期刊文献+
共找到39篇文章
< 1 2 >
每页显示 20 50 100
A new quantum key distribution resource allocation and routing optimization scheme
1
作者 毕琳 袁晓同 +1 位作者 吴炜杰 林升熙 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第3期244-259,共16页
Quantum key distribution(QKD)is a technology that can resist the threat of quantum computers to existing conventional cryptographic protocols.However,due to the stringent requirements of the quantum key generation env... Quantum key distribution(QKD)is a technology that can resist the threat of quantum computers to existing conventional cryptographic protocols.However,due to the stringent requirements of the quantum key generation environment,the generated quantum keys are considered valuable,and the slow key generation rate conflicts with the high-speed data transmission in traditional optical networks.In this paper,for the QKD network with a trusted relay,which is mainly based on point-to-point quantum keys and has complex changes in network resources,we aim to allocate resources reasonably for data packet distribution.Firstly,we formulate a linear programming constraint model for the key resource allocation(KRA)problem based on the time-slot scheduling.Secondly,we propose a new scheduling scheme based on the graded key security requirements(GKSR)and a new micro-log key storage algorithm for effective storage and management of key resources.Finally,we propose a key resource consumption(KRC)routing optimization algorithm to properly allocate time slots,routes,and key resources.Simulation results show that the proposed scheme significantly improves the key distribution success rate and key resource utilization rate,among others. 展开更多
关键词 quantum key distribution(qkd) resource allocation key storage routing algorithm
下载PDF
Research progress in quantum key distribution
2
作者 张春雪 吴丹 +3 位作者 崔鹏伟 马俊驰 王玥 安俊明 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第12期129-143,共15页
Quantum key distribution(QKD)is a sophisticated method for securing information by leveraging the principles of quantum mechanics.Its objective is to establish a confidential key between authorized partners who are co... Quantum key distribution(QKD)is a sophisticated method for securing information by leveraging the principles of quantum mechanics.Its objective is to establish a confidential key between authorized partners who are connected via both a quantum channel and a classical authentication channel.This paper presents a comprehensive overview of QKD protocols,chip-based QKD systems,quantum light sources,quantum detectors,fiber-based QKD networks,space-based QKD systems,as well as the applications and prospects of QKD technology. 展开更多
关键词 quantum key distribution(qkd) SOURCES detectors CHIP
下载PDF
Improved statistical fluctuation analysis for two decoy-states phase-matching quantum key distribution
3
作者 周江平 周媛媛 +1 位作者 周学军 暴轩 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第8期188-194,共7页
Phase-matching quantum key distribution is a promising scheme for remote quantum key distribution,breaking through the traditional linear key-rate bound.In practical applications,finite data size can cause significant... Phase-matching quantum key distribution is a promising scheme for remote quantum key distribution,breaking through the traditional linear key-rate bound.In practical applications,finite data size can cause significant system performance to deteriorate when data size is below 1010.In this work,an improved statistical fluctuation analysis method is applied for the first time to two decoy-states phase-matching quantum key distribution,offering a new insight and potential solutions for improving the key generation rate and the maximum transmission distance while maintaining security.Moreover,we also compare the influence of the proposed improved statistical fluctuation analysis method on system performance with those of the Gaussian approximation and Chernoff-Hoeffding boundary methods on system performance.The simulation results show that the proposed scheme significantly improves the key generation rate and maximum transmission distance in comparison with the Chernoff-Hoeffding approach,and approach the results obtained when the Gaussian approximation is employed.At the same time,the proposed scheme retains the same security level as the Chernoff-Hoeffding method,and is even more secure than the Gaussian approximation. 展开更多
关键词 quantum key distribution phase matching protocol statistical fluctuation analysis decoy state
下载PDF
Quantum key distribution series network protocol with M-classical Bobs 被引量:3
4
作者 张现周 公伟贵 +2 位作者 谭勇刚 任振忠 郭笑天 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第6期2143-2148,共6页
Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one qu... Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one quantum party and numerous classical parties who have no quantum capacity. We prove that our protocol is completely robust, i.e., any eavesdropping attack should be detected with nonzero probability. Our calculations show that our protocol may be secure against Eve's symmetrically individual attack. 展开更多
关键词 quantum key distribution symmetrical attack network protocol
下载PDF
Twin-Field Quantum Key Distribution Protocol Based on Wavelength-Division-Multiplexing Technology
5
作者 韩雁鑫 孙钟齐 +5 位作者 窦天琦 王吉鹏 李振华 黄雨晴 李鹏云 马海强 《Chinese Physics Letters》 SCIE EI CAS CSCD 2022年第7期3-8,共6页
Quantum key distribution(QKD) generates information-theoretical secret keys between two parties based on the physical laws of quantum mechanics. Following the advancement in quantum communication networks, it becomes ... Quantum key distribution(QKD) generates information-theoretical secret keys between two parties based on the physical laws of quantum mechanics. Following the advancement in quantum communication networks, it becomes feasible and economical to combine QKD with classical optical communication through the same fiber using dense wavelength division multiplexing(DWDM) technology. This study proposes a detailed scheme of TF-QKD protocol with DWDM technology and analyzes its performance, considering the influence of quantum channel number and adjacent quantum crosstalk on the secret key rates. The simulation results show that the scheme further increases the secret key rate of TF-QKD and its variants. Therefore, this scheme provides a method for improving the secret key rate for practical quantum networks. 展开更多
关键词 Twin-Field quantum key distribution protocol Based on Wavelength-Division-Multiplexing Technology qkd quantum protocol key
下载PDF
Quantum key distribution protocol of mesh network structure based on n+1 EPR pairs
6
作者 Jian Dong Jianfu Teng 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2010年第2期334-338,共5页
Quantum key distribution (QKD) is used in quantum cryptographic systems to exchange secret key between parties who need to communicate secretly. According to the structure of European Secoqc QKD network, a QKD proto... Quantum key distribution (QKD) is used in quantum cryptographic systems to exchange secret key between parties who need to communicate secretly. According to the structure of European Secoqc QKD network, a QKD protocol is proposed. Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to exchange message bits in two remote places. Based on this idea, n + 1 EPR pairs are used as logical quan- tum channel (for n nodes per routing), while measurements of Bell operator are transmitted by classical channel. Random space quantum channel selection is exploited in our protocol to improve the probability of revealing Eve. Compared with traditional EPR protocol, the proposed protocol exhibits many features, which are minutely described. 展开更多
关键词 quantum cryptography quantum key distribution (qkd EPR pair quantum entanglement entanglement swapping.
下载PDF
Proof of Security of a Semi-Device-Independent Quantum Key Distribution Protocol
7
作者 徐鹏 鲍皖苏 +2 位作者 李宏伟 汪洋 包海泽 《Chinese Physics Letters》 SCIE CAS CSCD 2017年第2期7-10,共4页
Semi-device-independent quantum key distribution (SDI-QKD) has been proposed by applying the quantum dimension correlation, and the security relies on the violation of quantum dimension witness inequalities. We prov... Semi-device-independent quantum key distribution (SDI-QKD) has been proposed by applying the quantum dimension correlation, and the security relies on the violation of quantum dimension witness inequalities. We prove the security of the SDI-QKD protocol under the depolarization channel by considering the quantum dimension witness inequalities and minimum entropy and the specific process of the QKD protocol, combining with a four- quantum-state preparation and three measurement bases. We also provide the relationship between the dimension witness value, the error rate and the security key rate by the numerical simulation. 展开更多
关键词 qkd Proof of Security of a Semi-Device-Independent quantum key distribution protocol SDI
下载PDF
New protocols for non-orthogonal quantum key distribution
8
作者 周媛媛 周学军 +1 位作者 田培根 王瑛剑 《Chinese Physics B》 SCIE EI CAS CSCD 2013年第1期88-93,共6页
Combining the passive decoy-state idea with the active decoy-state idea, a non-orthogonal (SARG04) decoy-state protocol with one vacuum and two weak decoy states is introduced based on a heralded pair coherent state... Combining the passive decoy-state idea with the active decoy-state idea, a non-orthogonal (SARG04) decoy-state protocol with one vacuum and two weak decoy states is introduced based on a heralded pair coherent state photon source for quantum key distribution. Two special cases of this protocol are deduced, i.e., a one-vacuum-and-one-weak-decoy-state protocol and a one-weak-decoy-state protocol. In these protocols, the sender prepares decoy states actively, which avoids the crude estimation of parameters in the SARG04 passive decoy-state method. With the passive decoy-state idea, the detection events on Bob's side that are non-triggered on Alice's side are not discarded, but used to estimate the fractions of single-photon and two-photon pulses, which offsets the limitation of the detector's low efficiency and overcomes the shortcoming that the performance of the active decoy-state protocol critically depends on the efficiency of detector. The simulation results show that the combination of the active and passive decoy-state ideas increases the key generation rate. With a one-vacuum-and-two-weak-decoy-state protocol, one can achieve a key generation rate that is close to the theoretical limit of an infinite decoy-state protocol. The performance of the other two protocols is a little less than with the former, but the implementation is easier. Under the same condition of implementation, higher key rates can be obtained with our protocols than with existing methods. 展开更多
关键词 quantum key distribution non-orthogonal encoding protocol active decoy state passive decoy state
下载PDF
Six-State Symmetric Quantum Key Distribution Protocol
9
作者 Makhamisa Senekane Mhlambululi Mafu Francesco Petruccione 《Journal of Quantum Information Science》 2015年第2期33-40,共8页
We propose and demonstrate an optical implementation of a quantum key distribution protocol, which uses three-non-orthogonal states and six states in total. The proposed scheme improves the protocol that is proposed b... We propose and demonstrate an optical implementation of a quantum key distribution protocol, which uses three-non-orthogonal states and six states in total. The proposed scheme improves the protocol that is proposed by Phoenix, Barnett and Chefles [J. Mod. Opt. 47, 507 (2000)]. An additional feature, which we introduce in our scheme, is that we add another detection set;where each detection set has three non-orthogonal states. The inclusion of an additional detection set leads to improved symmetry, increased eavesdropper detection and higher security margin for our protocol. 展开更多
关键词 quantum key distribution qkd SYMMETRIC protocol Six-State quantum PBC00 Optical Implementation
下载PDF
On the Security of Quantum Key Distribution Ping-Pong Protocol
10
作者 Masakazu Yoshida Takayuki Miyadera Hideki Imai 《Journal of Quantum Information Science》 2013年第1期16-19,共4页
Computational based cryptography might not guarantee long term security if computational algorithms, computers, and so on are made remarkable progress. Therefore, quantum cryptography with unconditionally security att... Computational based cryptography might not guarantee long term security if computational algorithms, computers, and so on are made remarkable progress. Therefore, quantum cryptography with unconditionally security attracts attention. In this paper, we consider security of a two-way quantum key distribution protocol, so called Ping-Pong protocol. As a result, we introduce not only robustness but also a different information disturbance theorem, which denotes a trade-off relationship between information gain for an eavesdropper and error rate, from the related works for an attack model. 展开更多
关键词 Two-Way quantum key distribution Ping-Pong protocol ROBUSTNESS Information DISTURBANCE THEOREM
下载PDF
Practical non-orthogonal decoy state quantum key distribution with heralded single photon source 被引量:4
11
作者 米景隆 王发强 +1 位作者 林青群 梁瑞生 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第4期1178-1183,共6页
Recently the performance of the quantum key distribution (QKD) is substantially improved by the decoy state method and the non-orthogonal encoding protocol, separately. In this paper, a practical non-orthogonal deco... Recently the performance of the quantum key distribution (QKD) is substantially improved by the decoy state method and the non-orthogonal encoding protocol, separately. In this paper, a practical non-orthogonal decoy state protocol with a heralded single photon source (HSPS) for QKD is presented. The protocol is based on 4 states with different intensities. i.e. one signal state and three decoy states. The signal state is for generating keys; the decoy states are for detecting the eavesdropping and estimating the fraction of single-photon and two-photon pulses. We have discussed three cases of this protocol, i.e. the general case, the optimal case and the special case. Moreover, the final key rate over transmission distance is simulated. For the low dark count of the HSPS and the utilization of the two-photon pulses, our protocol has a higher key rate and a longer transmission distance than any other decoy state protocol. 展开更多
关键词 quantum key distribution decoy state non-orthogonal encoding protocol heralded single photon source
下载PDF
Polarization-Encoding-Based Measurement-Device-Independent Quantum Key Distribution with a Single Untrusted Source 被引量:1
12
作者 刘传起 朱畅华 +2 位作者 王连辉 张林曦 裴昌幸 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第10期3-6,共4页
Measurement-device-independent quantum key distribution (MDI-QKD) can be immune to all detector side- channel attacks and guarantee the information-theoretical security even with uncharacterized single photon detect... Measurement-device-independent quantum key distribution (MDI-QKD) can be immune to all detector side- channel attacks and guarantee the information-theoretical security even with uncharacterized single photon detectors. MDI-QKD has been demonstrated in both laboratories and field-tests by using attenuated lasers combined with the decoy-state technique. However, it is a critical assumption that the sources used by legitimate participants are trusted in MDI-QKD. Hence, it is possible that a potential security risk exists. Here we propose a new scheme of polarization-encoding-based MDI-QKD with a single untrusted source, by which the complexity of the synchronization system can be reduced and the success rate of the Bell-state measurement can be improved. Meanwhile, the decoy-state method is employed to avoid the security issues introduced by a non-ideal single photon source. We also derive a security analysis of the proposed system. In addition, it seems to be a promising candidate for the implementation for QKD network in the near future. 展开更多
关键词 qkd MDI Polarization-Encoding-Based Measurement-Device-Independent quantum key distribution with a Single Untrusted Source of in for been is that with
下载PDF
Proof-of-principle experimental demonstration of quantum secure imaging based on quantum key distribution 被引量:1
13
作者 赵义博 张万里 +3 位作者 王东 宋萧天 周良将 丁赤飚 《Chinese Physics B》 SCIE EI CAS CSCD 2019年第10期332-337,共6页
We present a quantum secure imaging(QSI) scheme based on the phase encoding and weak+vacuum decoy-state BB84 protocol of quantum key distribution(QKD). It allows us to implement a computational ghost imaging(CGI) syst... We present a quantum secure imaging(QSI) scheme based on the phase encoding and weak+vacuum decoy-state BB84 protocol of quantum key distribution(QKD). It allows us to implement a computational ghost imaging(CGI) system with more simplified equipment and reconstructed algorithm by using a digital micro-mirror device(DMD) to preset the specific spatial distribution of the light intensity. What is more, the quantum bit error rate(QBER) and the secure key rate analytical functions of QKD are used to see through the intercept-resend jamming attacks and ensure the authenticity of the imaging information. In the experiment, we obtained the image of the object quickly and efficiently by measuring the signal photon counts with a single-photon detector(SPD), and achieved a secure key rate of 571.0 bps and a secure QBER of 3.99%, which is well below the lower bound of QBER of 14.51%. Besides, our imaging system uses a laser with invisible wavelength of 1550 nm, whose intensity is as low as single-photon, that can realize weak-light imaging and is immune to the stray light or air turbulence, thus it will become a better choice for quantum security radar against intercept-resend jamming attacks. 展开更多
关键词 quantum SECURE imaging(QSI) quantum key distribution(qkd) digital micro-mirror device(DMD) quantum bit error rate(QBER)
下载PDF
Measurement-Device-Independent Quantum Key Distribution with Two-Way Local Operations and Classical Communications 被引量:1
14
作者 谭勇刚 刘强 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第9期10-13,共4页
Measurement-device-independent quantum key distribution (MDI-QKD) is proven to be immune to all the de- tector side channel attacks. With two symmetric quantum channels, the maximal transmission distance can be doub... Measurement-device-independent quantum key distribution (MDI-QKD) is proven to be immune to all the de- tector side channel attacks. With two symmetric quantum channels, the maximal transmission distance can be doubled when compared with the prepare-and-measure QKD. An interesting question is whether the transmission distance can be extended further. In this work, we consider the contributions of the two-way local operations and classical communications to the key generation rate and transmission distance of the MDI-QKD. Our numerical results show that the secure transmission distances are increased by about 12kin and 8 km when the 1 13 and the 2 B steps are implemented, respectively. 展开更多
关键词 qkd MDI is on Measurement-Device-Independent quantum key distribution with Two-Way Local Operations and Classical Communications EPR QBER of with
下载PDF
Security of the Decoy State Two-Way Quantum Key Distribution with Finite Resources 被引量:1
15
作者 古亚彬 鲍皖苏 +1 位作者 汪洋 周淳 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第4期1-5,共5页
The quantum key distribution (QKD) allows two parties to share a secret key by typically making use of a one-way quantum channel. Howevery the two-way QKD has its own unique advantages, which means the two-way QKD h... The quantum key distribution (QKD) allows two parties to share a secret key by typically making use of a one-way quantum channel. Howevery the two-way QKD has its own unique advantages, which means the two-way QKD has become a focus recently. To improve the practieM performance of the two-way QKD, we present a security analysis of a two-way QKD protocol based on the decoy method with heralded single-photon sources (HSPSs). We make use of two approaches to calculate the yield and the quantum bit error rate of single-photon and two-photon pulses. Then we present the secret key generation rate based on the GLLP formula. The numerical simulation shows that the protocol with HSPSs has an advantage in the secure distance compared with weak coherent state sources. In addition, we present the final secret key by considering the statistical fluctuation of the yield generation rate of the LM05 protocol with finite resources and the error rate. 展开更多
关键词 qkd in IS on of Security of the Decoy State Two-Way quantum key distribution with Finite Resources with
下载PDF
Security Simulation of Continuous-Variable Quantum Key Distribution over Air-to-Water Channel Using Monte Carlo Method 被引量:1
16
作者 谢才浪 郭迎 +2 位作者 王一军 黄端 张玲 《Chinese Physics Letters》 SCIE CAS CSCD 2018年第9期10-13,共4页
Considering the ocean water's optical attenuation and the roughness of the sea surface, we analyze the security of continuous-variable (CV) quantum key distribution (QKD) based Mr-to-water channel. The effects of... Considering the ocean water's optical attenuation and the roughness of the sea surface, we analyze the security of continuous-variable (CV) quantum key distribution (QKD) based Mr-to-water channel. The effects of the absorp- tion and scattering on the transmittance of underwater quantum channel and the maximum secure transmission distance are studied. Considering the roughness of the sea surface, we simulate the performance bounds of CV QKD with different wind speeds using the Monte Carlo method. The results show that even if the secret key rate gradually reduces as the wind speed increases, the maximum transmission distance will not be affected obviously. Compared to the works regarding short-distance underwater optical communication, our research represents a significant step towards establishing secure communication between air platform and submarine vehicle. 展开更多
关键词 qkd Security Simulation of Continuous-Variable quantum key distribution over Air-to-Water Channel Using Monte Carlo Method CV
下载PDF
Toward Efficient Quantum Key Distribution Reconciliation 被引量:1
17
作者 Nedra Benletaief Houria Rezig Ammar Bouallegue 《Journal of Quantum Information Science》 2014年第2期117-128,共12页
In this paper, we propose how to construct a reconciliation method for the BB84 Quantum Key Distribution (QKD) protocol. Theoretically, it is unconditionally secure because it is based on the quantum laws of physics, ... In this paper, we propose how to construct a reconciliation method for the BB84 Quantum Key Distribution (QKD) protocol. Theoretically, it is unconditionally secure because it is based on the quantum laws of physics, rather than the assumed computational complexity of mathematical problems. BB84 protocol performances can be reduced by various errors and information leakages such as limited intrinsic efficiency of the protocol, imperfect devices and eavesdropping. The proposed reconciliation method allowed to weed out these errors by using Turbo codes. Since their high error correction capability implies getting low errors, this method has high performance especially when compared to the last method presented in the literature based on Low-Density Parity Check codes (LDPC). In particular, we demonstrate that our method leads to a significant improvement of the protocol security and of the Bit Error Rate (BER) even with great eavesdropping capability. 展开更多
关键词 quantum key distribution BB84 protocol RECONCILIATION Turbo CODES LOW-DENSITY PARITY CHECK CODES
下载PDF
Time-Bin Phase-Encoding Measurement-Device-Independent Quantum Key Distribution with Four Single-Photon Detectors
18
作者 唐光召 孙仕海 +2 位作者 陈欢 李春燕 梁林梅 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第12期5-8,共4页
Measurement-device-independent quantum key distribution (MDI-QKD) eliminates all loopholes on detection. 3 loss in the final key for the Previous experiments of time-bin phase-encoding MDI-QKD allow a factor of inc... Measurement-device-independent quantum key distribution (MDI-QKD) eliminates all loopholes on detection. 3 loss in the final key for the Previous experiments of time-bin phase-encoding MDI-QKD allow a factor of incapability of identifying two successive detection events by a single photon detector. Here we propose a new scheme to realize the time-bin phase-encoding MDI-QKD. The polarization states are used to generate the time bins and the phase-encoding states. The factor of loss in the final key is eliminated by using four single photon detectors at the measurement site. We show the feasibility of our scheme with a proof-of-principle experimental demonstration. The phase reference frame is rotated extremely slowly with only passive stabilization measures. The quantum bit error rate can reach 0.8% in the Z-basis and 26.2% in the X-basis. 展开更多
关键词 qkd MDI of Time-Bin Phase-Encoding Measurement-Device-Independent quantum key distribution with Four Single-Photon Detectors in QBER is with
下载PDF
Passive Decoy-State Reference-Frame-Independent Quantum Key Distribution with Heralded Single-Photon Source
19
作者 李家骥 汪洋 +6 位作者 李宏伟 彭朋 周淳 江木生 马鸿鑫 冯林溪 鲍皖苏 《Chinese Physics Letters》 SCIE CAS CSCD 2017年第12期1-5,共5页
Reference-frame-independent(RFI)quantum key distribution(QKD)is a protocol which can share unconditional secret keys between two remote users without the alignment of slowly varying reference frames.We propose a p... Reference-frame-independent(RFI)quantum key distribution(QKD)is a protocol which can share unconditional secret keys between two remote users without the alignment of slowly varying reference frames.We propose a passive decoy-state RFI-QKD protocol with heralded single-photon source(HSPS)and present its security analysis.Compared with RFI QKD using a weak coherent pulse source(WCPS),numerical simulations show that the passive decoy-state RFI QKD with HSPS performs better not only in secret key rate but also in secure transmission distance.Moreover,our protocol is robust against the relative motion of the reference frames as well as RFI QKD with the WCPS.In addition,we also exploit Hoeffding's inequality to investigate the finite-key effect on the security of the protocol. 展开更多
关键词 qkd Passive Decoy-State Reference-Frame-Independent quantum key distribution with Heralded Single-Photon Source RFI
下载PDF
Space-to-Ground Quantum Key Distribution Using a Small-Sized Payload on Tiangong-2 Space Lab
20
作者 廖胜凯 林金 +33 位作者 任继刚 刘尉悦 强佳 印娟 李杨 沈奇 张亮 梁学锋 雍海林 李凤芝 印亚云 曹原 蔡文奇 张文卓 贾建军 吴金才 陈小文 张善从 姜晓军 王建峰 黄永梅 王强 马路 李力 潘阁生 张强 陈宇翱 陆朝阳 刘乃乐 马雄峰 舒嵘 彭承志 王建宇 潘建伟 《Chinese Physics Letters》 SCIE CAS CSCD 2017年第9期18-23,共6页
Quantum technology establishes a foundation for secure communication via quantum key distribution (QKD). In the last two decades, the rapid development of QKD makes a global quantum communication network feasible. I... Quantum technology establishes a foundation for secure communication via quantum key distribution (QKD). In the last two decades, the rapid development of QKD makes a global quantum communication network feasible. In order to construct this network, it is economical to consider small-sized and low-cost QKD payloads, which can be assembled on satellites with different sizes, such as space stations. Here we report an experimental demonstration of space-to-ground QKD using a small-sized payload, from Tiangong-2 space lab to Nanshan ground station. The 57.9-kg payload integrates a tracking system, a QKD transmitter along with modules for synchronization, and a laser communication transmitter. In the space lab, a 50MHz vacuum+weak decoy-state optical source is sent through a reflective telescope with an aperture of 200mm. On the ground station, a telescope with an aperture of 1200mm collects the signal photons. A stable and high-transmittance communication channel is set up with a high-precision bidirectional tracking system, a polarization compensation module, and a synchronization system. When the quantum link is successfully established, we obtain a key rate over 100bps with a communication distance up to 719km. Together with our recent development of QKD in daylight, the present demonstration paves the way towards a practical satellite-constellation-based global quantum secure network with small-sized QKD payloads. 展开更多
关键词 qkd Space-to-Ground quantum key distribution Using a Small-Sized Payload on Tiangong-2 Space Lab
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部