entropy-logo

Journal Browser

Journal Browser

Quantum Communication

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Quantum Information".

Deadline for manuscript submissions: closed (30 April 2022) | Viewed by 21764

Special Issue Editors


E-Mail Website
Guest Editor
Department of Optics, Palacky University, 771 46 Olomouc, Czech Republic
Interests: quantum information; quantum communication; quantum optics; quantum key distribution
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Physics “Aldo Pontremoli”, University of Milan, I-20133 Milano, Italy
Interests: quantum optics; quantum information; quantum communication; quantum estimation
Special Issues, Collections and Topics in MDPI journals

E-Mail
Guest Editor
Centre for Quantum Optical Technologies, Centre of New Technologies, University of Warsaw, Banacha 2c, 02-097 Warszawa, Poland
Interests: quantum optics; quantum information; quantum communication; quantum estimation

Special Issue Information

Quantum communication is well known to be one of the most advanced quantum technologies, relying on the methods of quantum optics and quantum information theory. It aims at conceptually new solutions for information transfer, encoding, retrieval, processing, or security using essentially nonclassical properties of quantum states. During the past decade, quantum communication has flourished due to drastic theoretical and experimental progress and approached full-scale and even the first industrial implementations. Despite the advancements, the dynamic field of quantum communication demands new developments toward higher efficiency, robustness, scalability, and usability. Problems such as increase in communication distances using quantum repeaters or extra-terrestrial channels, higher communication rates employing multiplexing or enhanced state engineering and detection, device-independent quantum security immune to quantum hacking, networked applications by means of effective multipartite entanglement, and transition beyond the optical wavelengths are some of the topics at the very frontier of research in the field, in addition to the fundamental studies of properties of quantum states and their relation to the efficiency of quantum communication. The aim of this Special Issue is therefore to further stimulate progress in the field and to collect articles and short reviews contributing to the development of quantum communication using discrete- and continuous-variable as well as advanced hybrid approaches. We welcome submissions on theoretical or experimental advancements in topics including but not limited to quantum-enhanced communication, entanglement distribution and swapping, quantum teleportation and cloning, quantum networking, quantum key distribution and hacking, sources and detectors for quantum communication, multi-partite quantum communication, covert quantum communication, quantum repeaters and quantum memories, full- and measurement-device-independent quantum communication, quantum channel capacities, quantum channel estimation and discrimination, quantum error correction, quantum illumination and imaging, optical and microwave quantum communication, satellite and deep-space quantum communication, and atmospheric and fiber-based quantum communication.

Dr. Vladyslav Usenko
Dr. Stefano Olivares
Dr. Marcin Jarzyna
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • quantum-enhanced communication
  • entanglement distribution
  • entanglement swapping
  • quantum teleportation
  • quantum cloning
  • quantum networking
  • quantum key distribution
  • quantum hacking
  • multipartite quantum communication
  • covert quantum communication
  • quantum repeaters
  • quantum memories
  • device-independent quantum communication
  • quantum channels
  • quantum error correction
  • quantum illumination
  • quantum imaging
  • microwave quantum communication
  • satellite quantum communication
  • atmospheric quantum communication

Published Papers (12 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

10 pages, 361 KiB  
Article
Redundancy and Synergy of an Entangling Cloner in Continuous-Variable Quantum Communication
by Vladyslav C. Usenko
Entropy 2022, 24(10), 1501; https://0-doi-org.brum.beds.ac.uk/10.3390/e24101501 - 21 Oct 2022
Viewed by 1184
Abstract
We address minimization of information leakage from continuous-variable quantum channels. It is known, that regime of minimum leakage can be accessible for the modulated signal states with variance equivalent to a shot noise, i.e., vacuum fluctuations, in the case of collective attacks. Here [...] Read more.
We address minimization of information leakage from continuous-variable quantum channels. It is known, that regime of minimum leakage can be accessible for the modulated signal states with variance equivalent to a shot noise, i.e., vacuum fluctuations, in the case of collective attacks. Here we derive the same condition for the individual attacks and analytically study the properties of the mutual information quantities in and out of this regime. We show that in such regime a joint measurement on the modes of a two-mode entangling cloner, being the optimal individual eavesdropping attack in a noisy Gaussian channel, is no more effective that independent measurements on the modes. Varying variance of the signal out of this regime, we observe the nontrivial statistical effects of either redundancy or synergy between the measurements of two modes of the entangling cloner. The result reveals the non-optimality of entangling cloner individual attack for sub-shot-noise modulated signals. Considering the communication between the cloner modes, we show the advantage of knowing the residual noise after its interaction with the cloner and extend the result to a two-cloner scheme. Full article
(This article belongs to the Special Issue Quantum Communication)
Show Figures

Figure 1

15 pages, 566 KiB  
Article
First Request First Service Entanglement Routing Scheme for Quantum Networks
by Si-Chen Li, Bang-Ying Tang, Han Zhou, Hui-Cun Yu, Bo Liu, Wan-Rong Yu and Bo Liu
Entropy 2022, 24(10), 1404; https://0-doi-org.brum.beds.ac.uk/10.3390/e24101404 - 01 Oct 2022
Viewed by 1257
Abstract
Quantum networks enable many applications beyond the reach of classical networks by supporting the establishment of long-distance entanglement connections, and are already stepped into the entanglement distribution network stage. The entanglement routing with active wavelength multiplexing schemes is urgently required for satisfying the [...] Read more.
Quantum networks enable many applications beyond the reach of classical networks by supporting the establishment of long-distance entanglement connections, and are already stepped into the entanglement distribution network stage. The entanglement routing with active wavelength multiplexing schemes is urgently required for satisfying the dynamic connection demands of paired users in large-scale quantum networks. In this article, the entanglement distribution network is modeled into a directed graph, where the internal connection loss among all ports within a node is considered for each supported wavelength channel, which is quite different to classical network graphs. Afterwards, we propose a novel first request first service (FRFS) entanglement routing scheme, which performs the modified Dijkstra algorithm to find out the lowest loss path from the entangled photon source to each paired user in order. Evaluation results show that the proposed FRFS entanglement routing scheme can be applied to large-scale and dynamic topology quantum networks. Full article
(This article belongs to the Special Issue Quantum Communication)
Show Figures

Figure 1

11 pages, 1663 KiB  
Article
Polarization Attack on Continuous-Variable Quantum Key Distribution with a Local Local Oscillator
by Yun Shao, Yan Pan, Heng Wang, Yaodi Pi, Yang Li, Li Ma, Yichen Zhang, Wei Huang and Bingjie Xu
Entropy 2022, 24(7), 992; https://0-doi-org.brum.beds.ac.uk/10.3390/e24070992 - 18 Jul 2022
Cited by 3 | Viewed by 1591
Abstract
The estimation of phase noise of continuous-variable quantum key distribution protocol with a local local oscillator (LLO CVQKD), as a major process in quantifying the secret key rate, is closely relevant to the intensity of the phase reference. However, the transmission of the [...] Read more.
The estimation of phase noise of continuous-variable quantum key distribution protocol with a local local oscillator (LLO CVQKD), as a major process in quantifying the secret key rate, is closely relevant to the intensity of the phase reference. However, the transmission of the phase reference through the insecure quantum channel is prone to be exploited by the eavesdropper (Eve) to mount attacks. Here, we introduce a polarization attack scheme against the phase reference. Presently, in a practical LLO CVQKD system, only part of the phase reference pulses are measured to compensate for the polarization drift of the quantum signal pulses in a compensation cycle due to the limited polarization measurement rate, while the other part of the phase reference pulses are not measured. We show that Eve can control the phase noise by manipulating the polarization direction of the unmeasured phase reference to hide her attack on the quantum signal. Simulations show that Eve can obtain partial or total key rates information shared between Alice and Bob as the transmission distance increases. Improving the polarization measurement rate to 100% or monitoring the phase reference intensity in real-time is of great importance to protect the LLO CVQKD from polarization attack. Full article
(This article belongs to the Special Issue Quantum Communication)
Show Figures

Figure 1

17 pages, 7617 KiB  
Article
An Efficient Routing Protocol for Quantum Key Distribution Networks
by Jiameng Yao, Yaxing Wang, Qiong Li, Haokun Mao, Ahmed A. Abd El-Latif and Nan Chen
Entropy 2022, 24(7), 911; https://0-doi-org.brum.beds.ac.uk/10.3390/e24070911 - 30 Jun 2022
Cited by 5 | Viewed by 1488
Abstract
Quantum key distribution (QKD) can provide point-to-point information-theoretic secure key services for two connected users. In fact, the development of QKD networks needs more focus from the scientific community in order to broaden the service scale of QKD technology to deliver end-to-end secure [...] Read more.
Quantum key distribution (QKD) can provide point-to-point information-theoretic secure key services for two connected users. In fact, the development of QKD networks needs more focus from the scientific community in order to broaden the service scale of QKD technology to deliver end-to-end secure key services. Of course, some recent efforts have been made to develop secure communication protocols based on QKD. However, due to the limited key generation capability of QKD devices, high quantum secure key utilization is the major concern for QKD networks. Since traditional routing techniques do not account for the state of quantum secure keys on links, applying them in QKD networks directly will result in underutilization of quantum secure keys. Therefore, an efficient routing protocol for QKD networks, especially for large-scale QKD networks, is desperately needed. In this study, an efficient routing protocol based on optimized link-state routing, namely QOLSR, is proposed for QKD networks. QOLSR considerably improves quantum key utilization in QKD networks through link-state awareness and path optimization. Simulation results demonstrate the validity and efficiency of the proposed QOLSR routing protocol. Most importantly, with the growth of communication traffic, the benefit becomes even more apparent. Full article
(This article belongs to the Special Issue Quantum Communication)
Show Figures

Figure 1

10 pages, 679 KiB  
Article
A New Quantum Multiparty Simultaneous Identity Authentication Protocol with the Classical Third-Party
by Xiang Li, Kejia Zhang, Long Zhang and Xu Zhao
Entropy 2022, 24(4), 483; https://0-doi-org.brum.beds.ac.uk/10.3390/e24040483 - 30 Mar 2022
Cited by 6 | Viewed by 1693
Abstract
To guarantee information security in communication, quantum identity authentication plays a key role in politics, economy, finance, daily life and other fields. In this paper, a new quantum multiparty simultaneous identity authentication protocol with Greenberger–Home–Zeilinger (GHZ) state is presented. In this protocol, the [...] Read more.
To guarantee information security in communication, quantum identity authentication plays a key role in politics, economy, finance, daily life and other fields. In this paper, a new quantum multiparty simultaneous identity authentication protocol with Greenberger–Home–Zeilinger (GHZ) state is presented. In this protocol, the authenticator and the certified parties are the participants with quantum ability, whereas the third party is a classical participant. Here, the third-party is honest and the other two parties may be dishonest. With the help of a classical third-party, a quantum authenticator and the multiple certified parties can implement two-way identity authentication at the same time. It reduces the quantum burden of participants and lowers down the trustworthiness, which makes the protocol be feasible in practice. Through further security analysis, the protocol can effectively prevent an illegal dishonest participant from obtaining a legitimate identity. It shows that the protocol is against impersonation attack, intercept-measure-resend attack and entangle-measure attack, etc. In all, the paper provides positive efforts for the subsequent security identity authentication in quantum network. Full article
(This article belongs to the Special Issue Quantum Communication)
Show Figures

Figure 1

10 pages, 9828 KiB  
Article
Counteracting a Saturation Attack in Continuous-Variable Quantum Key Distribution Using an Adjustable Optical Filter Embedded in Homodyne Detector
by Shengjie Xu, Yin Li, Yun Mao and Ying Guo
Entropy 2022, 24(3), 383; https://0-doi-org.brum.beds.ac.uk/10.3390/e24030383 - 09 Mar 2022
Cited by 2 | Viewed by 1669
Abstract
A saturation attack can be employed for compromising the practical security of continuous-variable quantum key distribution (CVQKD). In this paper, we suggest a countermeasure approach to resisting this attack by embedding an adjustable optical filter (AOF) in the CVQKD system. Numerical simulations illustrate [...] Read more.
A saturation attack can be employed for compromising the practical security of continuous-variable quantum key distribution (CVQKD). In this paper, we suggest a countermeasure approach to resisting this attack by embedding an adjustable optical filter (AOF) in the CVQKD system. Numerical simulations illustrate the effects of the AOF-enabled countermeasure on the performance in terms of the secret key rate and transmission distance. The legal participants can trace back the information that has been eavesdropped by an attacker from the imperfect receiver, which indicates that this approach can be used for defeating a saturation attack in practical quantum communications. Full article
(This article belongs to the Special Issue Quantum Communication)
Show Figures

Figure 1

23 pages, 6206 KiB  
Article
Networking Feasibility of Quantum Key Distribution Constellation Networks
by Junyong Wang, Liang Chang, Hongyu Chen and Zhencai Zhu
Entropy 2022, 24(2), 298; https://0-doi-org.brum.beds.ac.uk/10.3390/e24020298 - 20 Feb 2022
Cited by 2 | Viewed by 2009
Abstract
Quantum key distribution constellation is the key to achieve global quantum networking. However, the networking feasibility of quantum constellation that combines satellite-to-ground accesses selection and inter-satellite routing is faced with a lack of research. In this paper, satellite-to-ground accesses selection is modeled as [...] Read more.
Quantum key distribution constellation is the key to achieve global quantum networking. However, the networking feasibility of quantum constellation that combines satellite-to-ground accesses selection and inter-satellite routing is faced with a lack of research. In this paper, satellite-to-ground accesses selection is modeled as problems to find the longest paths in directed acyclic graphs. The inter-satellite routing is interpreted as problems to find a maximum flow in graph theory. As far as we know, the above problems are initially understood from the perspective of graph theory. Corresponding algorithms to solve the problems are provided. Although the classical discrete variable quantum key distribution protocol, i.e., BB84 protocol, is applied in simulation, the methods proposed in our paper can also be used to solve other secure key distributions. The simulation results of a low-Earth-orbit constellation scenario show that the Sun is the leading factor in restricting the networking. Due to the solar influence, inter-planar links block the network periodically and, thus, the inter-continental delivery of keys is restricted significantly. Full article
(This article belongs to the Special Issue Quantum Communication)
Show Figures

Figure 1

10 pages, 1165 KiB  
Article
Continuous-Variable Quantum Key Distribution Based on Heralded Hybrid Linear Amplifier with a Local Local Oscillator
by Yin Li, Yijun Wang, Yun Mao, Weishao Peng, Di Jin and Ying Guo
Entropy 2021, 23(11), 1395; https://0-doi-org.brum.beds.ac.uk/10.3390/e23111395 - 24 Oct 2021
Cited by 1 | Viewed by 1466
Abstract
An improved continuous variable quantum key distribution (CVQKD) approach based on a heralded hybrid linear amplifier (HLA) is proposed in this study, which includes an ideal deterministic linear amplifier and a probabilistic noiseless linear amplifier. The CVQKD, which is based on an amplifier, [...] Read more.
An improved continuous variable quantum key distribution (CVQKD) approach based on a heralded hybrid linear amplifier (HLA) is proposed in this study, which includes an ideal deterministic linear amplifier and a probabilistic noiseless linear amplifier. The CVQKD, which is based on an amplifier, enhances the signal-to-noise ratio and provides for fine control between high gain and strong noise reduction. We focus on the impact of two types of optical amplifiers on system performance: phase sensitive amplifiers (PSA) and phase insensitive amplifiers (PIA). The results indicate that employing amplifiers, local local oscillation-based CVQKD systems can enhance key rates and communication distances. In addition, the PIA-based CVQKD system has a broader application than the PSA-based system. Full article
(This article belongs to the Special Issue Quantum Communication)
Show Figures

Figure 1

13 pages, 11972 KiB  
Article
Quantum Probes for the Characterization of Nonlinear Media
by Alessandro Candeloro, Sholeh Razavian, Matteo Piccolini, Berihu Teklu, Stefano Olivares and Matteo G. A. Paris
Entropy 2021, 23(10), 1353; https://0-doi-org.brum.beds.ac.uk/10.3390/e23101353 - 16 Oct 2021
Cited by 13 | Viewed by 1795
Abstract
Active optical media leading to interaction Hamiltonians of the form H=λ˜(a+a)ζ represent a crucial resource for quantum optical technology. In this paper, we address the characterization of those nonlinear media using quantum probes, [...] Read more.
Active optical media leading to interaction Hamiltonians of the form H=λ˜(a+a)ζ represent a crucial resource for quantum optical technology. In this paper, we address the characterization of those nonlinear media using quantum probes, as opposed to semiclassical ones. In particular, we investigate how squeezed probes may improve individual and joint estimation of the nonlinear coupling λ˜ and of the nonlinearity order ζ. Upon using tools from quantum estimation, we show that: (i) the two parameters are compatible, i.e., the may be jointly estimated without additional quantum noise; (ii) the use of squeezed probes improves precision at fixed overall energy of the probe; (iii) for low energy probes, squeezed vacuum represent the most convenient choice, whereas for increasing energy an optimal squeezing fraction may be determined; (iv) using optimized quantum probes, the scaling of the corresponding precision with energy improves, both for individual and joint estimation of the two parameters, compared to semiclassical coherent probes. We conclude that quantum probes represent a resource to enhance precision in the characterization of nonlinear media, and foresee potential applications with current technology. Full article
(This article belongs to the Special Issue Quantum Communication)
Show Figures

Figure 1

10 pages, 776 KiB  
Article
Schrödinger’s Ballot: Quantum Information and the Violation of Arrow’s Impossibility Theorem
by Xin Sun, Feifei He, Mirek Sopek and Meiyun Guo
Entropy 2021, 23(8), 1083; https://0-doi-org.brum.beds.ac.uk/10.3390/e23081083 - 20 Aug 2021
Viewed by 1914
Abstract
We study Arrow’s Impossibility Theorem in the quantum setting. Our work is based on the work of Bao and Halpern, in which it is proved that the quantum analogue of Arrow’s Impossibility Theorem is not valid. However, we feel unsatisfied about the proof [...] Read more.
We study Arrow’s Impossibility Theorem in the quantum setting. Our work is based on the work of Bao and Halpern, in which it is proved that the quantum analogue of Arrow’s Impossibility Theorem is not valid. However, we feel unsatisfied about the proof presented in Bao and Halpern’s work. Moreover, the definition of Quantum Independence of Irrelevant Alternatives (QIIA) in Bao and Halpern’s work seems not appropriate to us. We give a better definition of QIIA, which properly captures the idea of the independence of irrelevant alternatives, and a detailed proof of the violation of Arrow’s Impossibility Theorem in the quantum setting with the modified definition. Full article
(This article belongs to the Special Issue Quantum Communication)
7 pages, 2066 KiB  
Article
The Performance of Satellite-Based Links for Measurement-Device-Independent Quantum Key Distribution
by Guoqi Huang, Qin Dong, Wei Cui and Rongzhen Jiao
Entropy 2021, 23(8), 1010; https://0-doi-org.brum.beds.ac.uk/10.3390/e23081010 - 03 Aug 2021
Viewed by 1717
Abstract
Measurement-device-independent quantum key distribution (MDI-QKD) protocol has high practical value. Satellite-based links are useful to build long-distance quantum communication network. The model of satellite-based links for MDI-QKD was proposed but it lacks practicality. This work further analyzes the performance of it. First, MDI-QKD [...] Read more.
Measurement-device-independent quantum key distribution (MDI-QKD) protocol has high practical value. Satellite-based links are useful to build long-distance quantum communication network. The model of satellite-based links for MDI-QKD was proposed but it lacks practicality. This work further analyzes the performance of it. First, MDI-QKD and satellite-based links model are introduced. Then considering the operation of the satellite the performance of their combination is studied under different weather conditions. The results may provide important references for combination of optical-fiber-based links on the ground and satellite-based links in space, which is helpful for large-scale quantum communication network. Full article
(This article belongs to the Special Issue Quantum Communication)
Show Figures

Figure 1

14 pages, 834 KiB  
Article
Performance Improvement of Atmospheric Continuous-Variable Quantum Key Distribution with Untrusted Source
by Qin Liao, Gang Xiao and Shaoliang Peng
Entropy 2021, 23(6), 760; https://0-doi-org.brum.beds.ac.uk/10.3390/e23060760 - 16 Jun 2021
Cited by 1 | Viewed by 1827
Abstract
Atmospheric continuous-variable quantum key distribution (ACVQKD) has been proven to be secure theoretically with the assumption that the signal source is well protected by the sender so that it cannot be compromised. However, this assumption is quite unpractical in realistic quantum communication system. [...] Read more.
Atmospheric continuous-variable quantum key distribution (ACVQKD) has been proven to be secure theoretically with the assumption that the signal source is well protected by the sender so that it cannot be compromised. However, this assumption is quite unpractical in realistic quantum communication system. In this work, we investigate a practical situation in which the signal source is no longer protected by the legitimate parts, but is exposed to the untrusted atmospheric channel. We show that the performance of ACVQKD is reduced by removing the assumption, especially when putting the untrusted source at the middle of the channel. To improve the performance of the ACVQKD with the untrusted source, a non-Gaussian operation, called photon subtraction, is subsequently introduced. Numerical analysis shows that the performance of ACVQKD with an untrusted source can be improved by properly adopting the photon subtraction operation. Moreover, a special situation where the untrusted source is located in the middle of the atmospheric channel is also considered. Under direct reconciliation, we find that its performance can be significantly improved when the photon subtraction operation is manipulated by the sender. Full article
(This article belongs to the Special Issue Quantum Communication)
Show Figures

Figure 1

Back to TopTop