Skip to main content
Log in

Hybrid quantum key distribution network

  • Research Paper
  • Special Focus on Quantum Information
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Quantum key distribution (QKD) is now moving toward a scalable and secure QKD network, which establishes secret keys among network users. The continuous-variable (CV) and discrete-variable (DV) QKD systems are currently being developed in parallel and are all used in QKD networks. We propose here a hybrid QKD network, in which the CV QKD system is used to build metropolitan QKD networks, and the DV QKD system is used to connect metropolitan QKD networks. The hybrid QKD network takes advantage of high secret key rates for CV QKD systems and long distance for DV QKD systems. We also present a feasible hybrid measurement-device-independent (MDI) QKD network, which combines both CV and DV MDI QKD systems. The presented hybrid QKD networks meet the low cost and compact requirement of a realistic QKD network and provide a feasible solution for future real QKD networks by combining the advantages of both CV and DV QKD systems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Gisin N, Ribordy G, Tittel W, et al. Quantum cryptography. Rev Mod Phys, 2002, 74: 145–195

    Article  MATH  Google Scholar 

  2. Weedbrook C, Pirandola S, García-Patrón R, et al. Gaussian quantum information. Rev Mod Phys, 2012, 84: 621–669

    Article  Google Scholar 

  3. Diamanti E, Lo H K, Qi B, et al. Practical challenges in quantum key distribution. npj Quantum Inf, 2016, 2: 16025

    Article  Google Scholar 

  4. Hwang W Y. Quantum key distribution with high loss: toward global secure communication. Phys Rev Lett, 2003, 91: 057901

    Article  Google Scholar 

  5. Lo H K, Ma X F, Chen K. Decoy state quantum key distribution. Phys Rev Lett, 2005, 94: 230504

    Article  Google Scholar 

  6. Wang X B. Beating the photon-number-splitting attack in practical quantum cryptography. Phys Rev Lett, 2005, 94: 230503

    Article  Google Scholar 

  7. Acín A, Brunner N, Gisin N, et al. Device-independent security of quantum cryptography against collective attacks. Phys Rev Lett, 2007, 98: 230501

    Article  Google Scholar 

  8. Gonzales-Ureta J R, Predojević A, Cabello A. Device-independent quantum key distribution based on Bell inequalities with more than two inputs and two outputs. Phys Rev A, 2021, 103: 052436

    Article  MathSciNet  Google Scholar 

  9. Lo H K, Curty M, Qi B. Measurement-device-independent quantum key distribution. Phys Rev Lett, 2012, 108: 130503

    Article  Google Scholar 

  10. Ma X F, Razavi M. Alternative schemes for measurement-device-independent quantum key distribution. Phys Rev A, 2012, 86: 062319

    Article  Google Scholar 

  11. Wang X B. Three-intensity decoy-state method for device-independent quantum key distribution with basis-dependent errors. Phys Rev A, 2013, 87: 012320

    Article  Google Scholar 

  12. Tang Y L, Yin H L, Chen S J, et al. Measurement-device-independent quantum key distribution over 200 km. Phys Rev Lett, 2014, 113: 190501

    Article  Google Scholar 

  13. Valivarthi R, Lucio-Martinez I, Chan P, et al. Measurement-device-independent quantum key distribution: from idea towards application. J Modern Opt, 2015, 62: 1141–1150

    Article  Google Scholar 

  14. Yin H L, Chen T Y, Yu Z W, et al. Measurement-device-independent quantum key distribution over a 404 km optical fiber. Phys Rev Lett, 2016, 117: 190501

    Article  Google Scholar 

  15. Lucamarini M, Yuan Z L, Dynes J F, et al. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters. Nature, 2018, 557: 400–403

    Article  Google Scholar 

  16. Pittaluga M, Minder M, Lucamarini M, et al. 600-km repeater-like quantum communications with dual-band stabilization. Nat Photon, 2021, 15: 530–535

    Article  Google Scholar 

  17. Wang S, Yin Z Q, He D Y, et al. Twin-field quantum key distribution over 830-km fibre. Nat Photon, 2022, 16: 154–161

    Article  Google Scholar 

  18. Renner R, Cirac J I. de Finetti representation theorem for infinite-dimensional quantum systems and applications to quantum cryptography. Phys Rev Lett, 2009, 102: 110504

    Article  Google Scholar 

  19. Leverrier A, Grangier P. Unconditional security proof of long-distance continuous-variable quantum key distribution with discrete modulation. Phys Rev Lett, 2009, 102: 180504

    Article  Google Scholar 

  20. Jouguet P, Kunz-Jacques S, Leverrier A, et al. Experimental demonstration of long-distance continuous-variable quantum key distribution. Nat Photon, 2013, 7: 378–381

    Article  Google Scholar 

  21. Huang D, Huang P, Lin D, et al. Long-distance continuous-variable quantum key distribution by controlling excess noise. Sci Rep, 2016, 6: 19201

    Article  Google Scholar 

  22. Su X L, Wang W Z, Wang Y, et al. Continuous variable quantum key distribution based on optical entangled states without signal modulation. Europhys Lett, 2009, 87: 20005

    Article  Google Scholar 

  23. Madsen L S, Usenko V C, Lassen M, et al. Continuous variable quantum key distribution with modulated entangled states. Nat Commun, 2012, 3: 1083

    Article  Google Scholar 

  24. Gehring T, Händchen V, Duhme J, et al. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks. Nat Commun, 2015, 6: 8795

    Article  Google Scholar 

  25. Walk N, Hosseini S, Geng J, et al. Experimental demonstration of Gaussian protocols for one-sided device-independent quantum key distribution. Optica, 2016, 3: 634

    Article  Google Scholar 

  26. Zhang Y C, Chen Z Y, Pirandola S, et al. Long-distance continuous-variable quantum key distribution over 202.81 km of fiber. Phys Rev Lett, 2020, 125: 010502

    Article  Google Scholar 

  27. Li Z Y, Zhang Y C, Xu F, et al. Continuous-variable measurement-device-independent quantum key distribution. Phys Rev A, 2014, 89: 052301

    Article  Google Scholar 

  28. Ma X C, Sun S H, Jiang M S, et al. Gaussian-modulated coherent-state measurement-device-independent quantum key distribution. Phys Rev A, 2014, 89: 042335

    Article  Google Scholar 

  29. Pirandola S, Ottaviani C, Spedalieri G, et al. High-rate measurement-device-independent quantum cryptography. Nat Photon, 2015, 9: 397–402

    Article  Google Scholar 

  30. Xu F, Curty M, Qi B, et al. Discrete and continuous variables for measurement-device-independent quantum cryptography. Nat Photon, 2015, 9: 772–773

    Article  Google Scholar 

  31. Pirandola S, Ottaviani C, Spedalieri G, et al. High-rate measurement-device-independent quantum cryptography. Nat Photon, 2015, 9: 773–775

    Article  Google Scholar 

  32. Tian Y, Wang P, Liu J Q, et al. Experimental demonstration of continuous-variable measurement-device-independent quantum key distribution over optical fiber. Optica, 2022, 9: 492

    Article  Google Scholar 

  33. Townsend P D. Quantum cryptography on multiuser optical fibre networks. Nature, 1997, 385: 47–49

    Article  Google Scholar 

  34. Elliott C. The DARPA Quantum Network. Boca Raton: CRC Press, 2006

    Google Scholar 

  35. Poppe A, Peev M, Maurhart O. Outline of the secoqc quantum-key-distribution network in Vienna. Int J Quantum Inform, 2008, 06: 209–218

    Article  Google Scholar 

  36. Wang S, Chen W, Yin Z Q, et al. Field test of wavelength-saving quantum key distribution network. Opt Lett, 2010, 35: 2454

    Article  Google Scholar 

  37. Chen T Y, Wang J, Liang H, et al. Metropolitan all-pass and inter-city quantum communication network. Opt Express, 2010, 18: 27217

    Article  Google Scholar 

  38. Sasaki M, Fujiwara M, Ishizuka H, et al. Field test of quantum key distribution in the Tokyo QKD network. Opt Express, 2011, 19: 10387

    Article  Google Scholar 

  39. Wang S, Chen W, Yin Z Q, et al. Field and long-term demonstration of a wide area quantum key distribution network. Opt Express, 2014, 22: 21739–21756

    Article  Google Scholar 

  40. Lancho D, Martinezet J, Elkouss D, et al. QKD in standard optical telecommunications networks. In: Quantum Communication and Quantum Networking. Berlin: Springer, 2010. 36: 142–149

    Chapter  Google Scholar 

  41. Huang D, Huang P, Li H S, et al. Field demonstration of a continuous-variable quantum key distribution network. Opt Lett, 2016, 41: 3511–3514

    Article  Google Scholar 

  42. Tang Y L, Yin H L, Zhao Q, et al. Measurement-device-independent quantum key distribution over untrustful metropolitan network. Phys Rev X, 2016, 6: 011024

    Google Scholar 

  43. Liao S K, Cai W Q, Liu W Y, et al. Satellite-to-ground quantum key distribution. Nature, 2017, 549: 43–47

    Article  Google Scholar 

  44. Bedington R, Arrazola J M, Ling A. Progress in satellite quantum key distribution. npj Quantum Inf, 2017, 3: 30

    Article  Google Scholar 

  45. Su X L, Wang M H, Yan Z H, et al. Quantum network based on non-classical light. Sci China Inf Sci, 2020, 63: 180503

    Article  MathSciNet  Google Scholar 

  46. Hao S H, Deng X W, Liu Y, et al. Quantum computation and error correction based on continuous variable cluster states. Chin Phys B, 2021, 30: 060312

    Article  Google Scholar 

  47. Liu S S, Lou Y B, Jing J T. Orbital angular momentum multiplexed deterministic all-optical quantum teleportation. Nat Commun, 2020, 11: 3875

    Article  Google Scholar 

  48. Andersen U L, Neergaard-Nielsen J S, van Loock P, et al. Hybrid discrete- and continuous-variable quantum information. Nat Phys, 2015, 11: 713–719

    Article  Google Scholar 

  49. Takeda S, Mizuta T, Fuwa M, et al. Deterministic quantum teleportation of photonic quantum bits by a hybrid technique. Nature, 2013, 500: 315–318

    Article  Google Scholar 

  50. Lee N, Benichi H, Takeno Y, et al. Teleportation of nonclassical wave packets of light. Science, 2011, 332: 330–333

    Article  Google Scholar 

  51. Datta A, Zhang L, Nunn J, et al. Compact continuous-variable entanglement distillation. Phys Rev Lett, 2012, 108: 060502

    Article  Google Scholar 

  52. Campbell E T, Eisert J. Gaussification and entanglement distillation of continuous-variable systems: a unifying picture. Phys Rev Lett, 2012, 108: 020501

    Article  Google Scholar 

  53. Lund A P, Ralph T C, Haselgrove H L. Fault-tolerant linear optical quantum computing with small-amplitude coherent states. Phys Rev Lett, 2008, 100: 030503

    Article  Google Scholar 

  54. Neergaard-Nielsen J S, Eto Y, Lee C W, et al. Quantum tele-amplification with a continuous-variable superposition state. Nat Photon, 2013, 7: 439–443

    Article  Google Scholar 

  55. Tipsmark A, Dong R, Laghaout A, et al. Experimental demonstration of a Hadamard gate for coherent state qubits. Phys Rev A, 2011, 84: 050301

    Article  Google Scholar 

  56. Fossier S, Diamanti E, Debuisschert T, et al. Improvement of continuous-variable quantum key distribution systems by using optical preamplifiers. J Phys B-At Mol Opt Phys, 2009, 42: 114014

    Article  Google Scholar 

  57. Curty M, Xu F H, Cui W, et al. Finite-key analysis for measurement-device-independent quantum key distribution. Nat Commun, 2014, 5: 3732

    Article  Google Scholar 

  58. Zhang Z, Zhao Q, Razavi M, et al. Improved key-rate bounds for practical decoy-state quantum-key-distribution systems. Phys Rev A, 2017, 95: 012333

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (Grant Nos. 11834010, 11504024) and the Fund for Shanxi “1331 Project” Key Subjects Construction.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Yu Wang or Xiaolong Su.

Additional information

Supporting information

Appendixes A—D. The supporting information is available online at info.scichina.com and link.springer.com. The supporting materials are published as submitted, without typesetting or editing. The responsibility for scientific accuracy and content remains entirely with the authors.

Supplementary File

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ren, S., Wang, Y. & Su, X. Hybrid quantum key distribution network. Sci. China Inf. Sci. 65, 200502 (2022). https://doi.org/10.1007/s11432-022-3509-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-022-3509-6

Keywords

Navigation