entropy-logo

Journal Browser

Journal Browser

New Advances in Quantum Communication and Networks

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Quantum Information".

Deadline for manuscript submissions: closed (30 September 2023) | Viewed by 16415

Special Issue Editor


E-Mail Website
Guest Editor
State Key Laboratory of Low-Dimensional Quantum Physics and Department of Physics, Tsinghua University, Beijing 100084, China
Interests: quantum communication; quantum computation; quantum information; quantum secure direct communication; quantum algorithm
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Quantum communication is a new communication method that uses quantum states and quantum effects to transmit signals and information. Traditional secure communication relies on mathematical complexity for encryption, making it incomprehensible for eavesdroppers to protect information security. This encryption method faces the threat of the development of supercomputers and quantum computers. The obtainer can store the ciphertext to be deciphered in the future when there are better algorithms and more powerful computers. Quantum communication relies on the ability to perceive eavesdropping with quantum theory so that eavesdroppers cannot see, hear, or obtain signals and information to ensure information security. These two communication methods have different theories and complement each other to jointly protect the security of communication.

In 2021, scientists realized quantum key distribution spanning 4,600 kilometers. In 2022, scientists realized quantum secure direct communication spanning 100 kilometers. These major research results indicate that quantum communication is becoming more practical. Nevertheless, there are still many difficulties that need to be solved in practical applications, for example in reducing the interference of environmental noise in long-distance quantum communication, improving the security of quantum signals at relay nodes, and so on. This Special Issue aims to summarize and publish research results and research trends in the field of quantum communication and networks.

Prof. Dr. Guilu Long
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • quantum communications
  • quantum networks
  • quantum secure direct communication
  • quantum key distribution
  • quantum cryptography

Published Papers (12 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

7 pages, 1225 KiB  
Article
Experimental Demonstration of Secure Relay in Quantum Secure Direct Communication Network
by Min Wang, Wei Zhang, Jianxing Guo, Xiaotian Song and Guilu Long
Entropy 2023, 25(11), 1548; https://doi.org/10.3390/e25111548 - 16 Nov 2023
Viewed by 906
Abstract
Quantum secure direct communication (QSDC) offers a practical way to realize a quantum network which can transmit information securely and reliably. Practical quantum networks are hindered by the unavailability of quantum relays. To overcome this limitation, a proposal has been made to transmit [...] Read more.
Quantum secure direct communication (QSDC) offers a practical way to realize a quantum network which can transmit information securely and reliably. Practical quantum networks are hindered by the unavailability of quantum relays. To overcome this limitation, a proposal has been made to transmit the messages encrypted with classical cryptography, such as post-quantum algorithms, between intermediate nodes of the network, where encrypted messages in quantum states are read out in classical bits, and sent to the next node using QSDC. In this paper, we report a real-time demonstration of a computationally secure relay for a quantum secure direct communication network. We have chosen CRYSTALS-KYBER which has been standardized by the National Institute of Standards and Technology to encrypt the messages for transmission of the QSDC system. The quantum bit error rate of the relay system is typically below the security threshold. Our relay can support a QSDC communication rate of 2.5 kb/s within a 4 ms time delay. The experimental demonstration shows the feasibility of constructing a large-scale quantum network in the near future. Full article
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)
Show Figures

Figure 1

11 pages, 312 KiB  
Article
Tapping into Permutation Symmetry for Improved Detection of k-Symmetric Extensions
by Youning Li, Chao Zhang, Shi-Yao Hou, Zipeng Wu, Xuanran Zhu and Bei Zeng
Entropy 2023, 25(10), 1425; https://doi.org/10.3390/e25101425 - 08 Oct 2023
Viewed by 729
Abstract
Symmetric extensions are essential in quantum mechanics, providing a lens through which to investigate the correlations of entangled quantum systems and to address challenges like the quantum marginal problem. Though semi-definite programming (SDP) is a recognized method for handling symmetric extensions, it struggles [...] Read more.
Symmetric extensions are essential in quantum mechanics, providing a lens through which to investigate the correlations of entangled quantum systems and to address challenges like the quantum marginal problem. Though semi-definite programming (SDP) is a recognized method for handling symmetric extensions, it struggles with computational constraints, especially due to the large real parameters in generalized qudit systems. In this study, we introduce an approach that adeptly leverages permutation symmetry. By fine-tuning the SDP problem for detecting k-symmetric extensions, our method markedly diminishes the searching space dimensionality and trims the number of parameters essential for positive-definiteness tests. This leads to an algorithmic enhancement, reducing the complexity from O(d2k) to O(kd2) in the qudit k-symmetric extension scenario. Additionally, our approach streamlines the process of verifying the positive definiteness of the results. These advancements pave the way for deeper insights into quantum correlations, highlighting potential avenues for refined research and innovations in quantum information theory. Full article
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)
10 pages, 1458 KiB  
Article
Practical Real-Time Phase Drift Compensation Scheme for Quantum Communication Systems
by Xiaotian Song, Chunsheng Zhang, Dong Pan, Min Wang, Jianxing Guo, Feihao Zhang and Guilu Long
Entropy 2023, 25(10), 1408; https://doi.org/10.3390/e25101408 - 01 Oct 2023
Viewed by 850
Abstract
Quantum communication systems are susceptible to various perturbations and drifts arising from the operational environment, with phase drift being a crucial challenge. In this paper, we propose an efficient real-time phase drift compensation scheme in which only existing data from the quantum communication [...] Read more.
Quantum communication systems are susceptible to various perturbations and drifts arising from the operational environment, with phase drift being a crucial challenge. In this paper, we propose an efficient real-time phase drift compensation scheme in which only existing data from the quantum communication process is used to establish a stable closed-loop control subsystem for phase tracking. This scheme ensures the continuous operation of transmission by tracking and compensating for phase drift in the phase-encoding quantum communication system. The experimental results demonstrate the effectiveness and feasibility of the proposed scheme with an average quantum bit error rate of 1.60% and a standard deviation of 0.0583% for 16 h of continuous operation. Full article
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)
Show Figures

Figure 1

13 pages, 437 KiB  
Article
Nontraditional Deterministic Remote State Preparation Using a Non-Maximally Entangled Channel without Additional Quantum Resources
by Xuanxuan Xin, Shiwen He, Yongxing Li and Chong Li
Entropy 2023, 25(5), 768; https://doi.org/10.3390/e25050768 - 08 May 2023
Viewed by 1121
Abstract
In this paper, we have reinvestigated probabilistic quantum communication protocols and developed a nontraditional remote state preparation protocol that allows for deterministically transferring information encoded in quantum states using a non-maximally entangled channel. With an auxiliary particle and a simple measurement method, the [...] Read more.
In this paper, we have reinvestigated probabilistic quantum communication protocols and developed a nontraditional remote state preparation protocol that allows for deterministically transferring information encoded in quantum states using a non-maximally entangled channel. With an auxiliary particle and a simple measurement method, the success probability of preparing a d-dimensional quantum state is increased to 1 without spending additional quantum resources in advance to improve quantum channels, such as entanglement purification. Furthermore, we have designed a feasible experimental scheme to demonstrate the deterministic paradigm of transporting a polarization-encoded photon from one location to another using a generalized entangled state. This approach provides a practical method to address decoherence and environmental noises in actual quantum communication. Full article
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)
Show Figures

Figure 1

10 pages, 233 KiB  
Article
A Semi-Quantum Secret-Sharing Protocol with a High Channel Capacity
by Yuan Tian, Genqing Bian, Jinyong Chang, Ying Tang, Jian Li and Chongqiang Ye
Entropy 2023, 25(5), 742; https://doi.org/10.3390/e25050742 - 30 Apr 2023
Cited by 3 | Viewed by 1255
Abstract
Semi-quantum cryptography communication stipulates that the quantum user has complete quantum capabilities, and the classical user has limited quantum capabilities, only being able to perform the following operations: (1) measuring and preparing qubits with a Z basis and (2) returning qubits without any [...] Read more.
Semi-quantum cryptography communication stipulates that the quantum user has complete quantum capabilities, and the classical user has limited quantum capabilities, only being able to perform the following operations: (1) measuring and preparing qubits with a Z basis and (2) returning qubits without any processing. Secret sharing requires participants to work together to obtain complete secret information, which ensures the security of the secret information. In the semi-quantum secret sharing (SQSS) protocol, the quantum user Alice divides the secret information into two parts and gives them to two classical participants. Only when they cooperate can they obtain Alice’s original secret information. The quantum states with multiple degrees of freedom (DoFs) are defined as hyper-entangled states. Based on the hyper-entangled single-photon states, an efficient SQSS protocol is proposed. The security analysis proves that the protocol can effectively resist well-known attacks. Compared with the existing protocols, this protocol uses hyper-entangled states to expand the channel capacity. The transmission efficiency is 100% higher than that of single-degree-of-freedom (DoF) single-photon states, providing an innovative scheme for the design of the SQSS protocol in quantum communication networks. This research also provides a theoretical basis for the practical application of semi-quantum cryptography communication. Full article
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)
13 pages, 476 KiB  
Article
Entanglement Purification for Logic-Qubit of Photon System Based on Parity Check Measurement Gate
by Chunyan Li, Rong Kong, Baocang Ren, Meiqiu Deng and Fuguo Deng
Entropy 2023, 25(5), 705; https://doi.org/10.3390/e25050705 - 24 Apr 2023
Viewed by 1062
Abstract
It has been found that logic-qubit entanglement has great potential for applications in quantum communication and quantum networks in recent years. However, along with the effects of noise and decoherence, the fidelity of the communication transmission can be greatly reduced. In this paper, [...] Read more.
It has been found that logic-qubit entanglement has great potential for applications in quantum communication and quantum networks in recent years. However, along with the effects of noise and decoherence, the fidelity of the communication transmission can be greatly reduced. In this paper, we investigate the entanglement purification of logic bit-flip error and phase-flip error in polarization logic-qubit entanglement based on the parity-check measurement (PCM) gate, which is constructed by the cross-Kerr nonlinearity and used to distinguish the parity information of two-photon polarization states. The probability of entanglement purification is higher than the scheme using the linear optical method. Moreover, the quality of logic-qubit entangled states can be improved by a cyclic purification process. This entanglement purification protocol will be useful in the future when faced with long-distance communication with logic-qubit entanglement states. Full article
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)
Show Figures

Figure 1

18 pages, 377 KiB  
Article
Quantum Error-Correcting Codes Based on Orthogonal Arrays
by Rong Yan, Shanqi Pang, Mengqian Chen and Fuyuan Yang
Entropy 2023, 25(4), 680; https://doi.org/10.3390/e25040680 - 19 Apr 2023
Cited by 2 | Viewed by 2722
Abstract
In this paper, by using the Hamming distance, we establish a relation between quantum error-correcting codes ((N,K,d+1))s and orthogonal arrays with orthogonal partitions. Therefore, this is a generalization of the relation between [...] Read more.
In this paper, by using the Hamming distance, we establish a relation between quantum error-correcting codes ((N,K,d+1))s and orthogonal arrays with orthogonal partitions. Therefore, this is a generalization of the relation between quantum error-correcting codes ((N,1,d+1))s and irredundant orthogonal arrays. This relation is used for the construction of pure quantum error-correcting codes. As applications of this method, numerous infinite families of optimal quantum codes can be constructed explicitly such as ((3,s,2))s for all si3, ((4,s2,2))s for all si5, ((5,s,3))s for all si4, ((6,s2,3))s for all si5, ((7,s3,3))s for all si7, ((8,s2,4))s for all si9, ((9,s3,4))s for all si11, ((9,s,5))s for all si9, ((10,s2,5))s for all si11, ((11,s,6))s for all si11, and ((12,s2,6))s for all si13, where s=s1sn and s1,,sn are all prime powers. The advantages of our approach over existing methods lie in the facts that these results are not just existence results, but constructive results, the codes constructed are pure, and each basis state of these codes has far less terms. Moreover, the above method developed can be extended to construction of quantum error-correcting codes over mixed alphabets. Full article
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)
18 pages, 322 KiB  
Article
Quantum Secure Multi-Party Summation Using Single Photons
by Wan-Qing Wu and Ming-Zhe Xie
Entropy 2023, 25(4), 590; https://doi.org/10.3390/e25040590 - 30 Mar 2023
Cited by 4 | Viewed by 1190
Abstract
In this paper, we propose a secure multi-party summation based on single photons. With the help of a semi-honest third party, n participants can simultaneously obtain the summation result without revealing their secret inputs. Our protocol uses single photon states as the information [...] Read more.
In this paper, we propose a secure multi-party summation based on single photons. With the help of a semi-honest third party, n participants can simultaneously obtain the summation result without revealing their secret inputs. Our protocol uses single photon states as the information carriers. In addition, each participant with secret input only performs simple single-particle operators rather than particle preparation and any complex quantum measurements. These features make our protocol more feasible to implement. We demonstrate the correctness and security of the proposed protocol, which is resistant to participant attack and outside attack. In the end, we compare in detail the performance of the quantum summation protocol in this paper with other schemes in terms of different indicators. By comparison, our protocol is efficient and easy to implement. Full article
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)
Show Figures

Figure 1

11 pages, 1598 KiB  
Article
A New Quantum Private Protocol for Set Intersection Cardinality Based on a Quantum Homomorphic Encryption Scheme for Toffoli Gate
by Wen Liu, Yangzhi Li, Zhirao Wang and Yugang Li
Entropy 2023, 25(3), 516; https://doi.org/10.3390/e25030516 - 16 Mar 2023
Cited by 1 | Viewed by 1147
Abstract
Set Intersection Cardinality (SI-CA) computes the intersection cardinality of two parties’ sets, which has many important and practical applications such as data mining and data analysis. However, in the face of big data sets, it is difficult for two parties to execute the [...] Read more.
Set Intersection Cardinality (SI-CA) computes the intersection cardinality of two parties’ sets, which has many important and practical applications such as data mining and data analysis. However, in the face of big data sets, it is difficult for two parties to execute the SI-CA protocol repeatedly. In order to reduce the execution pressure, a Private Set Intersection Cardinality (PSI-CA) protocol based on a quantum homomorphic encryption scheme for the Toffoli gate is proposed. Two parties encode their private sets into two quantum sequences and encrypt their sequences by way of a quantum homomorphic encryption scheme. After receiving the encrypted results, the semi-honest third party (TP) can determine the equality of two quantum sequences with the Toffoli gate and decrypted keys. The simulation of the quantum homomorphic encryption scheme for the Toffoli gate on two quantum bits is given by the IBM Quantum Experience platform. The simulation results show that the scheme can also realize the corresponding function on two quantum sequences. Full article
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)
Show Figures

Figure 1

27 pages, 823 KiB  
Article
Two Types of Trilocality of Probability and Correlation Tensors
by Shu Xiao, Huaixin Cao, Zhihua Guo and Kanyuan Han
Entropy 2023, 25(2), 273; https://doi.org/10.3390/e25020273 - 01 Feb 2023
Cited by 2 | Viewed by 908
Abstract
In this work, we discuss two types of trilocality of probability tensors (PTs) P=P(a1a2a3) over an outcome set Ω3 and correlation tensors (CTs) [...] Read more.
In this work, we discuss two types of trilocality of probability tensors (PTs) P=P(a1a2a3) over an outcome set Ω3 and correlation tensors (CTs) P=P(a1a2a3|x1x2x3) over an outcome-input set Δ3 based on a triangle network and described by continuous (integral) and discrete (sum) trilocal hidden variable models (C-triLHVMs and D-triLHVMs). We say that a PT (or CT) P is C-trilocal (resp. D-trilocal) if it can be described by a C-triLHVM (resp. D-triLHVM). It is proved that a PT (resp. CT) is D-trilocal if and only if it can be realized in a triangle network by three shared separable states and a local POVM (resp. a set of local POVMs) performed at each node; a CT is C-trilocal (resp. D-trilocal) if and only if it can be written as a convex combination of the product deterministic CTs with a C-trilocal (resp. D-trilocal) PT as a coefficient tensor. Some properties of the sets consisting of C-trilocal and D-trilocal PTs (resp. C-trilocal and D-trilocal CTs) are proved, including their path-connectedness and partial star-convexity. Full article
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)
Show Figures

Figure 1

16 pages, 1036 KiB  
Article
Dynamics of Quantum Networks in Noisy Environments
by Chang-Yue Zhang, Zhu-Jun Zheng, Shao-Ming Fei and Mang Feng
Entropy 2023, 25(1), 157; https://doi.org/10.3390/e25010157 - 12 Jan 2023
Viewed by 1389
Abstract
Noise exists inherently in realistic quantum systems and affects the evolution of quantum systems. We investigate the dynamics of quantum networks in noisy environments by using the fidelity of the quantum evolved states and the classical percolation theory. We propose an analytical framework [...] Read more.
Noise exists inherently in realistic quantum systems and affects the evolution of quantum systems. We investigate the dynamics of quantum networks in noisy environments by using the fidelity of the quantum evolved states and the classical percolation theory. We propose an analytical framework that allows us to characterize the stability of quantum networks in terms of quantum noises and network topologies. The calculation results of the framework determine the maximal time that quantum networks with different network topologies can maintain the ability to communicate under noise. We demonstrate the results of the framework through examples of specific graphs under amplitude damping and phase damping noises. We further consider the capacity of the quantum network in a noisy environment according to the proposed framework. The analytical framework helps us better understand the evolution time of a quantum network and provides a reference for designing large quantum networks. Full article
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)
Show Figures

Figure 1

9 pages, 420 KiB  
Article
The QQUIC Transport Protocol: Quantum-Assisted UDP Internet Connections
by Peng Yan and Nengkun Yu
Entropy 2022, 24(10), 1488; https://doi.org/10.3390/e24101488 - 18 Oct 2022
Cited by 2 | Viewed by 1593
Abstract
Quantum key distribution, initialized in 1984, is a commercialized secure communication method that enables two parties to produce a shared random secret key using quantum mechanics. We propose a QQUIC (Quantum-assisted Quick UDP Internet Connections) transport protocol, which modifies the well-known QUIC transport [...] Read more.
Quantum key distribution, initialized in 1984, is a commercialized secure communication method that enables two parties to produce a shared random secret key using quantum mechanics. We propose a QQUIC (Quantum-assisted Quick UDP Internet Connections) transport protocol, which modifies the well-known QUIC transport protocol by employing quantum key distribution instead of the original classical algorithms in the key exchange stage. Due to the provable security of quantum key distribution, the security of the QQUIC key does not depend on computational assumptions. It is possible that, surprisingly, QQUIC can reduce network latency in some circumstances even compared with QUIC. To achieve this, the attached quantum connections are used as the dedicated lines for key generation. Full article
(This article belongs to the Special Issue New Advances in Quantum Communication and Networks)
Show Figures

Figure 1

Back to TopTop