,只需要一个参数化量子电路来计算样本距离,减少了对量子资源的需求。针对QAML模型易受对抗性攻击的特点,设计了基于量子梯度上升法的对抗性样本生成策略,有效提高了QAML模型对功能性对抗性攻击的鲁棒性。仿真结果表明,QAML模型可以有效地区分MNIST和Iris数据集的样本,并且比一般的量子度量学习具有更高的ϵ-robustness精度。QAML模型是机器学习的一个基本研究问题。作为分类和聚类任务的子程序,QAML模型为探索机器学习中的量子优势开辟了一条途径。
{"title":"Quantum adversarial metric learning model based on triplet loss function","authors":"Yan-Yan Hou,&nbsp;Jian Li,&nbsp;Xiu-Bo Chen,&nbsp;Chong-Qiang Ye","doi":"10.1140/epjqt/s40507-023-00182-1","DOIUrl":"10.1140/epjqt/s40507-023-00182-1","url":null,"abstract":"<div><p>Metric learning plays an essential role in image analysis and classification, and it has attracted more and more attention. In this paper, we propose a quantum adversarial metric learning (QAML) model based on the triplet loss function, where samples are embedded into the high-dimensional Hilbert space and the optimal metric is obtained by minimizing the triplet loss function. The QAML model employs entanglement and interference to build superposition states for triplet samples so that only one parameterized quantum circuit is needed to calculate sample distances, which reduces the demand for quantum resources. Considering the QAML model is fragile to adversarial attacks, an adversarial sample generation strategy is designed based on the quantum gradient ascent method, effectively improving the robustness against the functional adversarial attack. Simulation results show that the QAML model can effectively distinguish samples of MNIST and Iris datasets and has higher <i>ϵ</i>-robustness accuracy over the general quantum metric learning. The QAML model is a fundamental research problem of machine learning. As a subroutine of classification and clustering tasks, the QAML model opens an avenue for exploring quantum advantages in machine learning.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-023-00182-1","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"5051299","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Automated verification of countermeasure against detector-control attack in quantum key distribution 量子密钥分发中对抗探测器控制攻击的自动验证
IF 5.3 2区 物理与天体物理 Q1 Physics and Astronomy Pub Date : 2023-06-26 DOI: 10.1140/epjqt/s40507-023-00178-x
Polina Acheva, Konstantin Zaitsev, Vladimir Zavodilenko, Anton Losev, Anqi Huang, Vadim Makarov

Attacks that control single-photon detectors in quantum key distribution using tailored bright illumination are capable of eavesdropping the secret key. Here we report an automated testbench that checks the detector’s vulnerabilities against these attacks. We illustrate its performance by testing a free-running detector that includes a rudimentary countermeasure measuring an average photocurrent. While our testbench automatically finds the detector to be controllable in a continuous-blinding regime, the countermeasure registers photocurrent significantly exceeding that in a quantum regime, thus revealing the attack. We then perform manually a pulsed blinding attack, which controls the detector intermittently. This attack is missed by the countermeasure in a wide range of blinding pulse durations and powers, still allowing to eavesdrop the key. We make recommendations for improvement of both the testbench and countermeasure.

利用定制的明亮照明控制量子密钥分发中的单光子探测器的攻击能够窃听密钥。在这里,我们报告了一个自动测试平台,用于检查检测器针对这些攻击的漏洞。我们通过测试一个自由运行的检测器来说明它的性能,该检测器包含一个测量平均光电流的基本对策。虽然我们的试验台自动发现探测器在连续致盲状态下是可控的,但对抗措施记录的光电流明显超过量子状态,从而揭示了攻击。然后我们手动执行脉冲致盲攻击,它间歇性地控制探测器。这种攻击在大范围的致盲脉冲持续时间和功率下被对抗措施遗漏,仍然允许窃听密钥。对试验台的改进和对策提出了建议。
{"title":"Automated verification of countermeasure against detector-control attack in quantum key distribution","authors":"Polina Acheva,&nbsp;Konstantin Zaitsev,&nbsp;Vladimir Zavodilenko,&nbsp;Anton Losev,&nbsp;Anqi Huang,&nbsp;Vadim Makarov","doi":"10.1140/epjqt/s40507-023-00178-x","DOIUrl":"10.1140/epjqt/s40507-023-00178-x","url":null,"abstract":"<div><p>Attacks that control single-photon detectors in quantum key distribution using tailored bright illumination are capable of eavesdropping the secret key. Here we report an automated testbench that checks the detector’s vulnerabilities against these attacks. We illustrate its performance by testing a free-running detector that includes a rudimentary countermeasure measuring an average photocurrent. While our testbench automatically finds the detector to be controllable in a continuous-blinding regime, the countermeasure registers photocurrent significantly exceeding that in a quantum regime, thus revealing the attack. We then perform manually a pulsed blinding attack, which controls the detector intermittently. This attack is missed by the countermeasure in a wide range of blinding pulse durations and powers, still allowing to eavesdrop the key. We make recommendations for improvement of both the testbench and countermeasure.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-06-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-023-00178-x","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"5416119","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Local oscillator port embedded field enhancement resonator for Rydberg atomic heterodyne technique 用于Rydberg原子外差技术的本振口内嵌场增强谐振器
IF 5.3 2区 物理与天体物理 Q1 Physics and Astronomy Pub Date : 2023-06-26 DOI: 10.1140/epjqt/s40507-023-00179-w
Kai Yang, Ruiqi Mao, Li He, Jiawei Yao, Jianbing Li, Zhanshan Sun, Yunqi Fu

Rydberg atom-based sensors using the atomic heterodyne technique demonstrate prominent performance on sensing sensitivity and thus have significant potential for radar, electronic reconnaissance, and communication applications. Here, we propose a local oscillator (LO) embedded field enhancement resonator to improve the sensitivity and integration of Rydberg atomic heterodyne sensors. In this approach, a vapor cell filled with cesium atoms is placed into the resonance structure for electric (E) field measurements. By integrating parallel-plate waveguide (PPWG) antennas and the resonator, the LO signal can be directly guided to the resonator using coaxial cable instead of the use of external antennas radiating through free space, allowing for a more flexible and practical Rydberg atom-based heterodyne technique. Based on the off-resonant Rydberg atomic heterodyne approach, for a radio frequency (RF) signal at 638 MHz, it is found that the sensitivity is 43 μV/cm(sqrt{text{Hz}}) in the absence of the resonator, while in the presence of our resonator, the sensitivity is down to 854.36 nV/cm(sqrt{text{Hz}}), indicating 50 times or 34 dB improvement capacity of the proposed resonator. This type of enhancement resonator is expected to benefit Rydberg atomic heterodyne applications in practical environments.

使用原子外差技术的Rydberg原子传感器在传感灵敏度上表现出突出的性能,因此在雷达,电子侦察和通信应用中具有重要的潜力。为了提高Rydberg原子外差传感器的灵敏度和集成度,我们提出了一种本振(LO)嵌入式场增强谐振器。在这种方法中,一个充满铯原子的蒸汽池被放置在共振结构中进行电场测量。通过集成平行板波导(PPWG)天线和谐振器,LO信号可以使用同轴电缆直接引导到谐振器,而不是使用通过自由空间辐射的外部天线,从而实现更灵活实用的基于Rydberg原子的外差技术。基于非谐振Rydberg原子外差法,对638 MHz的射频信号,在没有谐振腔的情况下,灵敏度为43 μV/cm (sqrt{text{Hz}}),而在有谐振腔的情况下,灵敏度降至854.36 nV/cm (sqrt{text{Hz}}),表明谐振腔的容量提高了50倍或34 dB。这种类型的增强谐振器有望有利于里德堡原子外差在实际环境中的应用。
{"title":"Local oscillator port embedded field enhancement resonator for Rydberg atomic heterodyne technique","authors":"Kai Yang,&nbsp;Ruiqi Mao,&nbsp;Li He,&nbsp;Jiawei Yao,&nbsp;Jianbing Li,&nbsp;Zhanshan Sun,&nbsp;Yunqi Fu","doi":"10.1140/epjqt/s40507-023-00179-w","DOIUrl":"10.1140/epjqt/s40507-023-00179-w","url":null,"abstract":"<div><p>Rydberg atom-based sensors using the atomic heterodyne technique demonstrate prominent performance on sensing sensitivity and thus have significant potential for radar, electronic reconnaissance, and communication applications. Here, we propose a local oscillator (LO) embedded field enhancement resonator to improve the sensitivity and integration of Rydberg atomic heterodyne sensors. In this approach, a vapor cell filled with cesium atoms is placed into the resonance structure for electric (E) field measurements. By integrating parallel-plate waveguide (PPWG) antennas and the resonator, the LO signal can be directly guided to the resonator using coaxial cable instead of the use of external antennas radiating through free space, allowing for a more flexible and practical Rydberg atom-based heterodyne technique. Based on the off-resonant Rydberg atomic heterodyne approach, for a radio frequency (RF) signal at 638 MHz, it is found that the sensitivity is 43 <i>μ</i>V/cm<span>(sqrt{text{Hz}})</span> in the absence of the resonator, while in the presence of our resonator, the sensitivity is down to 854.36 nV/cm<span>(sqrt{text{Hz}})</span>, indicating 50 times or 34 dB improvement capacity of the proposed resonator. This type of enhancement resonator is expected to benefit Rydberg atomic heterodyne applications in practical environments.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-06-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-023-00179-w","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"5007985","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Security and application of semi-quantum key distribution protocol for users with different quantum capabilities 不同量子能力用户的半量子密钥分发协议的安全性与应用
IF 5.3 2区 物理与天体物理 Q1 Physics and Astronomy Pub Date : 2023-06-20 DOI: 10.1140/epjqt/s40507-023-00180-3
Chong-Qiang Ye, Jian Li, Xiu-Bo Chen, Yanyan Hou, Zhuo Wang

Semi-quantum protocols serve as a bridge between quantum users and “classical” users with limited quantum capabilities, providing support for application scenarios that cannot afford the excessively high cost of quantum resources. In this paper, we present a semi-quantum key distribution (SQKD) protocol based on Bell states and single particles, which is designed for key distribution between different types of users. The protocol enables simultaneous key distribution between quantum and classical users, as well as key establishment between two classical users. The security analysis demonstrates that the protocol can reach the same level of security as the full quantum protocol. Furthermore, we extrapolate the proposed protocol to other semi-quantum protocols, such as semi-quantum key agreement and semi-quantum private comparison protocols. Compared with previous similar ones, our SQKD protocol and its extended versions can fulfill the requirements of their respective counterparts individually. Therefore, our SQKD protocol has the potential for broader applications in practical scenarios.

半量子协议作为量子用户与量子能力有限的“经典”用户之间的桥梁,为无法承受过高量子资源成本的应用场景提供支持。本文提出了一种基于贝尔态和单粒子的半量子密钥分发(SQKD)协议,用于不同类型用户之间的密钥分发。该协议可以同时在量子用户和经典用户之间分配密钥,以及在两个经典用户之间建立密钥。安全性分析表明,该协议可以达到与全量子协议相同的安全级别。此外,我们将所提出的协议外推到其他半量子协议,如半量子密钥协议和半量子私有比较协议。与以前的同类协议相比,我们的SQKD协议及其扩展版本可以单独满足各自对应协议的要求。因此,我们的SQKD协议在实际场景中具有更广泛的应用潜力。
{"title":"Security and application of semi-quantum key distribution protocol for users with different quantum capabilities","authors":"Chong-Qiang Ye,&nbsp;Jian Li,&nbsp;Xiu-Bo Chen,&nbsp;Yanyan Hou,&nbsp;Zhuo Wang","doi":"10.1140/epjqt/s40507-023-00180-3","DOIUrl":"10.1140/epjqt/s40507-023-00180-3","url":null,"abstract":"<div><p>Semi-quantum protocols serve as a bridge between quantum users and “classical” users with limited quantum capabilities, providing support for application scenarios that cannot afford the excessively high cost of quantum resources. In this paper, we present a semi-quantum key distribution (SQKD) protocol based on Bell states and single particles, which is designed for key distribution between different types of users. The protocol enables simultaneous key distribution between quantum and classical users, as well as key establishment between two classical users. The security analysis demonstrates that the protocol can reach the same level of security as the full quantum protocol. Furthermore, we extrapolate the proposed protocol to other semi-quantum protocols, such as semi-quantum key agreement and semi-quantum private comparison protocols. Compared with previous similar ones, our SQKD protocol and its extended versions can fulfill the requirements of their respective counterparts individually. Therefore, our SQKD protocol has the potential for broader applications in practical scenarios.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-06-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-023-00180-3","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"4794555","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Impact of transmitter imbalances on the security of continuous variables quantum key distribution 发送器不平衡对连续变量量子密钥分发安全性的影响
IF 5.3 2区 物理与天体物理 Q1 Physics and Astronomy Pub Date : 2023-06-14 DOI: 10.1140/epjqt/s40507-023-00176-z
Daniel Pereira, Margarida Almeida, Armando N. Pinto, Nuno A. Silva

Continuous-variable quantum key distribution (CV-QKD) provides a theoretical unconditionally secure solution to distribute symmetric keys among users in a communication network. However, the practical devices used to implement these systems are intrinsically imperfect, and, as a result, open the door to eavesdropper attacks. In this work, we study the impact of transmitter stage imperfections on the performance and security of a Discrete Modulated (DM) CV-QKD system using M-symbol Quadrature Amplitude Modulation (M-QAM) and Amplitude and Phase Shift Keying (M-APSK) coupled with Probabilistic Constellation Shaping (PCS). Assuming two different modulation stage topologies, we first deform the constellations and then evaluate the secure key rate achievable with the deformed constellation. The presented results show that, due to the erroneously estimated channel parameters, non-monitored imbalances greatly reduce the system’s performance, with situations where Bob and Alice estimate that no secure bits can be obtained while the real value of the key rate is still positive. Our results show the importance of monitoring these constellation imbalances and show that the optimal constellation may vary depending on the degree of device imperfection.

连续变量量子密钥分发(CV-QKD)为通信网络中用户之间对称密钥的分发提供了理论上的无条件安全解决方案。然而,用于实现这些系统的实际设备本质上是不完善的,因此,为窃听者的攻击打开了大门。在这项工作中,我们研究了发射机级缺陷对离散调制(DM) CV-QKD系统的性能和安全性的影响,该系统使用m符号正交幅度调制(M-QAM)和幅度与相移键控(M-APSK)以及概率星座整形(PCS)。假设两种不同的调制级拓扑结构,我们首先对星座进行变形,然后评估变形星座所能达到的安全密钥率。所提出的结果表明,由于信道参数的错误估计,不受监控的不平衡大大降低了系统的性能,在Bob和Alice估计无法获得安全比特的情况下,密钥速率的实际值仍然为正。我们的研究结果表明了监测这些星座失衡的重要性,并表明最佳星座可能会根据设备不完善的程度而变化。
{"title":"Impact of transmitter imbalances on the security of continuous variables quantum key distribution","authors":"Daniel Pereira,&nbsp;Margarida Almeida,&nbsp;Armando N. Pinto,&nbsp;Nuno A. Silva","doi":"10.1140/epjqt/s40507-023-00176-z","DOIUrl":"10.1140/epjqt/s40507-023-00176-z","url":null,"abstract":"<div><p>Continuous-variable quantum key distribution (CV-QKD) provides a theoretical unconditionally secure solution to distribute symmetric keys among users in a communication network. However, the practical devices used to implement these systems are intrinsically imperfect, and, as a result, open the door to eavesdropper attacks. In this work, we study the impact of transmitter stage imperfections on the performance and security of a Discrete Modulated (DM) CV-QKD system using M-symbol Quadrature Amplitude Modulation (M-QAM) and Amplitude and Phase Shift Keying (M-APSK) coupled with Probabilistic Constellation Shaping (PCS). Assuming two different modulation stage topologies, we first deform the constellations and then evaluate the secure key rate achievable with the deformed constellation. The presented results show that, due to the erroneously estimated channel parameters, non-monitored imbalances greatly reduce the system’s performance, with situations where Bob and Alice estimate that no secure bits can be obtained while the real value of the key rate is still positive. Our results show the importance of monitoring these constellation imbalances and show that the optimal constellation may vary depending on the degree of device imperfection.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-023-00176-z","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"4576121","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Dissipative generation of significant amount of photon-phonon asymmetric steering in magnomechanical interfaces 磁力学界面中大量光子-声子不对称转向的耗散产生
IF 5.3 2区 物理与天体物理 Q1 Physics and Astronomy Pub Date : 2023-06-08 DOI: 10.1140/epjqt/s40507-023-00177-y
Tian-Ang Zheng, Ye Zheng, Lei Wang, Chang-Geng Liao

A theoretical scheme is proposed to generate significant amount of photon-phonon entanglement and asymmetric steering in a cavity magnomechanical system, which is constituted by trapping a yttrium iron garnet sphere in a microwave cavity. By applying a blue-detuned microwave driving field, we obtain an effective Hamiltonian where the magnon mode acting as an engineered resevoir cools the Bogoliubov modes of microwave cavity mode and mechanical mode via a beam-splitter-like interaction. By this means, the microwave cavity mode and mechanical mode can be driven to a two-mode squeezed state in the stationary limit. Particularly, strong two-way and one-way photon-phonon asymmetric quantum steering can be obtained with even equal dissipation. It is widely divergent with the conventional proposal, where additional unbalanced losses or noises should be imposed on the two subsystems. Our finding may be significant to expand our understanding of the essential physics of asymmetric steering and extend the potential application of the cavity spintronics to device-independent quantum key distribution.

提出了一种在微波腔中捕获钇铁石榴石球体构成的腔磁力系统中产生大量光子-声子纠缠和不对称转向的理论方案。通过应用一个蓝色失谐微波驱动场,我们获得了一个有效的哈密顿量,其中磁振子模式作为一个工程水库,通过类似分束器的相互作用冷却微波腔模式和机械模式的Bogoliubov模式。通过这种方法,可以将微波腔模和机械模在固定极限下驱动到双模压缩状态。特别是在耗散均匀的情况下,可以获得强的双向和单向光子-声子不对称量子导向。它与传统的建议有很大的不同,传统的建议是在两个子系统上施加额外的不平衡损失或噪声。我们的发现可能对扩展我们对不对称转向基本物理的理解和扩展腔自旋电子学在器件无关量子密钥分配方面的潜在应用具有重要意义。
{"title":"Dissipative generation of significant amount of photon-phonon asymmetric steering in magnomechanical interfaces","authors":"Tian-Ang Zheng,&nbsp;Ye Zheng,&nbsp;Lei Wang,&nbsp;Chang-Geng Liao","doi":"10.1140/epjqt/s40507-023-00177-y","DOIUrl":"10.1140/epjqt/s40507-023-00177-y","url":null,"abstract":"<div><p>A theoretical scheme is proposed to generate significant amount of photon-phonon entanglement and asymmetric steering in a cavity magnomechanical system, which is constituted by trapping a yttrium iron garnet sphere in a microwave cavity. By applying a blue-detuned microwave driving field, we obtain an effective Hamiltonian where the magnon mode acting as an engineered resevoir cools the Bogoliubov modes of microwave cavity mode and mechanical mode via a beam-splitter-like interaction. By this means, the microwave cavity mode and mechanical mode can be driven to a two-mode squeezed state in the stationary limit. Particularly, strong two-way and one-way photon-phonon asymmetric quantum steering can be obtained with even equal dissipation. It is widely divergent with the conventional proposal, where additional unbalanced losses or noises should be imposed on the two subsystems. Our finding may be significant to expand our understanding of the essential physics of asymmetric steering and extend the potential application of the cavity spintronics to device-independent quantum key distribution.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-023-00177-y","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"4349125","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Decoy state semi-quantum key distribution 诱饵态半量子密钥分配
IF 5.3 2区 物理与天体物理 Q1 Physics and Astronomy Pub Date : 2023-05-31 DOI: 10.1140/epjqt/s40507-023-00175-0
Shuang Dong, Shang Mi, Qingcheng Hou, Yutao Huang, Jindong Wang, Yafei Yu, Zhengjun Wei, Zhiming Zhang, Junbin Fang

Semi-quantum key distribution describes a system in which a fully quantum user and classical user perform key distribution. The main advantage of key distribution is its security. Owing to the bottlenecks of existing technology, highly attenuated lasers and threshold detectors are required for semi-quantum key distribution; however, these components make semi-quantum key distribution susceptible to eavesdroppers. Our previous study presented the first semi-quantum key distribution experiment and verified the feasibility of the mirror protocol in 2021. Herein, we first build a semi-quantum key distribution channel model and use Gottesman-Lo-Lütkenhaus-Preskill theory to evaluate its safety performance in the case of a quasi-single photon source. Moreover, we determine that an eavesdropper can steal all information through the photon-number-splitting attack without being detected. Therefore, we add decoy states to the semi-quantum key distribution to estimate the furthest transmission distance and secure bit rate under asymptotic conditions. Semi-quantum key distribution can still be achieved safely with highly attenuated lasers and threshold detectors in 150 km.

半量子密钥分配描述了一种由全量子用户和经典用户进行密钥分配的系统。密钥分发的主要优点是它的安全性。由于现有技术的瓶颈,半量子密钥分发需要高衰减激光器和阈值探测器;然而,这些组件使得半量子密钥分发容易受到窃听者的攻击。我们之前的研究提出了第一个半量子密钥分发实验,并在2021年验证了镜像协议的可行性。本文首先建立了半量子密钥分配通道模型,并利用gottesman - lo - l tkenhaus- preskill理论对其在准单光子源情况下的安全性能进行了评价。此外,我们确定窃听者可以通过光子数分裂攻击窃取所有信息而不被发现。因此,我们在半量子密钥分配中加入诱饵态,以估计渐近条件下的最远传输距离和安全比特率。使用高度衰减的激光和阈值探测器,在150公里内仍然可以安全地实现半量子密钥分配。
{"title":"Decoy state semi-quantum key distribution","authors":"Shuang Dong,&nbsp;Shang Mi,&nbsp;Qingcheng Hou,&nbsp;Yutao Huang,&nbsp;Jindong Wang,&nbsp;Yafei Yu,&nbsp;Zhengjun Wei,&nbsp;Zhiming Zhang,&nbsp;Junbin Fang","doi":"10.1140/epjqt/s40507-023-00175-0","DOIUrl":"10.1140/epjqt/s40507-023-00175-0","url":null,"abstract":"<div><p>Semi-quantum key distribution describes a system in which a fully quantum user and classical user perform key distribution. The main advantage of key distribution is its security. Owing to the bottlenecks of existing technology, highly attenuated lasers and threshold detectors are required for semi-quantum key distribution; however, these components make semi-quantum key distribution susceptible to eavesdroppers. Our previous study presented the first semi-quantum key distribution experiment and verified the feasibility of the mirror protocol in 2021. Herein, we first build a semi-quantum key distribution channel model and use Gottesman-Lo-Lütkenhaus-Preskill theory to evaluate its safety performance in the case of a quasi-single photon source. Moreover, we determine that an eavesdropper can steal all information through the photon-number-splitting attack without being detected. Therefore, we add decoy states to the semi-quantum key distribution to estimate the furthest transmission distance and secure bit rate under asymptotic conditions. Semi-quantum key distribution can still be achieved safely with highly attenuated lasers and threshold detectors in 150 km.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.3,"publicationDate":"2023-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-023-00175-0","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"5189761","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
EPJ Quantum Technology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1