• Photonics Research
  • Vol. 10, Issue 7, 1703 (2022)
Cong Jiang1、2, Xiao-Long Hu3, Zong-Wen Yu4, and Xiang-Bin Wang1、2、5、6、7、*
Author Affiliations
  • 1Jinan Institute of Quantum Technology, Jinan 250101, China
  • 2State Key Laboratory of Low Dimensional Quantum Physics, Department of Physics, Tsinghua University, Beijing 100084, China
  • 3School of Physics, State Key Laboratory of Optoelectronic Materials and Technologies, Sun Yat-sen University, Guangzhou 510275, China
  • 4Data Communication Science and Technology Research Institute, Beijing 100191, China
  • 5Shanghai Branch, CAS Center for Excellence and Synergetic Innovation Center in Quantum Information and Quantum Physics, University of Science and Technology of China, Shanghai 201315, China
  • 6Shenzhen Institute for Quantum Science and Engineering, and Physics Department, Southern University of Science and Technology, Shenzhen 518055, China
  • 7Frontier Science Center for Quantum Information, Beijing, China
  • show less
    DOI: 10.1364/PRJ.445617 Cite this Article Set citation alerts
    Cong Jiang, Xiao-Long Hu, Zong-Wen Yu, Xiang-Bin Wang. Measurement-device-independent quantum key distribution protocol with phase post-selection[J]. Photonics Research, 2022, 10(7): 1703 Copy Citation Text show less
    References

    [1] C. H. Bennett, G. Brassard. Quantum cryptography: public key distribution and coin tossing. Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, 175-179(1984).

    [2] N. Gisin, G. Ribordy, W. Tittel, H. Zbinden. Quantum cryptography. Rev. Mod. Phys., 74, 145-195(2002).

    [3] N. Gisin, R. Thew. Quantum communication. Nat. Photonics, 1, 165-171(2007).

    [4] F. Xu, X. Ma, Q. Zhang, H.-K. Lo, J.-W. Pan. Secure quantum key distribution with realistic devices. Rev. Mod. Phys., 92, 025002(2020).

    [5] S. Pirandola, U. L. Andersen, L. Banchi, M. Berta, D. Bunandar, R. Colbeck, D. Englund, T. Gehring, C. Lupo, C. Ottaviani, J. Pereira, M. Razavi, J. S. Shaari, M. Tomamichel, V. C. Usenko, G. Vallone, P. Villoresi, P. Wallden. Advances in quantum cryptography. Adv. Opt. Photon., 12, 1012-1236(2020).

    [6] V. Scarani, H. Bechmann-Pasquinucci, N. J. Cerf, M. Dušek, N. Lütkenhaus, M. Peev. The security of practical quantum key distribution. Rev. Mod. Phys., 81, 1301-1350(2009).

    [7] W.-Y. Hwang. Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett., 91, 057901(2003).

    [8] X.-B. Wang. Beating the photon-number-splitting attack in practical quantum cryptography. Phys. Rev. Lett., 94, 230503(2005).

    [9] H.-K. Lo, X. Ma, K. Chen. Decoy state quantum key distribution. Phys. Rev. Lett., 94, 230504(2005).

    [10] D. Rosenberg, J. W. Harrington, P. R. Rice, P. A. Hiskett, C. G. Peterson, R. J. Hughes, A. E. Lita, S. W. Nam, J. E. Nordholt. Long-distance decoy-state quantum key distribution in optical fiber. Phys. Rev. Lett., 98, 010503(2007).

    [11] T. Schmitt-Manderbach, H. Weier, M. Fürst, R. Ursin, F. Tiefenbacher, T. Scheidl, J. Perdigues, Z. Sodnik, C. Kurtsiefer, J. G. Rarity, A. Zeilinger, H. Weinfurter. Experimental demonstration of free-space decoy-state quantum key distribution over 144 km. Phys. Rev. Lett., 98, 010504(2007).

    [12] C.-Z. Peng, J. Zhang, D. Yang, W.-B. Gao, H.-X. Ma, H. Yin, H.-P. Zeng, T. Yang, X.-B. Wang, J.-W. Pan. Experimental long-distance decoy-state quantum key distribution based on polarization encoding. Phys. Rev. Lett., 98, 010505(2007).

    [13] A. Boaron, G. Boso, D. Rusca, C. Vulliez, C. Autebert, M. Caloz, M. Perrenoud, G. Gras, F. Bussières, M.-J. Li, D. Nolan, A. Martin, H. Zbinden. Secure quantum key distribution over 421 km of optical fiber. Phys. Rev. Lett., 121, 190502(2018).

    [14] S.-K. Liao, W.-Q. Cai, W.-Y. Liu, L. Zhang, Y. Li, J.-G. Ren, J. Yin, Q. Shen, Y. Cao, Z.-P. Li, F.-Z. Li, X.-W. Chen, L.-H. Sun, J.-J. Jia, J.-C. Wu, X.-J. Jiang, J.-F. Wang, Y.-M. Huang, Q. Wang, Y.-L. Zhou, L. Deng, T. Xi, L. Ma, T. Hu, Q. Zhang, Y.-A. Chen, N.-L. Liu, X.-B. Wang, Z.-C. Zhu, C.-Y. Lu, R. Shu, C.-Z. Peng, J.-Y. Wang, J.-W. Pan. Satellite-to-ground quantum key distribution. Nature, 549, 43-47(2017).

    [15] M. Peev, C. Pacher, R. Alléaume, C. Barreiro, J. Bouda, W. Boxleitner, T. Debuisschert, E. Diamanti, M. Dianati, J. F. Dynes, S. Fasel, S. Fossier, M. Fürst, J.-D. Gautier, O. Gay, N. Gisin, P. Grangier, A. Happe, Y. Hasani, M. Hentschel, H. Hübel, G. Humer, T. Länger, M. Legré, R. Lieger, J. Lodewyck, T. Lorünser, N. Lütkenhaus, A. Marhold, T. Matyus, O. Maurhart, L. Monat, S. Nauerth, J.-B. Page, A. Poppe, E. Querasser, G. Ribordy, S. Robyr, L. Salvail, A. W. Sharpe, A. J. Shields, D. Stucki, M. Suda, C. Tamas, T. Themel, R. T. Thew, Y. Thoma, A. Treiber, P. Trinkler, R. Tualle-Brouri, F. Vannel, N. Walenta, H. Weier, H. Weinfurter, I. Wimberger, Z. L. Yuan, H. Zbinden, A. Zeilinger. The SECOQC quantum key distribution network in Vienna. New J. Phys., 11, 075001(2009).

    [16] T.-Y. Chen, J. Wang, H. Liang, W.-Y. Liu, Y. Liu, X. Jiang, Y. Wang, X. Wan, W.-Q. Cai, L. Ju, L.-K. Chen, L.-J. Wang, Y. Gao, K. Chen, C.-Z. Peng, Z.-B. Chen, J.-W. Pan. Metropolitan all-pass and inter-city quantum communication network. Opt. Express, 18, 27217-27225(2010).

    [17] M. Sasaki, M. Fujiwara, H. Ishizuka, W. Klaus, K. Wakui, M. Takeoka, S. Miki, T. Yamashita, Z. Wang, A. Tanaka, K. Yoshino, Y. Nambu, S. Takahashi, A. Tajima, A. Tomita, T. Domeki, T. Hasegawa, Y. Sakai, H. Kobayashi, T. Asai, K. Shimizu, T. Tokura, T. Tsurumaru, M. Matsui, T. Honjo, K. Tamaki, H. Takesue, Y. Tokura, J. F. Dynes, A. R. Dixon, A. W. Sharpe, Z. L. Yuan, A. J. Shields, S. Uchikoga, M. Legré, S. Robyr, P. Trinkler, L. Monat, J.-B. Page, G. Ribordy, A. Poppe, A. Allacher, O. Maurhart, T. Länger, M. Peev, A. Zeilinger. Field test of quantum key distribution in the Tokyo QKD network. Opt. Express, 19, 10387-10409(2011).

    [18] Y.-A. Chen, Q. Zhang, T.-Y. Chen, W.-Q. Cai, S.-K. Liao, J. Zhang, K. Chen, J. Yin, J.-G. Ren, Z. Chen, S.-L. Han, Q. Yu, K. Liang, F. Zhou, X. Yuan, M.-S. Zhao, T.-Y. Wang, X. Jiang, L. Zhang, W.-Y. Liu, Y. Li, Q. Shen, Y. Cao, C.-Y. Lu, R. Shu, J.-Y. Wang, L. Li, N.-L. Liu, F. Xu, X.-B. Wang, C.-Z. Peng, J.-W. Pan. An integrated space-to-ground quantum communication network over 4,600 kilometres. Nature, 589, 214-219(2021).

    [19] L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar, V. Makarov. Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photonics, 4, 686-689(2010).

    [20] I. Gerhardt, Q. Liu, A. Lamas-Linares, J. Skaar, C. Kurtsiefer, V. Makarov. Full-field implementation of a perfect eavesdropper on a quantum cryptography system. Nat. Commun., 2, 349(2011).

    [21] H.-K. Lo, M. Curty, B. Qi. Measurement-device-independent quantum key distribution. Phys. Rev. Lett., 108, 130503(2012).

    [22] S. L. Braunstein, S. Pirandola. Side-channel-free quantum key distribution. Phys. Rev. Lett., 108, 130502(2012).

    [23] K. Tamaki, H.-K. Lo, C.-H. F. Fung, B. Qi. Phase encoding schemes for measurement-device-independent quantum key distribution with basis-dependent flaw. Phys. Rev. A, 85, 042307(2012).

    [24] X.-B. Wang. Three-intensity decoy-state method for device-independent quantum key distribution with basis-dependent errors. Phys. Rev. A, 87, 012320(2013).

    [25] M. Curty, F. Xu, W. Cui, C. C. W. Lim, K. Tamaki, H.-K. Lo. Finite-key analysis for measurement-device-independent quantum key distribution. Nat. Commun., 5, 3732(2014).

    [26] F. Xu, M. Curty, B. Qi, H.-K. Lo. Practical aspects of measurement-device-independent quantum key distribution. New J. Phys., 15, 113007(2013).

    [27] F. Xu, H. Xu, H.-K. Lo. Protocol choice and parameter optimization in decoy-state measurement-device-independent quantum key distribution. Phys. Rev. A, 89, 052333(2014).

    [28] Z.-W. Yu, Y.-H. Zhou, X.-B. Wang. Statistical fluctuation analysis for measurement-device-independent quantum key distribution with three-intensity decoy-state method. Phys. Rev. A, 91, 032318(2015).

    [29] Y.-H. Zhou, Z.-W. Yu, X.-B. Wang. Making the decoy-state measurement-device-independent quantum key distribution practically useful. Phys. Rev. A, 93, 042324(2016).

    [30] H.-L. Yin, T.-Y. Chen, Z.-W. Yu, H. Liu, L.-X. You, Y.-H. Zhou, S.-J. Chen, Y. Mao, M.-Q. Huang, W.-J. Zhang, H. Chen, M. J. Li, D. Nolan, F. Zhou, X. Jiang, Z. Wang, Q. Zhang, X.-B. Wang, J.-W. Pan. Measurement-device-independent quantum key distribution over a 404 km optical fiber. Phys. Rev. Lett., 117, 190501(2016).

    [31] Y. Cao, Y.-H. Li, K.-X. Yang, Y.-F. Jiang, S.-L. Li, X.-L. Hu, M. Abulizi, C.-L. Li, W. Zhang, Q.-C. Sun, W.-Y. Liu, X. Jiang, S.-K. Liao, J.-G. Ren, H. Li, L. You, Z. Wang, J. Yin, C.-Y. Lu, X.-B. Wang, Q. Zhang, C.-Z. Peng, J.-W. Pan. Long-distance free-space measurement-device-independent quantum key distribution. Phys. Rev. Lett., 125, 260503(2020).

    [32] K. Wei, W. Li, H. Tan, Y. Li, H. Min, W.-J. Zhang, H. Li, L. You, Z. Wang, X. Jiang, T.-Y. Chen, S.-K. Liao, C.-Z. Peng, F. Xu, J.-W. Pan. High-speed measurement-device-independent quantum key distribution with integrated silicon photonics. Phys. Rev. X, 10, 031030(2020).

    [33] H. Semenenko, P. Sibson, A. Hart, M. G. Thompson, J. G. Rarity, C. Erven. Chip-based measurement-device-independent quantum key distribution. Optica, 7, 238-242(2020).

    [34] L. Cao, W. Luo, Y. Wang, J. Zou, R. D. Yan, H. Cai, Y. Zhang, X. L. Hu, C. Jiang, W. J. Fan, X. Q. Zhou, B. Dong, X. S. Luo, G. Q. Lo, Y. X. Wang, Z. W. Xu, S. H. Sun, X. B. Wang, Y. L. Hao, Y. F. Jin, D. L. Kwong, L. C. Kwek, A. Q. Liu. Chip-based measurement-device-independent quantum key distribution using integrated silicon photonic systems. Phys. Rev. Appl., 14, 011001(2020).

    [35] L. Comandar, M. Lucamarini, B. Fröhlich, J. Dynes, A. Sharpe, S.-B. Tam, Z. Yuan, R. Penty, A. Shields. Quantum key distribution without detector vulnerabilities using optically seeded lasers. Nat. Photonics, 10, 312-315(2016).

    [36] C. Wang, Z.-Q. Yin, S. Wang, W. Chen, G.-C. Guo, Z.-F. Han. Measurement-device-independent quantum key distribution robust against environmental disturbances. Optica, 4, 1016-1023(2017).

    [37] G. Roberts, M. Lucamarini, Z. Yuan, J. Dynes, L. Comandar, A. Sharpe, A. Shields, M. Curty, I. Puthoor, E. Andersson. Experimental measurement-device-independent quantum digital signatures. Nat. Commun., 8, 1098(2017).

    [38] C. Jiang, Z.-W. Yu, X.-L. Hu, X.-B. Wang. Higher key rate of measurement-device-independent quantum key distribution through joint data processing. Phys. Rev. A, 103, 012402(2021).

    [39] Y.-P. Chen, J.-Y. Liu, M.-S. Sun, X.-X. Zhou, C.-H. Zhang, J. Li, Q. Wang. Experimental measurement-device-independent quantum key distribution with the double-scanning method. Opt. Lett., 46, 3729-3732(2021).

    [40] M. Lucamarini, Z. L. Yuan, J. F. Dynes, A. J. Shields. Overcoming the rate–distance limit of quantum key distribution without quantum repeaters. Nature, 557, 400-403(2018).

    [41] S. Pirandola, R. Laurenza, C. Ottaviani, L. Banchi. Fundamental limits of repeaterless quantum communications. Nat. Commun., 8, 15043(2017).

    [42] X.-B. Wang, Z.-W. Yu, X.-L. Hu. Twin-field quantum key distribution with large misalignment error. Phys. Rev. A, 98, 062323(2018).

    [43] K. Tamaki, H.-K. Lo, W. Wang, M. Lucamarini. Information theoretic security of quantum key distribution overcoming the repeaterless secret key capacity bound(2018).

    [44] C. Cui, Z.-Q. Yin, R. Wang, W. Chen, S. Wang, G.-C. Guo, Z.-F. Han. Twin-field quantum key distribution without phase postselection. Phys. Rev. Appl., 11, 034053(2019).

    [45] M. Curty, K. Azuma, H.-K. Lo. Simple security proof of twin-field type quantum key distribution protocol. npj Quantum Inf., 5, 64(2019).

    [46] Z.-W. Yu, X.-L. Hu, C. Jiang, H. Xu, X.-B. Wang. Sending-or-not-sending twin-field quantum key distribution in practice. Sci. Rep., 9, 3080(2019).

    [47] K. Maeda, T. Sasaki, M. Koashi. Repeaterless quantum key distribution with efficient finite-key analysis overcoming the rate-distance limit. Nat. Commun., 10, 3140(2019).

    [48] C. Jiang, Z.-W. Yu, X.-L. Hu, X.-B. Wang. Unconditional security of sending or not sending twin-field quantum key distribution with finite pulses. Phys. Rev. Appl., 12, 024061(2019).

    [49] H. Xu, Z.-W. Yu, C. Jiang, X.-L. Hu, X.-B. Wang. Sending-or-not-sending twin-field quantum key distribution: breaking the direct transmission key rate. Phys. Rev. A, 101, 042330(2020).

    [50] G. Currás-Lorenzo, Á. Navarrete, K. Azuma, G. Kato, M. Curty, M. Razavi. Tight finite-key security for twin-field quantum key distribution. npj Quantum Inf., 7, 22(2021).

    [51] C. Jiang, X.-L. Hu, Z.-W. Yu, X.-B. Wang. Composable security for practical quantum key distribution with two way classical communication. New J. Phys., 23, 063038(2021).

    [52] M. Minder, M. Pittaluga, G. Roberts, M. Lucamarini, J. Dynes, Z. Yuan, A. Shields. Experimental quantum key distribution beyond the repeaterless secret key capacity. Nat. Photonics, 13, 334-338(2019).

    [53] Y. Liu, Z.-W. Yu, W. Zhang, J.-Y. Guan, J.-P. Chen, C. Zhang, X.-L. Hu, H. Li, C. Jiang, J. Lin, T.-Y. Chen, L. You, Z. Wang, X.-B. Wang, Q. Zhang, J.-W. Pan. Experimental twin-field quantum key distribution through sending or not sending. Phys. Rev. Lett., 123, 100505(2019).

    [54] S. Wang, D.-Y. He, Z.-Q. Yin, F.-Y. Lu, C.-H. Cui, W. Chen, Z. Zhou, G.-C. Guo, Z.-F. Han. Beating the fundamental rate-distance limit in a proof-of-principle quantum key distribution system. Phys. Rev. X, 9, 021046(2019).

    [55] X. Zhong, J. Hu, M. Curty, L. Qian, H.-K. Lo. Proof-of-principle experimental demonstration of twin-field type quantum key distribution. Phys. Rev. Lett., 123, 100506(2019).

    [56] J.-P. Chen, C. Zhang, Y. Liu, C. Jiang, W. Zhang, X.-L. Hu, J.-Y. Guan, Z.-W. Yu, H. Xu, J. Lin, M.-J. Li, H. Chen, H. Li, L. You, Z. Wang, X.-B. Wang, Q. Zhang, J.-W. Pan. Sending-or-not-sending with independent lasers: secure twin-field quantum key distribution over 509 km. Phys. Rev. Lett., 124, 070501(2020).

    [57] X.-T. Fang, P. Zeng, H. Liu, M. Zou, W. Wu, Y.-L. Tang, Y.-J. Sheng, Y. Xiang, W. Zhang, H. Li, Z. Wang, L. You, M.-J. Li, H. Chen, Y.-A. Chen, Q. Zhang, C.-Z. Peng, X. Ma, T.-Y. Chen, J.-W. Pan. Implementation of quantum key distribution surpassing the linear rate-transmittance bound. Nat. Photonics, 14, 422-425(2020).

    [58] H. Liu, C. Jiang, H.-T. Zhu, M. Zou, Z.-W. Yu, X.-L. Hu, H. Xu, S. Ma, Z. Han, J.-P. Chen, Y. Dai, S.-B. Tang, W. Zhang, H. Li, L. You, Z. Wang, Y. Hua, H. Hu, H. Zhang, F. Zhou, Q. Zhang, X.-B. Wang, T.-Y. Chen, J.-W. Pan. Field test of twin-field quantum key distribution through sending-or-not-sending over 428 km. Phys. Rev. Lett., 126, 250502(2021).

    [59] J.-P. Chen, C. Zhang, Y. Liu, C. Jiang, W.-J. Zhang, Z.-Y. Han, S.-Z. Ma, X.-L. Hu, Y.-H. Li, H. Liu, F. Zhou, H.-F. Jiang, T.-Y. Chen, H. Li, L.-X. You, Z. Wang, X.-B. Wang, J.-W. Zhang, Q. Pan. Twin-field quantum key distribution over 511 km optical fiber linking two distant metropolitans. Nat. Photonics, 15, 570-575(2021).

    [60] M. Pittaluga, M. Minder, M. Lucamarini, M. Sanzaro, R. I. Woodward, M.-J. Li, Z. Yuan, A. J. Shields. 600 km repeater-like quantum communications with dual-band stabilization. Nat. Photonics, 15, 530-535(2021).

    [61] H. Chernoff. A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Ann. Math. Stat., 23, 493-507(1952).

    [62] X.-L. Hu, Z.-W. Yu, X.-B. Wang. Efficient measurement-device-independent quantum key distribution without vacuum sources. Phys. Rev. A, 98, 032303(2018).

    [63] Z. Yuan, A. Plews, R. Takahashi, K. Doi, W. Tam, A. W. Sharpe, A. R. Dixon, E. Lavelle, J. F. Dynes, A. Murakami, M. Kujiraoka, M. Lucamarini, Y. Tanizawa, H. Sato, A. J. Shields. 10-Mb/s quantum key distribution. J. Lightwave Technol., 36, 3427-3433(2018).

    Cong Jiang, Xiao-Long Hu, Zong-Wen Yu, Xiang-Bin Wang. Measurement-device-independent quantum key distribution protocol with phase post-selection[J]. Photonics Research, 2022, 10(7): 1703
    Download Citation