IEEE Account

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

Information

  • Author Services

Initiatives

You are accessing a machine-readable page. In order to be human-readable, please install an RSS reader.

All articles published by MDPI are made immediately available worldwide under an open access license. No special permission is required to reuse all or part of the article published by MDPI, including figures and tables. For articles published under an open access Creative Common CC BY license, any part of the article may be reused without permission provided that the original article is clearly cited. For more information, please refer to https://www.mdpi.com/openaccess .

Feature papers represent the most advanced research with significant potential for high impact in the field. A Feature Paper should be a substantial original Article that involves several techniques or approaches, provides an outlook for future research directions and describes possible research applications.

Feature papers are submitted upon individual invitation or recommendation by the scientific editors and must receive positive feedback from the reviewers.

Editor’s Choice articles are based on recommendations by the scientific editors of MDPI journals from around the world. Editors select a small number of articles recently published in the journal that they believe will be particularly interesting to readers, or important in the respective research area. The aim is to provide a snapshot of some of the most exciting work published in the various research areas of the journal.

Original Submission Date Received: .

  • Active Journals
  • Find a Journal
  • Proceedings Series
  • For Authors
  • For Reviewers
  • For Editors
  • For Librarians
  • For Publishers
  • For Societies
  • For Conference Organizers
  • Open Access Policy
  • Institutional Open Access Program
  • Special Issues Guidelines
  • Editorial Process
  • Research and Publication Ethics
  • Article Processing Charges
  • Testimonials
  • Preprints.org
  • SciProfiles
  • Encyclopedia

applsci-logo

Article Menu

quantum key distribution research papers

  • Subscribe SciFeed
  • Recommended Articles
  • Google Scholar
  • on Google Scholar
  • Table of Contents

Find support for a specific problem in the support section of our website.

Please let us know what you think of our products and services.

Visit our dedicated information section to learn more about MDPI.

JSmol Viewer

Quantum key distribution networks: challenges and future research issues in security.

quantum key distribution research papers

1. Introduction

2. background to quantum key distribution (qkd) networks, 2.1. quantum node, 2.2. quantum link, 2.3. qkd network type, 2.3.1. active optical switch network, 2.3.2. trusted node network, 2.3.3. quantum repeater network, 3. key results of existing qkd networks, 4. challenges and research issues, 4.1. lacking the point-to-multipoint (p2m) mechanism in qkd networks, 4.2. numerous quantum node resources are consumed by the multiple-path strategy, 4.3. no suitable security interface between the classical end users/applications and quantum nodes, 5. conclusions, author contributions, institutional review board statement, informed consent statement, data availability statement, conflicts of interest.

  • Bennett, C.H.; Brassard, G. Quantum Cryptography: Public Key Distribution and Coin Tossing. In Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, 9–12 December 1984; pp. 175–179. [ Google Scholar ]
  • Shor, P.W.; Preskill, J. Simple Proof of Security of the BB84 Quantum Key Distribution Protocol. Phys. Rev. Lett. 2000 , 85 , 441–444. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Gottesman, D.; Hoi-Kwong, L. Proof of security of quantum key distribution with two-way classical communications. IEEE Trans. Inf. Theory 2003 , 49 , 457–475. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Tsurumaru, T.; Tamaki, K. Security proof for quantum-key-distribution systems with threshold detectors. Phys. Rev. A 2008 , 78 , 032302. [ Google Scholar ] [ CrossRef ]
  • Bennett, C.H.; Brassard, G.; Mermin, N.D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 1992 , 68 , 557–559. [ Google Scholar ] [ CrossRef ] [ PubMed ]
  • Cerf, N.J.; Bourennane, M.; Karlsson, A.; Gisin, N. Security of Quantum Key Distribution Using d-Level Systems. Phys. Rev. Lett. 2002 , 88 , 127902. [ Google Scholar ] [ CrossRef ] [ PubMed ] [ Green Version ]
  • Long, G.; Liu, X. Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 2002 , 65 , 032302. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Grosshans, F.; Van Assche, G.; Wenger, J.; Brouri, R.; Cerf, N.J.; Grangier, P. Quantum key distribution using gaussian-modulated coherent states. Nature 2003 , 421 , 238. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Hwang, W.-Y. Quantum Key Distribution with High Loss: Toward Global Secure Communication. Phys. Rev. Lett. 2003 , 91 , 057901. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Lo, H.K.; Ma, X.F.; Chen, K. Decoy state quantum key distribution. Phys. Rev. Lett. 2005 , 94 , 4. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Hwang, T.; Lee, K.C.; Li, C.M. Provably secure three-party authenticated quantum key distribution protocols. IEEE Trans. Depend. Secur. 2007 , 4 , 71–80. [ Google Scholar ] [ CrossRef ]
  • Li, X.H.; Deng, F.G.; Zhou, H.Y. Efficient quantum key distribution over a collective noise channel. Phys. Rev. A 2008 , 78 , 022321. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Lo, H.-K.; Curty, M.; Qi, B. Measurement-Device-Independent Quantum Key Distribution. Phys. Rev. Lett. 2012 , 108 , 130503. [ Google Scholar ] [ CrossRef ] [ PubMed ] [ Green Version ]
  • Yang, C.-W. New Probabilistic Quantum Key Distribution Protocol. Int. J. Theor. Phys. 2018 , 57 , 3651–3657. [ Google Scholar ] [ CrossRef ]
  • Boyer, M.; Kenigsberg, D.; Mor, T. Quantum Key Distribution with Classical Bob. Phys. Rev. Lett. 2007 , 99 , 140501. [ Google Scholar ] [ CrossRef ] [ PubMed ] [ Green Version ]
  • Boyer, M.; Gelles, R.; Kenigsberg, D.; Mor, T. Semiquantum key distribution. Phys. Rev. A 2009 , 79 , 032341. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Krawec, W.O. Mediated semiquantum key distribution. Phys. Rev. A 2015 , 91 , 032323. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Xu, F.; Qi, B.; Liao, Z.; Lo, H.-K. Long distance measurement-device-independent quantum key distribution with entangled photon sources. Appl. Phys. Lett. 2013 , 103 , 61101. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Liu, Y.; Chen, T.Y.; Wang, L.J.; Liang, H.; Shentu, G.L.; Wang, J.; Cui, K.; Yin, H.-L.; Liu, N.-L.; Li, L.; et al. Experimental measurement-device-independent quantum key distribution. Phys. Rev. Lett. 2013 , 111 , 130502. [ Google Scholar ] [ CrossRef ] [ PubMed ] [ Green Version ]
  • Elliott, C.; Pearson, D.; Troxel, G. Quantum cryptography in practice. In Proceedings of the Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications (SIGCOMM’03), Karlsruhe, Germany, 25–29 August 2003; pp. 227–238. [ Google Scholar ]
  • Elliott, C.; Yeh, H. DARPA Quantum Network Testbed ; Technical Report; BBN Technologies Cambridge: New York, NY, USA, 2007; Available online: https://apps.dtic.mil/sti/pdfs/ADA471450.pdf (accessed on 25 March 2021).
  • Elliott, C.; Colvin, A.; Pearson, D.; Pikalo, O.; Schlafer, J.; Yeh, H. Current status of the DARPA quantum network. In Quantum Information and Computation III ; International Society for Optics and Photonics: Washington, DC, USA, 2005; Volume 5815. [ Google Scholar ]
  • Kollmitzer, C.; Pivk, M. Applied Quantum Cryptography ; Springer Science & Business Media: Berlin, Germany, 2010; Volume 797. [ Google Scholar ]
  • Dianati, M.; Alléaume, R.; Gagnaire, M.; Shen, X. Architecture and protocols of the future European quantum key distribution network. Sec. Commun. Netw. 2008 , 1 , 57–74. [ Google Scholar ] [ CrossRef ]
  • Peev, M.; Länger, T.; Lorünser, T.; Happe, A.; Maurhart, O.; Poppe, A.; Themel, T. The SECOQC quantum key distribution network in Vienna. New J. Phys. 2009 , 11 , 75001. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Masahide Sasaki. Tokyo QKD network and the evolution to secure photonic network. In Proceedings of the Conference on Laser Applications to Photonic Applications (CLEO’11), Baltimore, MD, USA, 1–6 May 2011; OSA: Washington, DC, USA, 2011; Volume 1. [ Google Scholar ]
  • Sarkar, K.; Basavaraju, T.G.; Puttamadappa, C. Ad Hoc Mobile Wireless Networks ; CRC Press: Boca Raton, FL, USA, 2008; Volume 1. [ Google Scholar ]
  • Xu, F.; Chen, W.; Wang, S.; Yin, Z.; Zhang, Y.; Liu, Y.; Zhou, Z.; Zhao, Y.; Li, H.; Liu, D.; et al. Field experiment on a robust hierarchical metropolitan quantum cryptography network. Chin. Sci. Bull. 2009 , 54 , 2991–2997. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Han, Z.-F.; Xu, F.-X.; Chen, W.; Wang, S.; Yin, Z.-Q.; Zhang, Y.; Liu, Y.; Zhou, Z.; Li, H.-W.; Liu, D.; et al. An application-oriented hierarchical quantum cryptography net- work test bed. In Proceedings of the Optical Fiber Communication Conference, San Diego, CA, USA, 21–25 March 2010. [ Google Scholar ]
  • Wang, S.; Chen, W.; Yin, Z.-Q.; Li, H.-W.; He, D.-Y.; Li, Y.-H.; Zhou, Z.; Song, X.-T.; Li, F.-Y.; Wang, D.; et al. Field and long-term demonstration of a wide area quantum key distribution network. Opt. Express 2014 , 22 , 21739. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • European Commission. China to Launch World’s First Quantum Communication Network. 2017. Available online: https://cordis.europa.eu/article/id/122516.trending-science-china-to-launch-worlds-first-quantum-communication-network/en (accessed on 3 August 2017).
  • ChinaDaily. Quantum Tech to Link Jinan Governments. 2017. Available online: http://www.chinadaily.com.cn/china/2017-07/11/content_30065215.htm (accessed on 11 July 2017).
  • Travagnin, M.; Lewis, A. Quantum Key Distribution in Field Implementations. 2019. EUR 29865 EN. Available online: https://op.europa.eu/en/publicationdetail/-/publication/e93e5bf9-efc3-11e9-a32c-01aa75ed71a1/language-en (accessed on 15 October 2019).
  • Zhao, Y. The integration of QKD and security services. In Proceedings of the ITU QIT4N Workshop, Shanghai, China, 5–7 June 2019; Available online: https://www.itu.int/en/ITU-T/Workshops-and-Seminars/2019060507/Documents/Yong (accessed on 5 June 2019).
  • Wang, S.; Chen, W.; Yin, Z.-Q.; Zhang, Y.; Zhang, T.; Li, H.-W.; Xu, F.-X.; Zhou, Z.; Yang, Y.; Huang, D.-J.; et al. Field test of wavelength-saving quantum key distribution network. Opt. Lett. 2010 , 35 , 2454–2456. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Van Meter, R.; Satoh, T.; Ladd, T.D.; Munro, W.J.; Nemoto, K. Path selection for quantum repeater networks. Netw. Sci. 2013 , 3 , 82–95. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Tanizawa, Y.; Takahashi, R.; Dixon, A.R. A routing method designed for a Quantum Key Distribution network. In Proceedings of the 2016 Eighth International Conference on Ubiquitous and Future Networks (ICUFN), Vienna, Austria, 5–8 July 2016; pp. 208–214. [ Google Scholar ]
  • Yang, C.; Zhang, H.; Su, J. The QKD network: Model and routing scheme. J. Mod. Opt. 2017 , 64 , 2350–2362. [ Google Scholar ] [ CrossRef ]
  • Mehic, M.; Fazio, P.; Rass, S.; Maurhart, O.; Peev, M.; Poppe, A.; Rozhon, J.; Niemiec, M.; Voznak, M. A Novel Approach to Quality-of-Service Provisioning in Trusted Relay Quantum Key Distribution Networks. IEEE/ACM Trans. Netw. 2019 , 28 , 168–181. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Hahn, F.; Pappa, A.; Eisert, J. Quantum network routing and local complementation. NPJ Quantum Inf. 2019 , 5 , 76. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Amer, O.; Krawec, W.O.; Wang, B. Efficient Routing for Quantum Key Distribution Networks. arXiv 2020 , arXiv:2005.12404. [ Google Scholar ]
  • Tang, Z.; Qin, Y.; Jiang, Z.; Krawec, W.O.; Zhang, P. Quantum-Secure Networked Microgrids. In Proceedings of the 2020 IEEE Power & Energy Society General Meeting (PESGM), Washington, DC, USA, 3–6 August 2020; pp. 1–5. [ Google Scholar ]
  • Tang, Z.; Zhang, P.; Krawec, W.O.; Jiang, Z. Programmable Quantum Networked Microgrids. IEEE Trans. Quantum Eng. 2020 , 1 , 1–13. [ Google Scholar ] [ CrossRef ]
  • Salvail, L.; Peev, M.; Diamanti, E.; Alléaume, R.; Lütkenhaus, N.; Langer, T. Security of trusted repeater quantum key distribution networks. J. Comput. Secur. 2010 , 18 , 61–87. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Tang, Y.L.; Yin, H.L.; Zhao, Q.; Liu, H.; Sun, X.X.; Huang, M.Q.; Zhang, W.-J.; Chen, S.-J.; Zhang, L.; You, L.-X.; et al. Measurement-device-independent quantum key distribution over untrustful metropolitan network. Phys. Rev. X 2016 , 6 , 011024. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Tanizawa, Y.; Takahashi, R.; Sato, H.; Dixon, A.R.; Kawamura, S. A Secure Communication Network Infrastructure Based on Quantum Key Distribution Technology. IEICE Trans. Commun. 2016 , 99 , 1054–1069. [ Google Scholar ] [ CrossRef ]
  • Fröhlich, B.; Dynes, J.F.; Lucamarini, M.; Sharpe, A.W.; Yuan, Z.; Shields, A.J. A quantum access network. Nature 2013 , 501 , 69–72. [ Google Scholar ] [ CrossRef ] [ PubMed ] [ Green Version ]
  • Cai, C.; Sun, Y.; Niu, J.; Ji, Y. A Quantum Access Network Suitable for Internetworking Optical Network Units. IEEE Access 2019 , 7 , 92091–92099. [ Google Scholar ] [ CrossRef ]
  • Wegman, M.N.; Carter, J. New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 1981 , 22 , 265–279. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Choi, I.; Young, R.J.; Townsend, P.D. Quantum information to the home. New J. Phys. 2011 , 13 , 063039. [ Google Scholar ] [ CrossRef ]
  • Liao, S.-K.; Lin, J.; Ren, J.-G.; Liu, W.-Y.; Qiang, J.; Yin, J.; Li, Y.; Shen, Q.; Zhang, L.; Liang, X.-F.; et al. Space-to-Ground Quantum Key Distribution Using a Small-Sized Payload on Tiangong-2 Space Lab. Chin. Phys. Lett. 2017 , 34 , 090302. [ Google Scholar ] [ CrossRef ]
  • Lucamarini, M.; Yuan, Z.L.; Dynes, J.F.; Shields, A.J. Overcoming the rate–distance limit of quantum key distribution without quantum repeaters. Nature 2018 , 557 , 400–403. [ Google Scholar ] [ CrossRef ]
  • Minder, M.; Pittaluga, M.; Roberts, G.L.; Lucamarini, M.; Dynes, J.F.; Yuan, Z.L.; Shields, A.J. Experimental quantum key distribution beyond the repeaterless secret key capacity. Nat. Photon. 2019 , 13 , 334. [ Google Scholar ] [ CrossRef ]
  • Wang, S.; He, D.-Y.; Yin, Z.-Q.; Lu, F.-Y.; Cui, C.-H.; Chen, W.; Zhou, Z.; Guo, G.-C.; Han, Z.-F. Beating the Fundamental Rate-Distance Limit in a Proof-of-Principle Quantum Key Distribution System. Phys. Rev. X 2019 , 9 , 021046. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Liu, Y.; Yu, Z.-W.; Zhang, W.; Guan, J.-Y.; Chen, J.-P.; Zhang, C.; Hu, X.-L.; Li, H.; Jiang, C.; Lin, J.; et al. Experimental Twin-Field Quantum Key Distribution through Sending or Not Sending. Phys. Rev. Lett. 2019 , 123 , 100505. [ Google Scholar ] [ CrossRef ] [ PubMed ] [ Green Version ]
  • Zhong, X.; Hu, J.; Curty, M.; Qian, L.; Lo, H.-K. Proof-of-Principle Experimental Demonstration of Twin-Field Type Quantum Key Distribution. Phys. Rev. Lett. 2019 , 123 , 100506. [ Google Scholar ] [ CrossRef ] [ PubMed ] [ Green Version ]
  • Chen, J.-P.; Zhang, C.; Liu, Y.; Jiang, C.; Zhang, W.; Hu, X.-L.; Guan, J.-Y.; Yu, Z.-W.; Xu, H.; Lin, J.; et al. Sending-or-Not-Sending with Independent Lasers: Secure Twin-Field Quantum Key Distribution over 509 km. Phys. Rev. Lett. 2020 , 124 , 070501. [ Google Scholar ] [ CrossRef ] [ PubMed ] [ Green Version ]
  • Elliott, C. Building the quantum network. New J. Phys. 2002 , 4 , 46. [ Google Scholar ] [ CrossRef ]
  • Alléaume, R.; Branciard, C.; Bouda, J.; Debuisschert, T.; Dianati, M.; Gisin, N.; Godfrey, M.; Grangier, P.; Länger, T.; Lütkenhaus, N.; et al. Using quantum key distribution for cryptographic purposes: A survey. Theor. Comput. Sci. 2014 , 560 , 62–81. [ Google Scholar ] [ CrossRef ]
  • Hall, M.A.; Altepeter, J.B.; Kumar, P. Ultrafast Switching of Photonic Entanglement. Phys. Rev. Lett. 2011 , 106 , 053901. [ Google Scholar ] [ CrossRef ] [ PubMed ] [ Green Version ]
  • Lu, J.; Zhou, L.; Kuang, L.-M.; Nori, F. Single-photon router: Coherent control of multichannel scattering for single photons with quantum interferences. Phys. Rev. A 2014 , 89 , 013805. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Lemr, K.; Bartkiewicz, K.; Černoch, A.; Soubusta, J. Resource-efficient linear-optical quantum router. Phys. Rev. A 2013 , 87 , 062333. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Briegel, H.J.; Dür, W.; Cirac, J.I.; Zoller, P. Quantum repeaters: The role of imperfect local operations in quantum communication. Phys. Rev. Lett. 1998 , 81 , 5932–5935. [ Google Scholar ] [ CrossRef ]
  • Bouwmeester, D.; Pan, J.-W.; Mattle, K.; Eibl, M.; Weinfurter, H.; Zeilinger, A. Experimental quantum teleportation. Nature 1997 , 390 , 575–579. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Furusawa, A.; Sørensen, J.L.; Braunstein, S.L.; Fuchs, C.A.; Kimble, H.J.; Polzik, E.S. Unconditional Quantum Teleportation. Science 1998 , 282 , 706–709. [ Google Scholar ] [ CrossRef ] [ PubMed ] [ Green Version ]
  • Pan, J.-W.; Bouwmeester, D.; Weinfurter, H.; Zeilinger, A. Experimental Entanglement Swapping: Entangling Photons That Never Interacted. Phys. Rev. Lett. 1998 , 80 , 3891. [ Google Scholar ] [ CrossRef ]
  • RFC 2328—OSPF Version 2. RFC. The Neighborhood of Each Network Node in The Graph Depends on the Network’s Type (Point-To-Point, Broadcast, NBMA Or Point-To-Multipoint) and the Number of Routers Having an Interface to the Network. Available online: https://dl.acm.org/doi/pdf/10.17487/RFC2328 (accessed on 25 March 2021).
  • AIT QKD R10 Software. Available online: https://github.com/axdhill/ait-qkd (accessed on 27 June 2016).
  • OpenSSL, OpenSSL Project. Available online: onhttps://openssl.org (accessed on 25 March 2021).
  • Townsend, P.D. Quantum cryptography on multiuser optical fibre networks. Nature 1997 , 385 , 47–49. [ Google Scholar ] [ CrossRef ]
  • Zavitsanos, D.; Ntanos, A.; Giannoulis, G.; Avramopoulos, H. On the QKD Integration in Converged Fiber/Wireless Topologies for Secured, Low-Latency 5G/B5G Fronthaul. Appl. Sci. 2020 , 10 , 5193. [ Google Scholar ] [ CrossRef ]
  • Hillery, M.; Bužek, V.; Berthiaume, A. Quantum secret sharing. Phys. Rev. A 1999 , 59 , 1829. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Karlsson, A.; Koashi, M.; Imoto, N. Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 1999 , 59 , 162. [ Google Scholar ] [ CrossRef ]
  • Bagherinezhad, S.; Karimipour, V. Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers. Phys. Rev. A 2003 , 67 , 044302. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Guo, G.-P.; Guo, G.-C. Quantum secret sharing without entanglement. Phys. Lett. A 2003 , 310 , 247–251. [ Google Scholar ] [ CrossRef ] [ Green Version ]
  • Liu-Jun, W.; Kai-Yi, Z.; Jia-Yong, W.; Jie, C.; Yong-Hua, Y.; Shi-Biao, T.; Di, Y.; Yan-Lin, T.; Zhen, Z.; Yu, Y.; et al. Experimental Authentication of Quantum Key Distribution with Post-quantum Cryptography. arXiv 2020 , arXiv:2009.04662. [ Google Scholar ]

Click here to enlarge figure

NetworkDARPASECOQCUQCCChina QKD
Project year2002–20062004–200820102014–2017
QKD Network typeActive optical switch + Trusted nodeTrusted nodeTrusted nodeTrusted node
QKD protocolBB84 protocol5 different QKD protocolsBB84 and BBM92BB84
Max. key generating rate400 bps
over 29 km
3.1 kbps
over 33 km
304 kpbs
over 45 km
250 kbps
over 43 km
MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

Tsai, C.-W.; Yang, C.-W.; Lin, J.; Chang, Y.-C.; Chang, R.-S. Quantum Key Distribution Networks: Challenges and Future Research Issues in Security. Appl. Sci. 2021 , 11 , 3767. https://doi.org/10.3390/app11093767

Tsai C-W, Yang C-W, Lin J, Chang Y-C, Chang R-S. Quantum Key Distribution Networks: Challenges and Future Research Issues in Security. Applied Sciences . 2021; 11(9):3767. https://doi.org/10.3390/app11093767

Tsai, Chia-Wei, Chun-Wei Yang, Jason Lin, Yao-Chung Chang, and Ruay-Shiung Chang. 2021. "Quantum Key Distribution Networks: Challenges and Future Research Issues in Security" Applied Sciences 11, no. 9: 3767. https://doi.org/10.3390/app11093767

Article Metrics

Article access statistics, further information, mdpi initiatives, follow mdpi.

MDPI

Subscribe to receive issue release notifications and newsletters from MDPI journals

A Review on Quantum Key Distribution Protocols, Challenges, and Its Applications

  • Conference paper
  • First Online: 11 March 2024
  • Cite this conference paper

quantum key distribution research papers

  • Neha Sharma 12 ,
  • Pardeep Singh 13 ,
  • Abhineet Anand 14 ,
  • Sunil Chawla 12 ,
  • Anuj Kumar Jain 12 &
  • Vinay Kukreja 12  

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 896))

Included in the following conference series:

  • International Conference on Recent Developments in Cyber Security

341 Accesses

1 Citations

Quantum key distribution (QKD) is a technology that enables secure communication by using the principles of quantum mechanics to generate and distribute cryptographic keys. QKD provides unconditionally secure communication, making it an essential technology for various industries such as military, finance, and health care. This paper provides an overview of QKD, including its principles, different protocols, experimental implementations, practical applications, ongoing research efforts, and future prospects. The different QKD protocols, such as BB84, E91, and SARG04, are described along with their experimental implementations using both discrete-variable and continuous-variable techniques. The practical applications of QKD, including secure communication, data privacy, and cryptography, are discussed, along with ongoing research efforts aimed at improving the speed, range, and scalability of QKD. The paper concludes with a summary of the key contributions of QKD to the field of quantum information science and its potential impact on society.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save.

  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
  • Available as EPUB and PDF
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Xu F, Ma X, Zhang Q, Lo HK, Pan JW (2020) Secure quantum key distribution with realistic devices. Rev Mod Phys 92(2):025002

Article   MathSciNet   Google Scholar  

Mehic M, Niemiec M, Rass S, Ma J, Peev M, Aguado A, Martin V, Schauer S, Poppe A, Pacher C, Voznak M (2020) Quantum key distribution: a networking perspective. ACM Comput Surv (CSUR) 53(5):1–41

Google Scholar  

Zapatero V, van Leent T, Arnon-Friedman R, Liu WZ, Zhang Q, Weinfurter H, Curty M (2023) Advances in device-independent quantum key distribution. NPJ Quantum Inform 9(1):10

Nadlinger DP, Drmota P, Nichol BC, Araneda G, Main D, Srinivas R, Lucas DM, Ballance CJ, Ivanov EY-Z, Sekatski P, Urbanke RL, Renner R, Sangouard N, Bancal JD (2022) Experimental quantum key distribution certified by Bell’s theorem. Nature 607(7920):682–686

Xie YM, Lu YS, Weng CX, Cao XY, Jia ZY, Bao Y, Wang Y, Fu Y, Yin H-L, Chen ZB (2022) Breaking the rate-loss bound of quantum key distribution with asynchronous two-photon interference. PRX Quantum 3(2):020315

Saluja K, Bansal A, Vajpaye A, Gupta S, Anand A (2022, April) Efficient bag of deep visual words based features to classify CRC images for colorectal tumor diagnosis. In: 2022 2nd International conference on advance computing and innovative technologies in engineering (ICACITE). IEEE, pp 1814–1818

Wang S, Yin ZQ, He DY, Chen W, Wang RQ, Ye P, Zhou Y, Fan-Yuan G-J, Wang F-X, Chen W, Zhu Y-G, Morozov PV, Divochiy AV, Zhou Z, Guo G-C, Han ZF (2022) Twin-field quantum key distribution over 830-km fibre. Nat Photonics 16(2):154–161

Wang S, He DY, Yin ZQ, Lu FY, Cui CH, Chen W, Zhou Z, Guo G-C, Han ZF (2019) Beating the fundamental rate-distance limit in a proof-of-principle quantum key distribution system. Phys Rev X 9(2):021046

Basset FB, Valeri M, Roccia E, Muredda V, Poderini D, Neuwirth J, Spagnolo N, Rota MB, Carvacho G, Sciarrino F, Trotta R (2021) Quantum key distribution with entangled photons generated on demand by a quantum dot. Sci Adv 7(12):eabe6379

Saluja K, Gupta S, Vajpayee A, Debnath SK, Bansal A, Sharma N (2022) Blockchain technology: applied to big data in collaborative edges. Meas Sens 24:100521

Minder M, Pittaluga M, Roberts GL, Lucamarini M, Dynes JF, Yuan ZL, Shields AJ (2019) Experimental quantum key distribution beyond the repeaterless secret key capacity. Nat Photonics 13(5):334–338

Article   Google Scholar  

Zhang G, Haw JY, Cai H, Xu F, Assad SM, Fitzsimons JF, Zhou X, Zhang Y, Yu S, Wu J, Ser W, Kwek LC, Liu AQ (2019) An integrated silicon photonic chip platform for continuous-variable quantum key distribution. Nat Photonics 13(12):839–842

Singh P, Prakash V, Bathla G, Singh RK (2022) QoS aware task consolidation approach for maintaining SLA violations in cloud computing. Comput Electr Eng 99(107789)

Bhatt C, Kumar I, Vijayakumar V, Singh KU, Kumar A (2021) The state of the art of deep learning models in medical science and their challenges. Multimed Syst 27(4):599–613. https://doi.org/10.1007/s00530-020-00694-1

Sharma N, Chakraborty C (2022) Evaluation of bioinspired algorithms for image optimization. J Electron Imaging 31(4):041206

Sharma N, Chakraborty C, Kumar R (2022) Optimized multimedia data through computationally intelligent algorithms. Multimedia Syst 1–17

Wang H et al (2018) A flexible key-updating method for software-defined optical networks secured by quantum key distribution. Opt Fiber Technol 45:195–200

Dong K, Zhao Y, Yu X, Zhang J, Yu H, Li Z (2019) Auxiliary graph based routing, wavelength and time-slot assignment in metro quantum optical networks. In: Proceedings of IEEE OECC/PSC, Fukuoka, Japan, pp 1–3

Cao Y, Zhao Y, Wang J, Yu X, Ma Z, Zhang J (2019) SDQaaS: software defined networking for quantum key distribution as a service. Opt Exp 27(5):6892–6909

Cao Y, Zhao Y, Wang J, Yu X, Ma Z, Zhang J (2019) Costefficient quantum key distribution (QKD) over WDM networks. IEEE/OSA J Opt Commun Netw 11(6):285–298

Dong K, Zhao Y, Yu X, Nag A, Zhang J (2020) Auxiliary graph based routing, wavelength, and time-slot assignment in metro quantum optical networks with a novel node structure. Opt Exp 28(5):5936–5952

Lu L, Yu X, Zhao Y, Zhang J (2020) Dynamic wavelength and key resource adjustment in WDM based QKD optical networks. In: Proceedings of OSA ACP, Beijing, China, p 184

Li X, Zhao Y, Nag A, Yu X, Zhang J (2020) Key-recycling strategies in quantum-key-distribution networks. Appl Sci 10(11):1–19

Download references

Author information

Authors and affiliations.

Chitkara University Institute of Engineering and Technology, Chitkara University, Rajpura, Punjab, 140401, India

Neha Sharma, Sunil Chawla, Anuj Kumar Jain & Vinay Kukreja

Computer Science and Engineering, Graphic Era Hill University, Dehradun, India

Pardeep Singh

Apex Institute of Technology, Chandigarh University, Mohali, India

Abhineet Anand

You can also search for this author in PubMed   Google Scholar

Corresponding author

Correspondence to Neha Sharma .

Editor information

Editors and affiliations.

Center for Cyber Security and Cryptology, Sharda University, Greater Noida, Uttar Pradesh, India

Nihar Ranjan Roy

Department of Computer Science and Engineering, Institute of Technology, Nirma University, Ahmedabad, Gujarat, India

Sudeep Tanwar

Department of Computer Science Engineering, Shri Vishwakarma Skill University, Gurugram, Haryana, India

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Cite this paper.

Sharma, N., Singh, P., Anand, A., Chawla, S., Jain, A.K., Kukreja, V. (2024). A Review on Quantum Key Distribution Protocols, Challenges, and Its Applications. In: Roy, N.R., Tanwar, S., Batra, U. (eds) Cyber Security and Digital Forensics. REDCYSEC 2023. Lecture Notes in Networks and Systems, vol 896. Springer, Singapore. https://doi.org/10.1007/978-981-99-9811-1_43

Download citation

DOI : https://doi.org/10.1007/978-981-99-9811-1_43

Published : 11 March 2024

Publisher Name : Springer, Singapore

Print ISBN : 978-981-99-9810-4

Online ISBN : 978-981-99-9811-1

eBook Packages : Engineering Engineering (R0)

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Publish with us

Policies and ethics

  • Find a journal
  • Track your research

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • View all journals
  • Explore content
  • About the journal
  • Publish with us
  • Sign up for alerts
  • Open access
  • Published: 27 July 2022

A device-independent quantum key distribution system for distant users

  • Wei Zhang   ORCID: orcid.org/0000-0002-5965-5365 1 , 2   na1 ,
  • Tim van Leent   ORCID: orcid.org/0000-0002-9045-3745 1 , 2   na1 ,
  • Kai Redeker 1 , 2   na1 ,
  • Robert Garthoff 1 , 2   na1 ,
  • René Schwonnek 3 , 4 ,
  • Florian Fertig 1 , 2 ,
  • Sebastian Eppelt 1 , 2 ,
  • Wenjamin Rosenfeld 1 , 2 ,
  • Valerio Scarani 5 , 6 ,
  • Charles C.-W. Lim   ORCID: orcid.org/0000-0002-2332-4126 4 , 5   nAff8 &
  • Harald Weinfurter 1 , 2 , 7  

Nature volume  607 ,  pages 687–691 ( 2022 ) Cite this article

20k Accesses

115 Citations

222 Altmetric

Metrics details

  • Atomic and molecular interactions with photons
  • Quantum information

Device-independent quantum key distribution (DIQKD) enables the generation of secret keys over an untrusted channel using uncharacterized and potentially untrusted devices 1 , 2 , 3 , 4 , 5 , 6 , 7 , 8 , 9 . The proper and secure functioning of the devices can be certified by a statistical test using a Bell inequality 10 , 11 , 12 . This test originates from the foundations of quantum physics and also ensures robustness against implementation loopholes 13 , thereby leaving only the integrity of the users’ locations to be guaranteed by other means. The realization of DIQKD, however, is extremely challenging—mainly because it is difficult to establish high-quality entangled states between two remote locations with high detection efficiency. Here we present an experimental system that enables for DIQKD between two distant users. The experiment is based on the generation and analysis of event-ready entanglement between two independently trapped single rubidium atoms located in buildings 400 metre apart 14 . By achieving an entanglement fidelity of \( {\mathcal F} \,\ge 0.892(23)\) and implementing a DIQKD protocol with random key basis 15 , we observe a significant violation of a Bell inequality of S  = 2.578(75)—above the classical limit of 2—and a quantum bit error rate of only 0.078(9). For the protocol, this results in a secret key rate of 0.07 bits per entanglement generation event in the asymptotic limit, and thus demonstrates the system’s capability to generate secret keys. Our results of secure key exchange with potentially untrusted devices pave the way to the ultimate form of quantum secure communications in future quantum networks.

Similar content being viewed by others

quantum key distribution research papers

Device-independent quantum key distribution with random key basis

quantum key distribution research papers

Experimental quantum key distribution certified by Bell's theorem

quantum key distribution research papers

Advances in device-independent quantum key distribution

Secure communication over public channels requires the users to share a common secret key. Today, this crucial task faces major challenges from quantum-based attacks and implementation vulnerabilities. A promising solution is to use quantum key distribution (QKD), which uses the laws of quantum physics to assess eavesdropping attempts on the public channel 16 , 17 . However, in its standard form, QKD is prone to implementation side channels, like all modern information systems 13 , 18 . In particular, the security of QKD is also based on the mathematical models of the devices, so it is absolutely essential that the quantum devices are behaving as specified during the protocol execution.

Device-independent QKD 1 , 2 , 3 , 4 , 5 , 6 , 7 , 8 , 9 (DIQKD) is an advanced form of QKD. First proposed by Mayers and Yao 1 , it warrants the proper and secure functioning of the underlying devices by a Bell test 11 , in which the users only need to analyse their input–output measurement data to establish an upper limit on the amount of information that an eavesdropper could have gained during the protocol. Importantly, this verification step eliminates the need to characterize the quantum devices and hence DIQKD is naturally robust against implementation flaws.

To implement DIQKD, a system is required that distributes high-quality entangled states with high detection efficiency between two remote locations. More specifically, the system needs to achieve both high Bell violation and low quantum bit error rate (QBER) to generate secret keys. State-of-the-art systems can achieve high Bell violations between distant particles 14 , 19 , 20 , 21 , but are not good enough to generate a secret key in the device-independent setting 22 . In a recent effort to relax the system requirements various improved designs of the original DIQKD protocol 2 , 3 were introduced, for example, on the basis of noisy preprocessing 23 , randomized key settings 15 and random post-selection 24 . Simultaneously to this work, two proof-of-concept DIQKD experiments were performed: one demonstrated finite-key distribution over 2 m using trapped ions 25 and the other verified that a photonic implementation over up to 220 m of fibre is within reach 26 .

Here, we report on an experimental system that enables DIQKD between two distant users. It combines experimental advances in a previous loophole-free Bell test experiment 14 with the DIQKD protocol proposed in ref. 15 . The quantum channel is formed by two single 87 Rb atoms, trapped and manipulated individually in buildings approximately 400 m line-of-sight apart. More specifically, entanglement between the two atoms is created through an event-ready entanglement swapping scheme, which is performed across a 700 m long optical fibre connecting the two buildings. Substantial improvements in the entanglement quality, entanglement generation rate and noise tolerance of the protocol enable the system to achieve a positive secret key rate (the ratio of achievable secret key length to the total number of heralded events) of 0.07 bits in a fully device-independent configuration.

DIQKD protocol

Let us first review the basic assumptions of DIQKD. The two users, Alice and Bob, should (1) each hold a device that is able to receive an input and then respond with an unambiguous output that can be used to generate a secure key (Fig. 1 ). The communication between their devices is limited to what is necessary to generate a secure key, namely, (2) the users control when their respective devices communicate with each other 27 ; and (3) the devices do not send unauthorized classical information to an eavesdropper. Finally, as it is with any QKD protocol, it is required that (4-a) quantum mechanics is correct, (4-b) the users’ inputs are private and random and (4-c) the users are connected by an authenticated classical channel and use trusted post-processing methods. For more details, we refer the interested reader to Supplementary Appendix A .

figure 1

Each of the two parties, Alice and Bob, holds QKD devices, which are connected by a quantum channel. The devices receive the inputs X and Y , and respond with outputs A and B , respectively. To run the protocol each party needs a trusted supply of inputs and a trusted local storage unit to store both output and inputs. Additionally, a trusted authenticated public channel (pub. auth. channel) between the two parties is necessary for exchange of information during post-processing. gen., generation.

The DIQKD protocol considered here is similar to the original DIQKD protocol 2 , 3 , except that two measurement settings are used for key generation instead of one. Importantly, in doing so, the protocol can tolerate more system noise—the critical QBER increases from 0.071 to 0.082 (ref. 15 ). The protocol considers that Alice and Bob each hold a device, which are connected by a quantum channel (Fig. 1 ). In each i th of N measurement rounds, one of four different inputs \({X}_{i}\in \{0,1,2,3\}\) is given to Alice’s device, whereas Bob’s device receives one of two possible values \({Y}_{i}\in \{0,1\}\) . The input for each round is provided by a trusted local source of randomness. Both devices output two possible values, \({A}_{i}\in \{\uparrow ,\downarrow \}\) at Alice’s side and \({B}_{i}\in \{\uparrow ,\downarrow \}\) at Bob’s side. The input and output values are recorded and stored in independent, local secured storage.

After N rounds classical post-processing starts, with Alice and Bob revealing their inputs for each round over an authenticated public channel. For the rounds with differing input settings, that is, \({X}_{i}\in \{2,3\}\) together with \({Y}_{i}\in \{0,1\}\) , the outputs are shared over the public channel to compute the Clauser–Horne–Shimony–Holt (CHSH) 28 value using

where the correlation functions are defined as \({E}_{X,Y}:= {p}_{X,\,Y}^{A=B}-{p}_{X,\,Y}^{A\ne B}\) . Probabilities of the form \({p}_{X,\,Y}^{A,B}\) are estimated by the ratio \({N}_{X,\,Y}^{A,B}/{N}_{X,Y}\) of the number of rounds with outcomes ( A , B ) for input combination ( X , Y ), to the total number of rounds with those inputs. Provided that the devices share a sufficiently entangled state, the Bell inequality can be violated, that is, S  > 2.

The raw data are sifted so that only the outputs of measurement rounds with identical input settings are kept for further processing. The QBERs for both key settings are denoted by \({Q}_{0}={N}_{0,0}^{A\,=\,B}/{N}_{0,0}\) for X i  =  Y i  = 0 and \({Q}_{1}={N}_{1,1}^{A\,=\,B}/{N}_{1,1}\) for X i  =  Y i  = 1. Note that the key pairs are anticorrelated when using anticorrelated entangled states. Both the QBERs ( Q 0 , Q 1 ) and the CHSH value S are used to determine the amount of information about the sifted key that could have been obtained by an eavesdropper 29 . Next, by applying a technique known as leftover hashing, the eavesdroppers (quantum) information about the final key can be reduced to an arbitrary low level, defined by the security error of the protocol 30 . In this experiment, we focus on estimating the asymptotic security performance of the considered DIQKD protocol. For this purpose, we note that in the asymptotic limit and in case of a depolarizing quantum channel, positive key rates can be achieved when the expected CHSH value satisfies S  > 2.362 (or equivalently, Q  < 0.082 with Q 0  =  Q 1  =  Q ) 15 .

Quantum network link

A quantum network link (QNL) generates the entanglement to implement the DIQKD protocol. In our set-up, event-ready entanglement is generated between two optically trapped single 87 Rb atoms located in laboratories 400 m apart and connected by a 700 metre long optical fibre channel (Fig. 2 ). The atoms act as quantum memories in which a qubit is encoded in the Zeeman substates of the \(5{{\rm{S}}}_{1/2}|F=1,{m}_{F}=\pm 1\rangle \) ground state, with m F  = +1 and m F  = −1 designated as computational basis states, \({|\uparrow \rangle }_{z}\) and \({|\downarrow \rangle }_{z}\) , respectively, and where the quantization axis \(\hat{z}\) is defined by the fluorescence collection set-up.

figure 2

a , Alice’s equipment (Device 1 in Lab 1) is formed by a single-atom trap and a BSM set-up. Bob (Device 2 in Lab 2) uses a second single-atom trap together with a 90:10 (T:R) beam splitter (BS) and a single-photon detector (SPD). Each trap set-up contains a high numerical aperture (NA) objective to optically trap a single atom and collect atomic fluorescence into a single-mode (SM) fibre. The atoms are entangled in an event-ready scheme by synchronously exciting them, after which the spontaneously emitted photons are collected by high-NA objectives and guided to the BSM. Here, a coincidental photon detection on two detectors in the same output arm of the fibre BS heralds the entangled atom–atom state \(|{\Psi }^{+}\rangle \) , which is announced to both users by a ‘ready’ signal. After receiving the ready signal, two quantum random number generators (QRNGs) select the inputs to the devices, determining the polarization of a read-out pulse in a state-selective ionization scheme. The binary output of the devices is determined from a fluorescence measurement of atom presence after the ionization attempt, as ionized atoms are lost from the trap. The inputs and outputs of each round are stored locally using a trusted storage. In Lab 2 a spectral filter and shutter are implemented to avoid leakage of the inputs and outputs of the device. b , Map showing the main campus of the LMU in Munich, indicating the locations of the two laboratories. Map data in b are from Bayerische Vermessungsverwaltung .

The two distant atoms are entangled using an entanglement swapping protocol 31 . The sequence starts by synchronously exciting the single atom in each trap to the state \({5}^{2}{{\rm{P}}}_{3/2}|F{\prime} =0,{m}_{{F}^{{\prime} }}=0\rangle \) ; when decaying to the ground state, each of the atomic qubits becomes entangled with the polarization of the respective spontaneously emitted single photon (Fig. 3a ). The two photons are then guided to a Bell-state measurement (BSM) set-up using two-photon interference. Projection of the photons onto a \(|{\Psi }^{+}\rangle \) state heralds the creation of the maximally entangled atom–atom state

figure 3

a , An entangled atom–photon state is generated by the spontaneous emission of a photon subsequent to excitation of the atom. Decay from the state \({5}^{2}{{\rm{P}}}_{3/2}|F{\prime} =0,{m}_{{F}^{{\prime} }}=0\rangle \) results in an entangled atom–photon state \({| \Psi \rangle }_{AP}=1/\sqrt{2}({| \downarrow \rangle }_{x}| H\rangle +{| \uparrow \rangle }_{x}| V\rangle )\) 41 , where \({|\uparrow \rangle }_{x}:= 1/\sqrt{2}({|\uparrow \rangle }_{z}+{|\downarrow \rangle }_{z})\) (respectively \({|\downarrow \rangle }_{x}:= i/\sqrt{2}({|\uparrow \rangle }_{z}-{|\downarrow \rangle }_{z})\) ) and \(|H\rangle \) and \(|V\rangle \) denote parallel and orthogonal linear polarizations with respect to the optical table, respectively, with \(|V\rangle := 1/\sqrt{2}(|L\rangle +|R\rangle )\) and \(|H\rangle := i/\sqrt{2}(|L\rangle -|R\rangle )\) . b , The atomic qubit state is read out by a state-dependent ionization scheme. First, a certain superposition of the qubit state is excited to the 5 2 P 1/2 level depending on a respective polarization of the so-called read-out laser light ( λ  = 795 nm). The excited atom is ionized by a bright second laser applied simultaneously at λ  = 473 nm. If the atom decays to the state \({5}^{2}{{\rm{S}}}_{1/2}|F=2\rangle \) before it is ionized, it is excited to the state \({5}^{2}{{\rm{P}}}_{3/2}|F{\prime} =3\rangle \) with the third excitation laser at λ  = 780 nm, which is ionized as well.

Given a successful projection, a ‘ready’ signal is sent to the trap set-ups, initiating the next measurement round for which, depending on input values X i and Y i , the two atomic qubits are independently analysed by state-selective ionization (Fig. 3b ) 32 . There, a particular state of the atomic qubit is ionized and leaves the trap depending on the polarization \(\zeta =\,\cos (\gamma )V+{{\rm{e}}}^{-i\varphi }\,\sin (\gamma )H\) of a read-out laser pulse ( γ  =  α for Alice’s and γ  =  β for Bob’s device). If the atom is still in the trap, it is thus projected onto the state

The presence of the atom is then tested using fluorescence collection at 780 nm, which yields the final measurement outcomes A i and B i , respectively. On Alice’s side, the single-photon detectors of the BSM detect the fluorescence of the atom, whereas on Bob’s side an unbalanced beam splitter directs a small fraction of the florescence light onto a single single-photon detector (Fig. 2 ). As the results are reported every time, the detection efficiencies of Alice’s and Bob’s measurements are effectively one. Any component loss or ionization inefficiency contributes to the noise in the quantum channel.

The requirements for DIQKD implementation are less stringent with the newly proposed protocols; however, substantial improvements over existing loophole-free Bell experiments were still required. To that end, we enhanced the entanglement generation rate, coherence of atomic states and entanglement swapping fidelity ( Methods ).

DIQKD implementation

The independent random inputs to the devices (requirement (4-b)) are provided by independent quantum random number generators with a bias lower than 10 −5 located in each laboratory 14 , 33 . At Alice’s side, two random bits are used to select the input, whereas at Bob’s side only one random bit is used, leading to uniformly distributed input combination choices. For the generated entangled state equation ( 2 ) and the atomic-state measurement scheme equation ( 3 ), the input values \(X\in \{0,1,2,3\}\) convert to measurement angles \(\alpha \in \{-{22.5}^{\circ },+\,{22.5}^{\circ },-\,{45}^{\circ },{0}^{\circ }\}\) for Alice’s device, whereas \(Y\in \{0,1\}\) translates to \(\beta \in \{+{22.5}^{\circ },-\,{22.5}^{\circ }\}\) for Bob’s device. The capability for fast switching between various read-out settings is achieved by overlapping multiple read-out beams with different polarization and individually controllable intensities 14 . The outputs \(A,B\in \{\uparrow ,\downarrow \}\) are derived from the fluorescence counts after the state-selective ionization. Finally, the users’ inputs and outcomes are stored in two independent, trusted secure storages (requirement 4-c).

Unauthorized incoming and outgoing communication of the laboratories can be prevented with prudent steps (requirements (2) and (3)). Especially on Bob’s side, extra measures are taken to prevent information leakage from the laboratory: a free-space shutter is closed during the read-out process to keep the leakage of fluorescence light into the optical fibre and the outside environment to well below one photon per read-out event (Fig. 2 ), and the trap is always emptied before reopening the shutter. Owing to the approximate 5 ms reaction time of the shutter, a spectral filter (10 −6 transmission at 795 nm) is deployed to block the read-out pulse after interacting with the atom and to prevent unintentional transmission of the read-out setting. For Alice’s side, such countermeasures are not needed as the BSM set-up already serves as a natural blocker 34 .

System measurements and performance

The inputs and outputs of the devices were recorded for N  = 3,342 rounds over a measurement period of 75 h. The resulting output (anti)correlation probabilities for the eight different input combinations, that is, \({N}_{X,\,Y}^{A\,=\,B}/{N}_{X,Y}\) and \({N}_{X,\,Y}^{A\,\ne \,B}/{N}_{X,Y}\) , are shown in Fig. 4 .

figure 4

The correlations E X,Y are obtained from the correlation (blue) and anticorrelation (red) probabilities of the device outputs for the eight input combinations. The data are fitted with sinusoidal functions estimating visibilities of 0.869(25) and 0.888(45). The settings for X  = 2 or X  = 3 (green background) contribute to the evaluation of the Bell parameter S  = 2.578(75), whereas the QBER Q  = 0.078(9) follows from settings with X  =  Y (yellow background). The error bars indicate statistical errors of one standard deviation.  N  = 3,342.

It is instructive to first review the increased performance of the QNL independently of the DIQKD protocol. Here, the figure of merit is the fidelity of the observed entangled atom–atom state relative to a maximally entangled state. By fitting the data (Fig. 4 ) with sinusoidal functions, the estimated visibility for input combinations X  = 2, 0, 3, 1 and Y  = 0 (respectively X  = 2, 0, 3, 1 and Y  = 1) is 0.869(25) (respectively 0.888(45)). Then, averaging the found visibilities and taking into account that a third atomic ground-level spin state can be populated \(({5}^{2}{{\rm{S}}}_{1/2}|F=1,{m}_{F}=0\rangle )\) , a lower bound on the fidelity is given by \( {\mathcal F} \ge 0.892(23)\) (ref. 35 ).

The CHSH value is found to be S  = 2.578(75) using equation ( 1 ) with E 2,0  = −0.599(41), E 3,0  = −0.664(36), E 2,1  = 0.618(39) and E 3,1  = −0.697(35). The QBERs are given by the correlation data for X  =  Y , that is, Q 0  = 0.0781(127) and Q 1  = 0.0777(132), which gives an average error rate of Q  = 0.078(9). For the considered DIQKD protocol and the uniformly distributed measurement settings, the observed S value and QBER result in a secret key rate of 0.07 bits in the asymptotic limit, out of a maximum achievable value of 0.25—showing that the system is capable of performing DIQKD between two users 400 m apart. To quantify the confidence of this estimate, we assume that underlying input–output probability distributions are independent and identically distributed and use standard Bayesian methods to determine the uncertainties of the estimated parameters. We find that taking the worst-case estimates of S (2.4256), Q 1 (0.107) and Q 2 (0.107) using a common probability error of 3% still give a positive rate. We note that, thanks to the high-quality entanglement, also the original DIQKD protocol 2 , 3 achieves a positive key rate for the observed S and Q 0 (or Q 1 ), but only for a larger common probability error.

In addition, using state-of-the-art finite-key analysis 30 for the protocol, we find that for a typical security error value of ε DI  = 10 −5 a secure key can be obtained with a minimum block length of 1.75 × 10 5 , as shown in Fig. 5 . Here, ε DI is the security error of the protocol and can be seen as the probability that the protocol fails in its task, for example, that the final key pair is not secret 36 . In the simulation, we consider collective attacks, an error correction efficiency of 1.15 and uniformly distributed measurement settings for Alice and Bob.

figure 5

Shown is the minimum number of rounds, that is, block length, required to distribute a finite key with a certain epsilon security, considering collective attacks and uniformly distributed measurement settings. The channel parameters S , Q 0 and Q 1 are set to the observed values in the experiment. A non-asymptotic security of ε DI  = 10 −5 is considered to be realistic for cryptography applications.

Discussion and outlook

In this work, we present an experimental system that is capable of achieving positive asymptotic key rates between users separated by 400 m line-of-sight (700 m fibre length) in a fully device-independent setting. Although the current set-up outperforms existing loophole-free Bell set-ups, there are still several areas that require improvements for implementing DIQKD with finite-key security and longer reach.

For one, a higher event rate is required to obtain finite-key security within a practical time. The event rate critically depends on the entanglement generation efficiency and the repetition rate. To increase the former, several improvements are possible, for example, improving the BSM set-up fidelity to include the \(|{\Psi }^{-}\rangle \) state projection would increase the entanglement generation rate by a factor of 2. Furthermore, it is possible to scale up the number of atom traps using multidimensional arrays 37 , 38 , 39 , which, combined with time multiplexing techniques 40 , could increase the event rate by several orders of magnitude ( Supplementary Appendix H ).

Another direction is to improve the reach of the QNL. Here, a limiting factor is attenuation loss of the 780 nm photons in long optical fibres, which is already 50% for a 700 m long link. To overcome losses in longer fibre links, a promising solution is to convert the entangled single photons to the low-loss telecom band by polarization-preserving quantum frequency conversion 32 . Recent results demonstrate extension of the QNL to 33 km fibre length 35 and show that high-quality entanglement over distances up to 100 km is achievable.

In summary, our results represent a major step towards the goal of ultimate secure communication based solely on the laws of physics. They indicate that state-of-the-art quantum links are capable of generating secret keys. Moreover, they show that future quantum networks distributing entanglement between their nodes can harness this quantum advantage, making DIQKD the standard for secure communications.

Increased entanglement generation rate

Custom-designed high-numerical aperture objectives are installed in each trap to increase the single-photon collection efficiency by a factor greater than 2.5. This ultimately leads to an atom–atom entanglement generation efficiency of 0.49 × 10 −6 following an excitation attempt. Together with a duty cycle of approximately ½ and a repetition rate of the entanglement generation tries of 52 kHz, this results in an event rate of 1/82 s −1 . Note that for event-ready entanglement generation schemes the repetition rate of the experiment is limited by the communication times between the two devices and the BSM 35 . For DIQKD protocols, this results in a trade-off between the maximum separation of the users and the achieved secret key rate.

Atomic coherence time

The coherence and stability of the atomic qubit states are limited by the fluctuations of local magnetic fields and position-dependent vector light shifts, which are introduced by the tight focus of the optical dipole traps. The latter is especially crucial as it enables a high-fidelity state measurement only when the atom has completed a full transverse oscillation in the trap 42 . Here, the better optical components of the new collection set-up, which is also used to focus the trapping laser, improve the spatial symmetry of the trapping potential and thereby enable a better cancellation of dephasing effects. In combination with lowering the atom temperatures and applying a magnetic bias field, this extends the coherence time to approximately 330 μs. This results in a lower bound on the atom–photon entanglement fidelity of 0.952(7) and 0.941(7) (relative to a maximally entangled state) for Alice’s and Bob’s set-ups, respectively. We refer the interested reader to Supplementary Appendix B for more details.

BSM fidelity

The quality of the entangled atom–atom state is further improved by optimizing the two-photon interference of the BSM on the basis of a rigorous analysis of the atom–photon entanglement generation process. Here, the multilevel structure of 87 Rb, the finite duration of the excitation pulse and experimental imperfections lead to the possibility of two-photon emission from one atom. Crucially, these multiphoton events reduce the fidelity of the BSM result. To overcome this, only photons that are emitted after the end of the previous excitation pulse are accepted in the BSM. This time filtering reduces the entanglement generation rate by a factor of 4 (resulting in the entanglement generation rate mentioned before), but greatly increases the fidelity of the generated state (see  Supplementary Appendix C for more details).

Data availability

The datasets generated and/or analysed during the experiment are available from the corresponding authors on reasonable request.

Code availability

The code supporting the plots within this paper is available from the corresponding authors upon reasonable request.

Mayers, D. and Yao, A. Quantum cryptography with imperfect apparatus. In Proc. 39th Annual Symposium on Foundations of Computer Science 503–509 (IEEE, 1998).

Acn, A. et al. Device-independent security of quantum cryptography against collective attacks. Phys. Rev. Lett. 98 , 230501 (2007).

Article   ADS   Google Scholar  

Pironio, S. Device-independent quantum key distribution secure against collective attacks. New J. Phys. 11 , 045021 (2009).

Barrett, J., Hardy, L. & Kent, A. No signaling and quantum key distribution. Phys. Rev. Lett. 95 , 010503 (2005).

Reichardt, B. W., Unger, F. & Vazirani, U. Classical command of quantum systems. Nature 496 , 456–460 (2013).

Article   CAS   ADS   Google Scholar  

Lim, C. C. W., Portmann, C., Tomamichel, M., Renner, R. & Gisin, N. Device-independent quantum key distribution with local Bell test. Phys. Rev. X 3 , 031006 (2013).

CAS   Google Scholar  

Vazirani, U. & Vidick, T. Fully device-independent quantum key distribution. Phys. Rev. Lett. 113 , 140501 (2014).

Miller, C. A. & Shi, Y. Robust protocols for securely expanding randomness and distributing keys using untrusted quantum devices. J. ACM 63 , 1–63 (2016).

Article   MathSciNet   Google Scholar  

Arnon-Friedman, R. et al. Practical device-independent quantum cryptography via entropy accumulation. Nat. Commun. 9 , 459 (2018).

Bell, J. S. On the Einstein Podolsky Rosen paradox. Phys. Phys. Fizik. 1 , 195–200 (1965).

Brunner, N., Cavalcanti, D., Pironio, S., Scarani, V. & Wehner, S. Bell nonlocality. Rev. Mod. Phys. 86 , 419–478 (2014).

Scarani, V. Bell Nonlocality (Oxford Univ. Press, 2019).

Xu, F., Ma, X., Zhang, Q., Lo, H.-K. & Pan, J.-W. Secure quantum key distribution with realistic devices. Rev. Mod. Phys. 92 , 025002 (2020).

Article   MathSciNet   CAS   ADS   Google Scholar  

Rosenfeld, W. et al. Event-ready Bell test using entangled atoms simultaneously closing detection and locality loopholes. Phys. Rev. Lett. 119 , 010402 (2017).

Schwonnek, R. et al. Device-independent quantum key distribution with random key basis. Nat. Commun. 12 , 2880 (2021).

Bennett, C. H. & Brassard, G. Quantum cryptography: public key distribution and coin tossing. Theor. Comput. Sci. 560 , 7–11 (2014).

Ekert, A. K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67 , 661663 (1991).

Scarani, V. et al. The security of practical quantum key distribution. Rev. Mod. Phys. 81 , 1301–1350 (2009).

Hensen, B. et al. Loophole-free Bell inequality violation using electron spins separated by 1.3 kilometres. Nature 526 , 682–686 (2015).

Giustina, M. et al. Significant-loophole-free test of Bell’s theorem with entangled photons. Phys. Rev. Lett. 115 , 250401 (2015).

Shalm, L. K. et al. Strong loophole-free test of local realism. Phys. Rev. Lett. 115 , 250402 (2015).

Murta, G. et al. Towards a realization of device-independent quantum key distribution. Quantum Sci. Technol. 4 , 035011 (2019).

Ho, M. et al. Noisy preprocessing facilitates a photonic realization of device-independent quantum key distribution. Phys. Rev. Lett. 124 , 230502 (2020).

Xu, F., Zhang, Y.-Z., Zhang, Q. & Pan, J.-W. Device-independent quantum key distribution with random postselection. Phys. Rev. Lett. 128 , 110506 (2022).

Nadlinger, D. P. et al. Experimental quantum key distribution certified by Bell's theorem. Nature https://doi.org/10.1038/s41586-022-04941-5 (2002).

Liu, W.-Z. et al. Photonic verification of device-independent quantum key distribution against collective attacks. Preprint at https://arxiv.org/abs/2110.01480 (2021).

Arnon-Friedman, R., Renner, R. & Vidick, T. Simple and tight device-independent security proofs. SIAM J. Comput. 48 , 181–225 (2019).

Clauser, J. F. et al. Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett. 23 , 880884 (1969).

Renner, R. Security of quantum key distribution. Int. J. Quantum Inf. 6 , 1–127 (2008).

Article   Google Scholar  

Tan, E. Y. Z. et al. Improved DIQKD protocols with finite-size analysis. Preprint at https://arxiv.org/abs/2012.08714 (2020).

Hofmann, J. et al. Heralded entanglement between widely separated atoms. Science 337 , 72–75 (2012).

van Leent, T. et al. Long-distance distribution of atom-photon entanglement at telecom wavelength. Phys. Rev. Lett. 124 , 010510 (2020).

Fürst, M. High speed optical quantum random number generation. Opt. Express 18 , 1302913037 (2010).

Braunstein, S. L. & Pirandola, S. Side-channel-free quantum key distribution. Phys. Rev. Lett. 108 , 130502 (2012).

van Leent, T. et al. Entangling single atoms over 33 km telecom fibre. Nature https://doi.org/10.1038/s41586-022-04764-4 (2022).

Portmann, C. & Renner, R. Security in quantum cryptography. Preprint at https://arxiv.org/abs/2102.00021 (2021).

Endres, M. et al. Atom-by-atom assembly of defect-free one-dimensional cold atom arrays. Science 354 , 1024–1027 (2016).

Barredo, D., De Léséleuc, S., Lienhard, V., Lahaye, T. & Browaeys, A. An atom-by-atom assembler of defect-free arbitrary two-dimensional atomic arrays. Science 354 , 1021–1023 (2016).

Ohl de Mello, D. et al. Defect-free assembly of 2D clusters of more than 100 single-atom quantum systems. Phys. Rev. Lett. 122 , 203601 (2019).

Schupp, J. et al. Interface between trapped-ion qubits and traveling photons with close-to-optimal efficiency. PRX Quantum 2 , 020331 (2021).

Volz, J. et al. Observation of entanglement of a single photon with a trapped atom. Phys. Rev. Lett. 96 , 030404 (2006).

Rosenfeld, W. Experiments with an Entangled System of a Single Atom and a Single Photon . PhD thesis, Ludwig-Maximilians-Universität München (2008).

Download references

Acknowledgements

We thank I. W. Primaatmaja, E. Y.-Z. Tan and K. T. Goh for useful inputs and discussions. W.Z., T.v.L., K.R., R.G., F.F., S.E., W.R. and H.W. acknowledge funding by the German Federal Ministry of Education and Research (Bundesministerium für Bildung und Forschung (BMBF)) within the project Q.Link.X (16KIS0880), QR.X (16KISQ002) the Deutsche Forschungsgemeinschaft (DFG, German Research Foundation) under Germany’s Excellence Strategy (EXC-2111–390814868) and the Alexander von Humboldt foundation. C.C.-W.L. and R.S. are funded by the National Research Foundation, Singapore, under its NRF Fellowship programme (NRFF11-2019-0001) and NRF Quantum Engineering Programme 1.0 (QEP-P2). V.S. and C.C.-W.L. acknowledge support from the National Research Foundation and the Ministry of Education, Singapore, under the Research Centres of Excellence programme.

Author information

Charles C.-W. Lim

Present address: JPMorgan Chase, Singapore, Singapore

These authors contributed equally: Wei Zhang, Tim van Leent, Kai Redeker, Robert Garthoff

Authors and Affiliations

Fakultät für Physik, Ludwig-Maximilians-Universität, München, Germany

Wei Zhang, Tim van Leent, Kai Redeker, Robert Garthoff, Florian Fertig, Sebastian Eppelt, Wenjamin Rosenfeld & Harald Weinfurter

Munich Center for Quantum Science and Technology (MCQST), München, Germany

Naturwissenschaftlich-Technische Fakultät, Universität Siegen, Siegen, Germany

  • René Schwonnek

Department of Electrical & Computer Engineering, National University of Singapore, Singapore, Singapore

René Schwonnek & Charles C.-W. Lim

Centre for Quantum Technologies, National University of Singapore, Singapore, Singapore

Valerio Scarani & Charles C.-W. Lim

Department of Physics, National University of Singapore, Singapore, Singapore

Valerio Scarani

Max-Planck Institut für Quantenoptik, Garching, Germany

Harald Weinfurter

You can also search for this author in PubMed   Google Scholar

Contributions

C.C.-W.L. proposed the project and collaboration. W.Z., T.v.L., R.G., K.R., R.S., W.R., C.C.-W.L. and H.W. designed the experiment. W.Z., T.v.L. and R.G. performed the experiments, together with F.F. and S.E. T.v.L. analysed the data. R.S. and C.C.-W.L. performed the key rate simulations. T.v.L., K.R., C.C.-W.L., V.S. and H.W. wrote the manuscript based on input from all other authors.

Corresponding authors

Correspondence to Charles C.-W. Lim or Harald Weinfurter .

Ethics declarations

Competing interests.

The authors declare no competing interests.

Peer review information

Nature thanks Lynden Shalm and the other, anonymous, reviewer(s) for their contribution to the peer review of this work.

Additional information

Publisher’s note Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Supplementary information

Supplementary information.

Supplementary figures, Appendices A–H, tables and references.

Rights and permissions

Open Access This article is licensed under a Creative Commons Attribution 4.0 International License, which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made. The images or other third party material in this article are included in the article’s Creative Commons license, unless indicated otherwise in a credit line to the material. If material is not included in the article’s Creative Commons license and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this license, visit http://creativecommons.org/licenses/by/4.0/ .

Reprints and permissions

About this article

Cite this article.

Zhang, W., van Leent, T., Redeker, K. et al. A device-independent quantum key distribution system for distant users. Nature 607 , 687–691 (2022). https://doi.org/10.1038/s41586-022-04891-y

Download citation

Received : 08 October 2021

Accepted : 20 May 2022

Published : 27 July 2022

Issue Date : 28 July 2022

DOI : https://doi.org/10.1038/s41586-022-04891-y

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

This article is cited by

Fast simulation for multi-photon, atomic-ensemble quantum model of linear optical systems addressing the curse of dimensionality.

  • Seiji Kajita
  • Akihito Soeda

Scientific Reports (2024)

Withstanding detector attacks in continuous-variable quantum key distribution via mean-restricted unary linear regression

  • Wenqi Jiang

Quantum Information Processing (2024)

My Discussions of Quantum Foundations with John Stewart Bell

  • Marian Kupczynski

Foundations of Science (2024)

The Schmidt Rank for the Commuting Operator Framework

  • Lauritz van Luijk
  • Reinhard F. Werner

Communications in Mathematical Physics (2024)

Demonstration of quantum-digital payments

  • Peter Schiansky
  • Philip Walther

Nature Communications (2023)

By submitting a comment you agree to abide by our Terms and Community Guidelines . If you find something abusive or that does not comply with our terms or guidelines please flag it as inappropriate.

Quick links

  • Explore articles by subject
  • Guide to authors
  • Editorial policies

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

quantum key distribution research papers

Help | Advanced Search

Quantum Physics

Title: discrete-modulated continuous-variable quantum key distribution secure against general attacks.

Abstract: In recent years, discrete-modulated continuous-variable quantum key distribution (DM-CV-QKD) has gained traction due to its practical advantages: cost-effectiveness, simple state preparation, and compatibility with existing communication technologies. This work presents a security analysis of DM-CV-QKD against general sequential attacks, including finite-size effects. Remarkably, our proof considers attacks that are neither independent nor identical, and makes no assumptions about the Hilbert space dimension of the receiver. To analyse the security, we leverage the recent generalised entropy accumulation theorem and the numerical methods based on quasi-relative entropy. We also develop a novel dimension reduction technique which is compatible with the entropy accumulation framework. While our analysis reveals significant finite-size corrections to the key rate, the protocol might still offer advantages in specific scenarios due to its practical merits. Our work also offers some insights on how future security proofs can improve the security bounds derived in this work.
Subjects: Quantum Physics (quant-ph)
Cite as: [quant-ph]
  (or [quant-ph] for this version)
  Focus to learn more arXiv-issued DOI via DataCite (pending registration)

Submission history

Access paper:.

  • HTML (experimental)
  • Other Formats

license icon

References & Citations

  • INSPIRE HEP
  • Google Scholar
  • Semantic Scholar

BibTeX formatted citation

BibSonomy logo

Bibliographic and Citation Tools

Code, data and media associated with this article, recommenders and search tools.

  • Institution

arXivLabs: experimental projects with community collaborators

arXivLabs is a framework that allows collaborators to develop and share new arXiv features directly on our website.

Both individuals and organizations that work with arXivLabs have embraced and accepted our values of openness, community, excellence, and user data privacy. arXiv is committed to these values and only works with partners that adhere to them.

Have an idea for a project that will add value for arXiv's community? Learn more about arXivLabs .

IMAGES

  1. Quantum-Key Distribution

    quantum key distribution research papers

  2. (PDF) Quantum key distribution with correlated sources

    quantum key distribution research papers

  3. (PDF) Quantum Key Distribution: Simulation and Characterizations

    quantum key distribution research papers

  4. (PDF) Unidimensional Continuous-Variable Quantum Key Distribution with

    quantum key distribution research papers

  5. (PDF) Quantum Key Distribution by Using Public Key Algorithm(RSA)

    quantum key distribution research papers

  6. (PDF) Quantum key distribution based on quantum dimension and

    quantum key distribution research papers

VIDEO

  1. Optics Interference and quantum information processing

  2. CISO's Guide to Quantum Security Episode 5

  3. Quantum Cryptography Part 1

  4. Webinar on "Quantum Concept's":- Quantum Key Distribution (BB84) Protocol for beginner's

  5. Device-Independent Quantum Key Distribution: Security Proofs and Practical Challenges

  6. 【TOSHIBA】Quantum key Distribution

COMMENTS

  1. Quantum Key Distribution and Its Applications - IEEE Xplore

    Abstract: Quantum key distribution (QKD) provides a means to share a secret key between two distant parties securely against an eavesdropper with unlimited computational ability. QKD networks are now deployed in metropolitan areas, and continental-scale QKD networks have been constructed.

  2. Advances in device-independent quantum key distribution

    Device-independent quantum key distribution (DI-QKD) provides the gold standard for secure key exchange.

  3. Quantum Key Distribution Networks: Challenges and Future ...

    A quantum key distribution (QKD) network is proposed to allow QKD protocols to be the infrastructure of the Internet for distributing unconditional security keys instead of existing public-key cryptography based on computationally complex mathematical problems.

  4. A Review on Quantum Key Distribution Protocols, Challenges ...

    This paper has provided an overview of quantum key distribution (QKD), its principles, different protocols, experimental implementations, practical applications, ongoing research efforts, and future prospects.

  5. High-rate intercity quantum key distribution with a ... - Nature

    Quantum key distribution (QKD) enables the transmission of information that is secure against general attacks by eavesdroppers. The use of on-demand quantum light sources in QKD protocols is...

  6. Long-distance continuous-variable quantum key distribution ...

    Quantum key distribution (QKD) enables two remote parties to share encryption keys with security based on the laws of physics. Continuous-variable (CV) QKD with coherent states and coherent detection integrates well with existing telecommunication networks.

  7. A device-independent quantum key distribution system for ...

    Device-independent quantum key distribution (DIQKD) enables the generation of secret keys over an untrusted channel using uncharacterized and potentially untrusted devices1–9.

  8. Comprehensive Analysis of BB84, A Quantum Key Distribution ...

    Quantum Key Distribution (QKD) is a cryptographic technique that allows two parties to distribute a secret key using quantum mechanics principles. QKD protocols, such as BB84, decoy-based QKD, and phase differential shift QKD, have been developed to achieve secure key distribution.

  9. [2407.13156] Quantum Key Distribution Routing Protocol in ...

    This paper conducts an in-depth examination of essential research pertaining to the design methodologies for quantum key distribution. It also explores the fundamental aspects of quantum routing and the associated properties inherent to quantum QKD.

  10. Discrete-modulated continuous-variable quantum key ...

    In recent years, discrete-modulated continuous-variable quantum key distribution (DM-CV-QKD) has gained traction due to its practical advantages: cost-effectiveness, simple state preparation, and compatibility with existing communication technologies. This work presents a security analysis of DM-CV-QKD against general sequential attacks, including finite-size effects. Remarkably, our proof ...