What's new

China Quantum Communiations Technology: Cryptography, Radar, Satellite, Teleportation, Network

Largest quantum facility to equip stealth submarines
China Plus, September 13, 2017

Chinese authorities are reportedly preparing to start construction on what will be the world's largest quantum research facility, reports the South China Morning Post.

The facility is reportedly being built in Anhui's provincial capital, Hefei. It's to be home to research into new technologies.

The report suggests the scientists will be working on the development of "quantum metrology," a process which could help improve submarine's stealth operations.

Submarines equipped with a quantum navigation system should - theoretically - be able to operate underwater for more than 3 months without having to surface to receive satellite positioning signals.

The South China Morning Post is also reporting the facility in Hefei will be used to develop a quantum computer capable of decoding encrypted messages within seconds.

Developers will be invited to bid for the contract later this month. Construction is expected be completed by 2020.
 
China leads global quantum communication development
Xinhua, October 3, 2017

After saying nihao, or hello, to his Austrian counterpart some 7,000 kilometers away, Bai Chunli, president of the Chinese Academy of Sciences, completed the world's first intercontinental quantum communication in Beijing.

The dialogue between Bai and Anton Zeilinger, Austrian quantum physicist and President of the Austrian Academy of Sciences, on Sept. 29 could be ultra-secret if they keep it private between them.

Encrypted by quantum communication technology, what they said could not be wiretapped, intercepted or cracked.

Bai's greeting was first sent out through a control center in Beijing along the Beijing-Shanghai Trunk Line, the first of its kind for secure quantum telecommunication open for use the same day.

The 2,000-km trunk line had been connected through a ground station to the world's first quantum satellite Micius launched by China in August last year.

Micius was named after a fifth century B.C. Chinese philosopher and scientist who was credited as the first person to conduct optical experiments.

During their talk, Zeilinger expressed congratulations on the achievements Chinese scientists made in quantum communication and hoped to strengthen cooperation.

Earlier that day, Bai had video talks with staff in Hefei, Jinan, Shanghai and Urumqi ground stations through the trunk line.

Pan Jianwei, chief scientist of the trunk line, said the video call between Bai and Zeilinger involved a long distance and multiple nodes.

Given that some nodes were not built by Chinese scientists, the tests showed the ground-space quantum communication network was stable, compatible and good for practical use, said Pan.

Chinese businesses, including the Bank of Communications, the Industrial and Commercial Bank of China (ICBC) and Alibaba, have used the quantum communication technology for information transmission.

Zhu Yu, deputy head of the China Information Industry Association, expected the tests would attract more companies into the sector of quantum communication, and a brand new industrial chain would come into shape.

A number of encryption communication products including quantum USB key, a protecting device for mobile payment, have been put to the market.

In one or two years, China is likely to issue national standards for quantum key distribution equipment, according to sources close to the trunk line project.

http://china.org.cn/business/2017-10/03/content_41682008.htm
 
Juan Yin, Yuan Cao, Yu-Huai Li, Ji-Gang Ren, Sheng-Kai Liao, Liang Zhang, Wen-Qi Cai, Wei-Yue Liu, Bo Li, Hui Dai, Ming Li, Yong-Mei Huang, Lei Deng, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Rong Shu, Cheng-Zhi Peng, Jian-Yu Wang, and Jian-Wei Pan. Satellite-to-Ground Entanglement-Based Quantum Key Distribution. Phys. Rev. Lett. (2017). DOI: https://doi.org/10.1103/PhysRevLett.119.200501

Abstract

We report on entanglement-based quantum key distribution between a low-Earth-orbit satellite equipped with a space borne entangled-photon source and a ground observatory. One of the entangled photons is measured locally at the satellite, and the other one is sent via a down link to the receiver in the Delingha ground station. The link attenuation is measured to vary from 29 dB at 530 km to 36 dB at 1000 km. We observe that the two-photon entanglement survives after being distributed between the satellite and the ground, with a measured state fidelity of ≥0.86. We then perform the entanglement-based quantum key distribution protocol and obtain an average final key rate of 3.5  bits/s at the distance range of 530–1000 km.​
 
Physicists use quantum memory to demonstrate quantum secure direct communication
June 12, 2017 by Lisa Zyga

Experimental set-up of quantum secure direct communication with quantum memory. Credit: Zhang et al. ©2017 American Physical Society

For the first time, physicists have experimentally demonstrated a quantum secure direct communication (QSDC) protocol combined with quantum memory, which is essential for storing and controlling the transfer of information. Until now, QSDC protocols have used fiber delay lines as a substitute for quantum memory, but the use of quantum memory is necessary for future applications, such as long-distance communication over secure quantum networks.

The researchers, Wei Zhang et al., from the University of Science and Technology of China and Nanjing University of Posts and Telecommunications, have published a paper on their experimental demonstration in a recent issue of Physical Review Letters.

QSDC is one of several different types of quantum communication methods, and has the ability to directly transmit secret messages over a quantum channel. Unlike most other quantum communication methods, QSDC does not require that the two parties communicating share a private key in advance. Similar to other kinds of quantum communication, the security of the method relies on some of the basic principles of quantum mechanics, such as the uncertainty principle and the no-cloning theorem.

As the physicists explain, a quantum memory is necessary for QSDC protocols in order to effectively control the transfer of information in future quantum networks. However, experimentally realizing quantum memory with QSDC is challenging because it requires storing entangled single photons and establishing the entanglement between separated memories.

In their experiments, the researchers demonstrated most of the essential steps of the protocol, including entanglement generation; channel security; and the distribution, storage, and encoding of entangled photons. Due to the difficulty of decoding entangled photons in the optimal way (which requires distinguishing between four quantum states), the researchers used an alternative decoding method that is easier to implement.

In the future, the researchers expect that it will be possible to demonstrate QSDC across distances of 100 km or more in free space, similar to the recent demonstrations of quantum key distribution, quantum teleportation and entanglement distribution over these distances. Achieving this goal will mark an important step in realizing satellite-based long-distance and global-scale QSDC in the future.

More information: Wei Zhang et al. "Quantum Secure Direct Communication with Quantum Memory." Physical Review Letters. DOI: 10.1103/PhysRevLett.118.220501


https://phys.org/news/2017-06-physicists-quantum-memory.html
Public Release: 30-Nov-2017
Secure information transmission over 500m fiber links based on quantum technologies
Science China Press

157253_web.jpg
Experimental system of quantum secure direct communication over optical fibers.
Credit: ©Science China Press


Quantum secret communication realizes secure information transmission based on principles of quantum mechanism, which is an important field in quantum information sciences and technologies. At present, the most developed quantum secret communication schemes are based on quantum key distribution. In these schemes, the quantum function is limited to realize secret key generation and transmission, while the information transmission still depends on classical communication technologies. These schemes developed rapidly in recent years, which are mature enough to start commercial applications. On the other hand, researchers in the field of quantum communications still devote their efforts into exploring novel communication schemes based on quantum information theories and technologies, which are beyond quantum key distribution. A representative topic is quantum secure direct communication (QSDC). The first QSDC protocol is based on quantum entanglement, which is proposed in 2000 by Prof. Long in Tsinghua University, China. It has been deeply investigated theoretically, however, there is no break though in experiment for this protocol. The reason is that it requires many complicated quantum functions such as entangled Bell state generation, Bell state measurement and quantum memories for photons, which are difficult to be realized, especially at telecom band.

Recently, Prof. Zhang's group in Tsinghua University and Prof. Sheng in Nanjing University of Posts and Telecommunications realized the first entanglement based QSDC experiment based on technologies of fiber optics, in which two optical fibers of 500 meters are used as quantum channels. The Cover shows their experimental system of quantum secure direct communication over optical fibers.

Firstly, according to the requirement of entanglement based QSDC, they proposed and developed a novel fiber based quantum light source for polarization entangled Bell state generation at telecom band. The key point of this quantum light source is how to split the two photons in a pair, which are both polarization entangled and frequency degenerate. The researchers introduce vector spontaneous four wave mixing effects into a fiber Sagnac loop bi-directionally, splitting the two photons in a pair by the two-photon interference effect at the output ports of the fiber Sagnac loop. This quantum light source paves the way to realize the entanglement based QSDC over optical fibers. Then, the researchers establish the experimental system for entanglement based QSDC based on technologies of fiber optics, realizing the polarization entangled Bell state measurement system by fiber components and using dispersion shifted fibers as the quantum memories for photons. In this system, they demonstrate two crucial functions of entanglement based QSDC successfully, security test by the measurement of polarization entanglement and encoding/decoding processes based on the manipulation and measurement of the polarization entangled Bell states. Experiment results show that the entanglement based QSDC could be realized over fiber links.

This work is the first entanglement based QSDC experiment with full functions, using optical fibers of 500 meters as the quantum channels and realizing all the functions based on technologies of fiber optics, including polarization entangled Bell state generation and measurement, and the quantum memories. It shows that QSDC can be realized by on-shelf technologies of optical communications, which is preferred to its future applications in optical fiber networks. Theoretical analysis shows that the scheme in this work has the potentials on applications in metropolitan, access and local networks. This work has been looked as an important step stone for future application of QSDC, which has attracted broad attention.

###​

Feng Zhu, Wei Zhang, Yubo Sheng, Yidong Huang. Experimental long-distance quantum secure direct communication. Science Bulletin, 2017,62(22)1519-1524 https://www.sciencedirect.com/science/article/pii/S2095927317305546



Secure information transmission over 500m fiber links based on quantum technologies | EurekAlert! Science News
 
Year in Review https://www.sciencenews.org/search?tt=47
Quantum Physics, 2017 Top 10
A quantum communications satellite proved its potential in 2017
Intercontinental video call sets distance record for cryptography via entangled photons

By Emily Conover
8:28am, December 13, 2017

122317_6_EC_quantum-communication_main.jpg
SPACING OUT Quantum communication through space is possible thanks to a Chinese satellite that beams particles of light down to telescopes like this one in Xinglong, China (shown here tracking the satellite’s location with a laser).
Jian-Wei Pan




During the world’s first telephone call in 1876, Alexander Graham Bell summoned his assistant from the other room, stating simply, “Mr. Watson, come here. I want to see you.” In 2017, scientists testing another newfangled type of communication were a bit more eloquent. “It is such a privilege and thrill to witness this historical moment with you all,” said Chunli Bai, president of the Chinese Academy of Sciences in Beijing, during the first intercontinental quantum-secured video call.
The more recent call, between researchers in Austria and China, capped a series of milestones reported in 2017 and made possible by the first quantum communications satellite, Micius, named after an ancient Chinese philosopher (SN: 10/28/17, p. 14).

Created by Chinese researchers and launched in 2016, the satellite is fueling scientists’ dreams of a future safe from hacking of sensitive communiqués. One day, impenetrable quantum cryptography could protect correspondences. A secret string of numbers known as a quantum key could encrypt a credit card number sent over the internet, or encode the data transmitted in a video call, for example. That quantum key would be derived by measuring the properties of quantum particles beamed down from such a satellite. Quantum math proves that any snoops trying to intercept the key would give themselves away.

“Quantum cryptography is a fundamentally new way to give us unconditional security ensured by the laws of quantum physics,” says Chao-Yang Lu, a physicist at the University of Science and Technology of China in Hefei, and a member of the team that developed the satellite.

But until this year, there’s been a sticking point in the technology’s development: Long-distance communication is extremely challenging, Lu says. That’s because quantum particles are delicate beings, easily jostled out of their fragile quantum states. In a typical quantum cryptography scheme, particles of light called photons are sent through the air, where the particles may be absorbed or their properties muddled. The longer the journey, the fewer photons make it through intact, eventually preventing accurate transmissions of quantum keys. So quantum cryptography was possible only across short distances, between nearby cities but not far-flung ones.

With Micius, however, scientists smashed that distance barrier. Long-distance quantum communication became possible because traveling through space, with no atmosphere to stand in the way, is much easier on particles.

Making connections
Entangled photons were sent to Delingha and Lijiang in China with the quantum communications satellite Micius (illustrated).

122317_6_EC_quantum-communication_inline.jpg
JIAN-WEI PAN

In the spacecraft’s first record-breaking accomplishment, reported June 16 in Science, the satellite used onboard lasers to beam down pairs of entangled particles, which have eerily linked properties, to two cities in China, where the particles were captured by telescopes (SN: 8/5/17, p. 14). The quantum link remained intact over a separation of 1,200 kilometers between the two cities — about 10 times farther than ever before. The feat revealed that the strange laws of quantum mechanics, despite their small-scale foundations, still apply over incredibly large distances.

Next, scientists tackled quantum teleportation, a process that transmits the properties of one particle to another particle (SN Online: 7/7/17). Micius teleported photons’ quantum properties 1,400 kilometers from the ground to space — farther than ever before, scientists reported September 7 in Nature. Despite its sci-fi name, teleportation won’t be able to beam Captain Kirk up to the Enterprise. Instead, it might be useful for linking up future quantum computers, making the machines more powerful.

The final piece in Micius’ triumvirate of tricks is quantum key distribution — the technology that made the quantum-encrypted video chat possible. Scientists sent strings of photons from space down to Earth, using a method designed to reveal eavesdroppers, the team reported in the same issue of Nature. By performing this process with a ground station near Vienna, and again with one near Beijing, scientists were able to create keys to secure their quantum teleconference. In a paper published in the Nov. 17 Physical Review Letters, the researchers performed another type of quantum key distribution, using entangled particles to exchange keys between the ground and the satellite.

The satellite is “a major development,” says quantum physicist Thomas Jennewein of the University of Waterloo in Canada, who is not involved with Micius. Although quantum communication was already feasible in carefully controlled laboratory environments, the Chinese researchers had to upgrade the technology to function in space. Sensitive instruments were designed to survive fluctuating temperatures and vibrations on the satellite. Meanwhile, the scientists had to scale down their apparatus so it would fit on a satellite. “This has been a grand technical challenge,” Jennewein says.

Eventually, the Chinese team is planning to launch about 10 additional satellites, which would fly in formation to allow for coverage across more areas of the globe.

Citations


A quantum communications satellite proved its potential in 2017 | Science News
 
Focus: Intercontinental, Quantum-Encrypted Messaging and Video
January 19, 2018• Physics 11, 7
China and Austria used a satellite link to exchange quantum encrypted data for images and a video stream, a first step toward a secure “quantum internet.”

J.-W. Pan/USTC
Eye in the Sky. The satellite Micius relayed quantum-secure signals between China and Austria. This time-lapse photo shows the Xinglong observatory’s red laser tracking the satellite as it moves across the sky, emitting a green laser beam that appears as a single point at any instant.


Communication with digital signals encrypted quantum-mechanically can be more secure than with classical signals, prompting forecasts of a “quantum internet” for global data protection. Such a project now looks more feasible thanks to a demonstration in which researchers shared images and a video connection that were quantum-mechanically secure between stations in China and Austria, linked by a satellite.

Like any form of digital encryption, quantum cryptography uses a string of bits (1’s and 0’s) called a key to encode and decode information. But in the quantum version, the bits are represented as quantum states—for example, the polarization states of photons. Pairs of quantum bits (qubits) in the key are quantum-entangled, meaning that the states of the pair are interdependent; the sender keeps one qubit and sends the other to the receiver. The laws of quantum mechanics make it physically impossible for the transmitted qubits to be intercepted and read without this eavesdropping being detectable by the sender and receiver.

Quantum key distribution (QKD) is the process of sending the key in this quantum-secure way, which keeps the encoded message safe, even if the message is sent without a quantum protocol. QKD between two remote locations has previously been demonstrated for signals sent along optical fibers over many kilometers [1, 2], but light signals sent using a satellite relay would suffer less attenuation en route. Recently, Jian-Wei Pan of the University of Science and Technology of China (USTC) in Hefei and his co-workers reported QKD using laser beams between the Xinglong observatory in China and a low-orbit satellite called Micius [3]. This satellite is the first to have quantum-processing capability and was launched by China in 2016. Pan’s group, in collaboration with Anton Zeilinger and others at the University of Vienna, has now extended the satellite link so as to permit QKD between Xinglong and Graz, Austria, via Micius, over a distance of 7600 km.

Micius can create quantum keys and can also broadcast and measure quantum-encrypted signals. It can send separate, single-use, random quantum keys to the Xinglong and Graz stations by laser pulses as it passes over each location. The sender—say, at Graz—uses the Micius-Graz key to encode data, and Micius can then include this key in the signal it sends to Xinglong, encrypted with a different Micius-Xinglong key.

To demonstrate the cryptographic link, the researchers sent two images between China and Austria via the satellite and used fiber-optic networks to extend the connection from Graz to Vienna and from Xinglong to Beijing. They sent a digitized image of Micius (the Chinese philosopher after whom the satellite is named) from Beijing to Vienna and a picture of the quantum physicist Erwin Schrödinger (who worked in Vienna) from Vienna to Beijing. Each file contained about 5 kilobytes of data.

In a further demonstration of the scope of the link, it was used for a secure videoconference between the Chinese Academy of Sciences in Beijing and the Austrian Academy of Sciences in Vienna—a 75-minute discussion that required 2 gigabytes of data. The capability demonstrated here, says Pan, “is sufficient for the very early stages of a quantum internet, similar to the state of cell phones in the 1970s.” He anticipates that the first real applications of this network will include encrypted voice calls, faxes, and email for transmitting sensitive financial or diplomatic information.

“This is the first demonstration of intercontinental quantum key distribution of any kind, and it will stand as a milestone towards future quantum networks,” says Ronald Hanson of the Technical University of Delft in the Netherlands, who is working on long-distance quantum telecommunication for a quantum internet.

Micius is a critical component of a larger, Chinese-led, international project called Quantum Experiments at Space Scale, which includes plans to launch satellites with higher orbits and to construct a constellation of such satellites. Three low-orbit satellites could distribute secure quantum keys at a rate of several gigabits per year, says Pan. Coauthor Chao-Yang Lu of the Hefei and Shanghai campuses of USTC says that using the highest security, this amount of quantum key data could protect an equal amount of data in secure messages, but with slightly lower security, the volume of data could be much greater.

This research is published in Physical Review Letters.

–Philip Ball

Satellite-Relayed Intercontinental Quantum Network
Sheng-Kai Liao et al.
Phys. Rev. Lett. 120, 030501 (2018)
Published January 19, 2018


Physics - Focus: Intercontinental, Quantum-Encrypted Messaging and Video
 
USTC Realizes Small-Packet-and-Long-Distance Quantum Key Distribution
Jan 29, 2018

The round-robin-differential-phase-shift (RRDPS) is a new quantum key distribution protocol proposed by Japanese and American scientists in 2014. This protocol can estimate the information leakage without monitoring signal disturbance parameters, which breaks through the design of quantum key distribution protocol.

In practical applications, free of monitoring channel disturbance also brings the advantages of simplified system and high error rate tolerance. However, there are still some key problems not solved in the protocol.

Quantum Cryptographic Research Group of University of Science and Technology of China (USTC) of Chinese Academy of Sciences perfected the security proof of RRDPS quantum key distribution theoretically. The RRDPS protocol with the lowest number of packet and the longest achievable distance was realized in the world for the first time. The problems of large pulse number and low efficiency were solved. The results were published in Nature Communications.

The researchers first improved the security proof of the RRDPS protocol theoretically. By constructing the eavesdropper's general collective attack model and fully considering the decoherence effect caused by the random phase on the eavesdropper's auxiliary state in each pulse of the encoding state, a tight bound of the eavesdropper's information was given.

This theory further optimized the estimation of eavesdropping information by combining the parameters of channel disturbance. The novel security proof clearly demonstrated the security mechanism of the RRDPS protocol, and the performance of the RRDPS was significantly improved. This new idea provided by this security proof is also useful for other high-dimensional QKD protocols.

The simulation results showed that based on the new security proof, the secret key rate and the security distance of RRDPS protocol were significantly improved. The pulse number of each packet L was greatly reduced compared with the original one.

In order to verify this theory, researchers also realized the simplest RRDPS demonstration experiment with L = 3. Key distribution without monitoring signal disturbance is achieved on 30 km fiber channel. If combined with channel disturbance parameters, this distance can reach 140 km.

These results had important reference value for enriching the theories and methods of security analysis of high dimensional quantum key distribution and improving the practicability of the system.

The study was funded by Ministry of Science and Technology, National Natural Science Foundation of China and Chinese Academy of Sciences.
 
Chinese physicists’ quantum achievement signals dawn of supercomputer

By Yin Han and Deng Xiaoci Source:Global Times Published: 2018/7/3 21:58:40


Quantum achievement signals dawn of supercomputer

Chinese physicists realized a genuine entanglement of 18 quantum particles, beating their own world record set in 2016, while the team has set their next goal at 50-qubit entanglement.

The result of the study was published in the US journal Physical Review Letters on June 28.

Chinese leading quantum physicist Pan Jianwei led the project. Together with his team, Pan earlier demonstrated quantum entanglement with 10 quantum bits, or "qubits," in 2016, according to a report sent by Pan's team to Global Times on Tuesday.

Quantum entanglement is a weird phenomenon which Einstein called "spooky action at a distance" where quantum particles are connected "even if they are at opposite ends of the universe," an Australia-based Cosmos Magazine reported.

The preparation and manipulation of multiple qubit in entangled states are "core indicators for the development of quantum computing," which could be used to process information exponentially faster than conventional computing, Wang Xilin, a member of Pan's team told Global Times on Tuesday.

"The speed of quantum computing grows exponentially as the number of qubits in an entangled state increases … the achievement of an 18-qubit entanglement this time has set the world record for largest entanglement state in all physical systems," Wang said.

For the next step, the team will attempt to demonstrate the abilities of quantum computing devices to solve problems that classical computers cannot, an experiment called "the quantum supremacy experiment" in international academia, said Wang.

"With that goal, the team's next step will be to realize a 50-qubit entanglement and manipulation," Wang said.

The outlook of future applications of quantum computing has been widely reported upon and become a field full of mystery and magic to the public.

According to a report by the US Business Insider, Quantum computing could make traffic jams an event of the past by conducting complex and rapid analysis to work out the best route for travelers.

It can also be used to strengthen national defense through image analysis capability to catch any details in photographs and videos that humans could overlook.

"The potential applications of quantum computing are huge, so are the challenges faced," Wang said, adding that quantum computing has become one of the most competitive fields in the world.

The US House Science Committee has introduced a bill creating a 10-year National Quantum Initiative aimed at developing quantum information science and technology.

http://www.globaltimes.cn/content/1109354.shtml
 
China, Italy set quantum technology test
By Xing Yi in Shanghai | China Daily | Updated: 2018-08-28 09:23
f_art.gif
w_art.gif
in_art.gif
more_art.gif

5b84b6aca310add1c698e0cf.jpeg
Scientists work on China's first quantum science satellite at a research center of the Chinese Academy of Sciences in Shanghai in May last year. [Photo/Xinhua]

China and Italy are preparing for the world's third intercontinental quantum communication test as early as September, allowing scientists to have a better understanding of this hackproof technology's applications across great distances in space.

Pan Jianwei, chief scientist for China's quantum-science satellite, which goes by the nickname "Micius", revealed the news on the sidelines of the 8th International Conference on Quantum Cryptography in Shanghai on Monday.

The test will be conducted using several ground stations in China and Italy's Space Geodesy Centre in Matera - a distance of more than 8,000 kilometers.

"We had a successful quantum communication with Austria last year, and with Tenerife in the Canary Islands off the coast of northwestern Africa earlier this year," Pan said. "Next will be with Italy in September or October."

"We are open to working with teams in other countries, and to sharing our experiences in quantum communication," he said, adding that cooperation with Japan and the United States is under discussion.

The China-Italy intercontinental communication test will be conducted through Micius, the world's first and only operating quantum communication satellite. It allows quantum keys and encrypted messages to be sent and received.

Launched in August 2016, Micius was designed with a service life of 2 years, but it is still functioning well, project experts said.

Paolo Villoresi, Italian professor of physics at University of Padua, confirmed the collaboration and said the test will help scientists better understand how quantum communication works in space.

"We didn't have an active signal source in space for our experiments before China sent Micius," he said.

In July, two Chinese scientists on Pan's team went to Italy to help their counterparts track Micius and learn its parameters for the upcoming test.

"We are really looking forward to the collaboration and to gathering interesting results," Villoresi added.

One of the featured applications of quantum communication lies in quantum cryptography, which enables security through quantum key distribution technology.

Quantum communication is regarded as the most secure because its encryption is based on quantum entanglement, in which two or more subatomic particles affect each other simultaneously, regardless of the distance between them.

At the same time, the particles cannot be destroyed or duplicated. Any eavesdropper will disrupt the entanglement and alert the authorities.

This year's quantum cryptography conference has drawn some 500 leading scholars and experts from home and abroad in the field of quantum communication and cryptography. It's the first time China has hosted this conference.

With significant progress being made in quantum cryptography in recent years, quantum communication has started to be used in real life in China, where a space-to-ground quantum communication network is taking shape.

The 2,000-km Beijing-Shanghai main quantum fiber link was put into service in September, and 32 local quantum node stations along the link have been built.

Micius was integrated into the network last year, creating the world's first integrated quantum network capable of sending messages via landlines and from space.

Zhao Bo, manager of applied product department of QuantumCTek, one of China's main manufacturers of quantum key distribution devices, said their clients include IT companies, banks and governments.

"Quantum cryptography technology can improve the security of communications, which is becoming more and more crucial in this digital world," Zhao said.

Industrial and Commercial Bank of China has introduced quantum communication devices into their Beijing and Shanghai data centers, and many local provinces are building quantum communication networks, he added.
 
Beiijng-Guangzhou Quantum Communication Trunk Line Is Under Construction
LIAO SHUMIN
DATE: THU, 08/30/2018 - 15:31 / SOURCE:YICAI

(Yicai Global) Aug. 30 -- With quantum communication network development gathering pace in China, many medium- to high-orbit and low-orbit QC satellites are under development in the country and construction of the quantum communication trunk line linking Beijing with Guangzhou is also in full swing.

“Our goal of is to build a quantum communication network that integrates space-air-ground facilities in future,” Prof. Zhang Qiang at the University of Science and Technology of China told state news outlet The Paper at the Engineering Center of USTC Shanghai Institute for Advanced Studies in Shanghai’s Pudong New Area.

China launched its first QC science experiment satellite Mozi on Aug. 16, 2016, and the 2,000-kilometer-long Beijing-Shanghai Secure Quantum Communication Trunk Line passed acceptance checks about a year later. It is dubbed the first ‘high-speed rail’ of QC in the country. The USTC engineering center serves as the control center for both the Mozi satellite and the secure QC trunk line.

“By analogy, ground quantum communication networks are high-speed rail, and QC satellites are aircraft. China has successfully launched the first QC satellite Mozi, and the ground communication network, Beijing-Shanghai trunk line, has gone into operation. The country also plans to launch many small satellites, and the second trunk line that runs from Beijing to Guangzhou has also been approved by the National Development and Reform Commission,” Zhang said.

In the broad sense, QC refers to the process of transmitting information encoded in quantum state from one place to another, which involves quantum teleportation, quantum entanglement swapping and quantum key distribution. In its narrow signification, the term means quantum key distribution -- key distribution through quantum-state microscopic particles.

Quantum is non-clonal and indivisible, and salient features of quantum communication include unique keys for different data transmissions and completely random key generation. Any interception can be detected, and it is impossible to crack quantum-encrypted data, making QC unconditionally secure in theory.

Mozi now has five aerial stations -- Urumqi (Xinjiang), Ali (Tibet), Graha (Qinghai), Lijiang (Yunnan) and Xinglong (Beijing), with all connected with the satellite, Zhang explained.

On the ground, four metropolitan area networks have sprung up along the Beijing-Shanghai trunk, and they function like subway networks in a city. Many more cities have started building local MANs. Once completed, they will connect to the trunk line using certain routing mechanisms.

The metropolitan area network built in Jinan in eastern Shandong province in 2013, for example, has 56 nodes and is the largest MAN in the world today. It has run operation since 2013 and has a failure-free operation rate as high as 99.7 percent. “The 0.3 percent failure rate means that the QC network can meet modern communication requirements,” he noted.
 
Yang Liu, Qi Zhao, Ming-Han Li, Jian-Yu Guan, Yanbao Zhang, Bing Bai, Weijun Zhang, Wen-Zhao Liu, Cheng Wu, Xiao Yuan, Hao Li, W. J. Munro, Zhen Wang, Lixing You, Jun Zhang, Xiongfeng Ma, Jingyun Fan, Qiang Zhang & Jian-Wei Pan. Device-independent quantum random-number generation. Nature (2018). DOI: 10.1038/s41586-018-0559-3.

Abstract
Randomness is critical for many information processing applications, including numerical modelling and cryptography1,2. Device-independent quantum random-number generation (DIQRNG)3,4 based on the loophole-free violation of Bell inequality produces unpredictable genuine randomness without assumptions on the inner working of devices and is therefore an ultimate goal in the field of quantum information science5–7. Previously reported experimental studies of DIQRNG8,9 were not proven to be secure against the most general attacks. Here we present fully functional DIQRNG against both quantum and classical adversaries10–12. By exploiting the state-of-art quantum optical technology, we achieve an efficiency of more than 78 per cent from creation to detection of entangled photon pairs at a distance of about 100 metres, which largely exceeds the efficiency threshold besides satisfying the no-signaling condition to realize a robust loophole-free violation of Bell inequality. This allows us to realize the security analysis of the Bell test outcomes against the general quantum side information and without assuming independent and identical distribution. As a demonstration, by applying a large Toeplitz matrix (137.90 Gb × 62.469 Mb) hashing technique, we obtain 6.2469 × 107 quantum-certified random bits in 96 hours or 181 bits per second with a total failure probability within 10−5, marking a critical step to bring DIQRNG from the concept towards practical applications. We anticipate that our work may help in understanding the origin of randomness from a fundamental perspective, and also in generating genuine randomness for practical applications demanding better security levels7.​
 
Yang Liu, Qi Zhao, Ming-Han Li, Jian-Yu Guan, Yanbao Zhang, Bing Bai, Weijun Zhang, Wen-Zhao Liu, Cheng Wu, Xiao Yuan, Hao Li, W. J. Munro, Zhen Wang, Lixing You, Jun Zhang, Xiongfeng Ma, Jingyun Fan, Qiang Zhang & Jian-Wei Pan. Device-independent quantum random-number generation. Nature (2018). DOI: 10.1038/s41586-018-0559-3.

Abstract
Randomness is critical for many information processing applications, including numerical modelling and cryptography1,2. Device-independent quantum random-number generation (DIQRNG)3,4 based on the loophole-free violation of Bell inequality produces unpredictable genuine randomness without assumptions on the inner working of devices and is therefore an ultimate goal in the field of quantum information science5–7. Previously reported experimental studies of DIQRNG8,9 were not proven to be secure against the most general attacks. Here we present fully functional DIQRNG against both quantum and classical adversaries10–12. By exploiting the state-of-art quantum optical technology, we achieve an efficiency of more than 78 per cent from creation to detection of entangled photon pairs at a distance of about 100 metres, which largely exceeds the efficiency threshold besides satisfying the no-signaling condition to realize a robust loophole-free violation of Bell inequality. This allows us to realize the security analysis of the Bell test outcomes against the general quantum side information and without assuming independent and identical distribution. As a demonstration, by applying a large Toeplitz matrix (137.90 Gb × 62.469 Mb) hashing technique, we obtain 6.2469 × 107 quantum-certified random bits in 96 hours or 181 bits per second with a total failure probability within 10−5, marking a critical step to bring DIQRNG from the concept towards practical applications. We anticipate that our work may help in understanding the origin of randomness from a fundamental perspective, and also in generating genuine randomness for practical applications demanding better security levels7.​
Safest random numbers generated
Source:Global Times Published: 2018/9/20 22:53:41

Researchers eye broad applications

A recent study by Chinese scientists for the first time revealed the safest random numbers in the world, which cannot be detected or hacked even by the most advanced computers and has a broad application in areas such as cryptography.

The results of the study were published on Nature, the international journal of science, on Thursday.

The project was jointly conducted by a team of top Chinese quantum physicist Pan Jianwei from the University of Science and Technology of China (USTC), Shanghai Institute of Microsystems and Information Technology of the Chinese Academy of Sciences and Japan's NTT Basic Research Laboratories and NTT Research Center for Theoretical Quantum Physics, according to a press release the USTC sent to the Global Times on Thursday.

The study is about device-independent quantum random number generation, which produces unpredictable genuine randomness without assumptions on the inner workings of devices, and is the ultimate goal in the field of quantum information science, according to project information published on Nature.

"The generator of device-independent quantum random numbers is the safest production device for random numbers, and the random numbers it generates cannot be detected even by the world's most powerful quantum computer eavesdroppers have," the press release said.

Many countries are also researching such generators and the US' National Institute of Standards and Technology is attempting to use such a generator to establish a national standard on random numbers, according to the press release.

"There will be a random number leakage if we accidentally used the quantum random number generator produced by a malicious third party, and our new achievement ensures that even using the malicious third party provided generator, it could still produce genuine random numbers which could not be leaked," Pan was quoted by the People's Daily as saying on Thursday.

The random numbers have significant applications in both science and daily life in weather forecasting, research and development on medication and nuclear weapons and design of new materials, the press release said.

The random numbers could control the evolution of the system needed in artificial intelligence, and is also the safe foundation for communication security and modern cryptography.

Scientists from USTC will establish stable and high-speed device-independent quantum random number generators, and provide safe random numbers, and even help form a new international standard for random numbers, the People's Daily reported Thursday.

Pan's team has engaged in leading research in quantum science and technology.

In June, Pan's team set a world record for entanglement of 18 quantum bits, keeping their lead in the field of quantum computing.
 
PUBLIC RELEASE: 10-OCT-2018
Measurement-device-independent quantum communication without encryption
SCIENCE CHINA PRESS

Illustration of the MDI-QSDC protocol. CREDIT: ©Science China Press

Confidential communication is vital in modern society. Quantum secure direct communication is a new kind of secure communication with no encryption. In a classical secure communication, the sender and the receiver have to share a secret key in advance, then a plaintext is encoded into ciphertext, and sent to receiver through a classical channel. The ciphertext is then decoded to plaintext by receiver to complete the communication. In this structure, there exist three potential security loopholes, which are: (1) loss of key during the distribution process; (2) loss of key in storage and management; (3) interception of ciphertext by Eve for later cryptanalysis. With the development of supercomputers and quantum computers, these threats become more and more serious.

Quantum communication whose security is guarded by quantum physics principles is an important scheme resists these attacks. Quantum secure direct communication (QSDC) is a unique in its kind of secure communication, which does not require key distribution, key storage and management, and does not use ciphertext. It eliminates the three loopholes in classical secure communication efficiently.

The key problem of practical QSDC is that apparatuses used in practical quantum communication system have some defects, and these imperfections, especially defects in the measurement devices, can lead to leakage of information and affect the security of practical QSDC. Recently, a research team led by Prof. Gui-Lu Long from Tsinghua University proposed a measurement- device- independent (MDI) QSDC protocol using Einstein-Podolsky-Rosen pairs. This protocol eliminates all loopholes related to measurement devices, overcoming a key obstacle of practical QSDC. Besides, the MDI-QSDC has a twice communication distance, and a high communication capacity.


Measurement-device-independent quantum communication without encryption | EurekAlert! Science News

Peng-Hao Niu, Zeng-Rong Zhou, Zai-Sheng Lin, Yu-Bo Sheng, Liu-Guo Yin, and Gui-Lu Long. Measurement-Device-Independent Quantum Communication without Encryption, Science Bulletin (2018), DOI: doi.org/10.1016/j.scib.2018.09.009
 
QUANTUM INFORMATION | 23 OCTOBER 2018
Teleportation over a 6-kilometre cable, courtesy of quantum powers
‘Continuous-variable’ quantum teleportation is accomplished outside the lab with fibre-optic gear.

The fibre-optic cables that carry Internet traffic can also be used for a powerful form of the strange phenomenon known as quantum teleportation.

According to quantum mechanics, two particles can become ‘entangled’, meaning that the quantum properties of one are tightly linked to the properties of the other, no matter how far apart the particles. Quantum teleportation enlists a pair of entangled particles to transmit information about a third particle, such as a photon, from a sender to a receiver.

In continuous-variable quantum teleportation, entangled particles help to transmit a stream of information comprising numerical values that can range widely, such as the amplitudes of a laser’s light waves. But until now, this form of teleportation has been achieved only over very short distances in the lab.

Xiaojun Jia and his colleagues at Shanxi University in Taiyuan, China, used common optical fibre to carry out continuous-variable teleportation of laser-light values across a distance of 6 kilometres. The information was replicated at the receiving location with a higher accuracy than would have been possible using classical physics.

This approach could allow optical fibre to be used for powerful forms of quantum computing.




Teleportation over a 6-kilometre cable, courtesy of quantum powers : Research Highlights | Nature.com
 
Back
Top Bottom