Abstracts

QCALL1

Monday, 3 May 2021

Xiang-Bin Wang, Tsinghua University

Recent progress in practical quantum key distribution

We shall present the four-intensity protocol of MDIQKD and the sending-or-not-sending (SNS) TFQKD. With the joint constraints and Full optimization, the four-intensity MDIQKD protocol can produce a high key rate. The protocol has been applied in many experiments, e.g., the long distance MDI-QKD, the free-space MDIQKD, the on-chip MDIQKD, and so on. The SNS-TFQKD protocol has the unique advantage of fault tolerance of large mis-alignment error and also the high key rate with finite-key effects since the traditional theory of decoy-state method directly applies. So far, the SNS protocol has been successfully implemented in the experiment of 509 km QKD, the field test of 511 km QKD, the experiment of 522 km QKD and 600 km QKD.

Tony Metger, ETH Zürich

Device-independent protocols from computational assumptions

Device-independent protocols use untrusted quantum devices to achieve a cryptographic task. Such protocols are typically based on Bell inequalities and require the assumption that the quantum device is composed of separated non-communicating components. We present protocols for self-testing and device-independent quantum key distribution (DIQKD) that are secure even if the components of the quantum device can exchange arbitrary quantum communication. Instead, we assume that the device cannot break a standard post-quantum cryptographic assumption. This allows us to leverage recently introduced cryptographic tools (Brakerski et al., FOCS 2018; Mahadev, FOCS 2018) to give a classical user a high degree of control over an untrusted quantum device. Importantly, the computational assumption only needs to hold during the protocol execution and only applies to the (adversarially prepared) device in possession of the (classical) user, while the adversary herself remains unbounded. The output of the protocol, e.g. a secret key in the case of DIQKD, is information-theoretically secure.

Guillermo Curras Lorenzo, University of Leeds

Using random sampling theory to prove the finite-key security of non-standard QKD protocols

Quantum key distribution (QKD) protocols that rely on two mutually unbiased encoding bases, such as standard BB84, admit a trivial finite-key security analysis based on random sampling theory. Namely, in these protocols, the observed bit-error rate in a given basis provides a random sample for the phase-error rate in the other basis, and this fact can be used to obtain simple and tight security bounds. Protocols that do not rely on mutually unbiased encoding bases do not admit this simple security analysis, and their finite-key security proofs have often relied on Azuma’s inequality, which typically results in significantly lower secret-key rates. In a recent work, we have shown that, if the users probabilistically assign tags to their detected emissions, the finite-key security of some of these protocols also admits a reduction to a random sampling problem. As an example, we apply our results to prove the finite-key security of the three-state loss-tolerant protocol, in both its prepare-and-measure and measurement-device-independent versions, obtaining considerably better secret-key rates than previous analyses based on Azuma’s inequality. This talk presents the results of https://arxiv.org/abs/2101.12603.

Margarida Pereira, University of Vigo

Bridging the gap between theory and practice of QKD

Even though quantum key distribution (QKD) has made a tremendous progress in the last years, there are still a number of open challenges that need to be addressed before it can be widely used for securing our everyday communications. On the theoretical front, one important challenge is to establish implementation security, rather than theoretical security. Typical security proofs of QKD rely on unrealistic assumptions and ignore inherent device imperfections. For example, it is common to assume that the emitted states are perfectly encoded and that the user’s devices do not leak any unwanted information, which is very hard to ensure in practical implementations. Problematically, this gap between theory and practice of QKD could be exploited by an eavesdropper. Namely, unaccounted device flaws are effectively side channels that could allow an eavesdropper to learn some secret information without being detected, thus compromising the security of QKD. Here, we review recent results that significantly reduce this gap, providing a clear path to prove the security of QKD with arbitrarily flawed devices, while guaranteeing high secret-key rates in some parameter regimes.

Roger Colbeck, University of York

Higher rates for device-independent randomness expansion

I will present some recent work that leads to improved rates for device-independent randomness expansion.  I will discuss the key factors leading to the improvements and compare the new rates with those from previous analyses.  Taking parameters from a recent experimental implementation of randomness expansion, the new techniques increase the rate such that where expansion previously took around 20hrs it would now be possible in about a minute. The talk will be based on https://arxiv.org/abs/2103.07504 .

Hamid Tebyanian, University of Padova

Practical Semi-self Testing Randomness Generation Based on Quantum State’s Indistinguishably

I will present a proof-of-principle time-bin encoding semi-DI QRNG experiments based on the prepare-and-measure scheme. The experimental setup is easy-to-implement comprises commercially available off-the-shelf (COTS) components at the telecom wavelength (1550 nm), granting a high entropy source. This experiment’s single and easy-to-verify assumption is bounding the prepared pulses’ energy. Reliant on this single postulate and the input-output correlation, we lower bound the guessing probability and compute the conditional min-entropy, which determines the amount of genuine randomness. Moreover, we present a generalized form of semidefinite programming (SDP) for this semi-DI protocol, optimizing the conditional min-entropy for multiple input-outcome.

Federico Grasselli, University of Dusseldorf

Entropy bounds for multipartite device-independent cryptography

When the outcomes of a set of parties measuring their local quantum systems exhibit non-local correlations by violating a Bell inequality, one can infer that such outcomes are secret to some extent. This is at the core of the security of many device-independent (DI) protocols, such as DI conference key agreement. We quantify the amount of secret randomness in the parties’ outcomes by analytically computing their conditional von Neumann entropies as a function of the Bell violation, for different Bell inequalities.

Davide Rusca, University of Geneva

Fast and practical quantum key distribution

In the last few decades many protocols have been developed in the domain of quantum key distribution. The first one presented, BB84, remains of interest for the community given its good performances and simplicity of implementation. In our work we simplified the experimental requirements for this protocol to the minimum using only three preparation states and two decoy intensities. In this presentation we are going to focus on pushing to the limit the repetition rate of our experiment and, in doing so, we characterize all the possible sources of imperfection that appear and that could be an hindrance to the security of the original protocol.


 

Free Evening  Discussions 1, Monday 3 May 2021

 

Classical communication with indefinite causal orders for N completely depolarising channels

Sk Sazim, IP, Slovak Academy of Sciences, Bratislava, India

In the presence of indefinite causal order, two identical copies of a completely depolarising channel (CDC)can transmit non-zero information. This effect emerges due to the quantum superposition of two alternative orders of these channels. Here, we study how well we can transmit classical information with superposition of N depolarising channels in a number of causal orders and find that there can always be a nonzero classical communication rate. We uncover a simple yet crucial structure in the causal orders when we consider N (≥3) CDCs in a quantum SWITCH. We find that there exist N! causal orders for N CDCs, and we can group them in (N−1)! cosets of cyclic causal orders. And we discover that a single coset performs almost equally to all of them combined. However, a substantial difference has been observed for `all of the cosets’ over a single one when the message state (as well as channel) dimension is d=2; though, this advantage demands controlling of huge number of causal orders in practice. We also show that the gain in classical communication rate decreases exponentially with the dimension of the message state, and increases rapidly with the increase in the number of causal orders. However, for qubit systems it saturates at 0.311 bits per transmission, and can never reach the noiseless transmission scenario. Our analysis is mostly analytical.

 

Non-blocking programmable delay line with minimal dead time and tens of picoseconds jitter

Gleb Mazin, Palacký University in Olomouc

We report a non-blocking high-resolution digital delay line based on an asynchronous circuit design. Field programmable gate array logic primitives were used as a source of delay and optimally arranged using combinatorial optimization. This approach allows for an efficient trade-off of the resolution and a delay range together with minimized dead time operation. We demonstrate the method by implementing the delay line adjustable from 23 ns up to 1635 ns with a resolution of 10 ps. We present a detailed experimental characterization of the device focusing on thermal instability, timing jitter, and pulse spreading, which represent three main issues of the asynchronous design. We found a linear dependence of the delay on the temperature with the slope of 0.2 ps/K per a logic primitive. We measured the timing jitter of the delay to be in the range of 7-157 ps, linearly increasing over the dynamic range of the delay. We reduced the effect of pulse spreading by introducing pulse shrinking circuits(PSC), and reached the overall dead time of 4 – 22.5 ns within the dynamic range of the delay. The presented non-blocking delay line finds usage in applications where the dead time minimization is crucial, and tens of picoseconds excess jitter is acceptable, such as in many advanced photonic networks.

 

Quantum Game Theory – Introductory review

Swati Singh, Dayalbagh Educational Institute Deemed University

Quantum Game theory is an emerging field. The major USP of quantum games is (a) they are superior to their classical counterparts. The term superior here implies superior Nash equilibrium or the game is fairer than the classical counterpart. By fairer here is implied that Quantum game theory increases the chances of winning of the players when compared to the classical case. This is particularly being said for the game of cards. In the classical game of tic tac toe, the second player can never win, at most he can force a draw. In the quantum tic tac toe, it is possible for the second player to force a win. The quantum probability framework well known as the generalized quantization scheme has been suggested by many authors, viz. The player using quantum strategies will win whether the other player uses classical or mixed strategies. The major advantage achieved by using quantum game theory is new strategies emerge which are Pareto improvements.

 

Novel semi-device-independent multi-Gbps quantum random number generator (QRNG)

Dino Solar Nikolic, Alea Quantum Technologies/DTU

Alea Quantum Technologies, a new spin-out from DTU, is developing a semi-device-independent (SDI), multi-Gbps, PCIe form factor QRNG, that can serve as a perfect root-of-trust for entropy-hungry applications where high security is of paramount importance; for example in hardware security modules in data centers, financial industry and in 5G and IoT network core. The patented design facilitates entropy extraction from the vacuum state of light by an extremely simple, robust and low-cost optical setup. FPGA-accelerated real-time post-processing removes traditional bottleneck for high-speed applications. The advanced security proof enables certification and puts our QRNG into SDI category, where the randomness generation is independent of the workings of the optical source.

 

Quantum Techniques for Wireless System Optimization

Dilip Krishnaswamy, Reliance Jio Infocomm

 

MIMO QKD. Multi antenna Quantum Communication

Neel Kanth Kundu, Hong Kong University of Science and Technology

 

Quantum cryptography protocols other than QKD like QSDC

Ali Amerimehr, RFA Co, Ltd.

 

Experimental demonstration of quantum advantage for NP verification

Federico Centrone, Sorbonne Université

Tuesday, 4 May 2021

Stefano Pirandola, University of York

Ultimate limits of the quantum Internet

We examine the ultimate rates for quantum and private communication that are achievable over a quantum network with arbitrary topology. We discuss the capacities under different types of routing of the quantum systems (single-path and multi-path). We also discuss the performance of quantum networks over the globe and comparing their optimal performance with respect to the use of satellites.

Eneet Kaur, University of Waterloo

Asymptotic security of discrete-modulation protocols for continuous-variable quantum key distribution

We consider discrete-modulation protocols for continuous-variable quantum key distribution (CVQKD) that employ a modulation constellation consisting of a finite number of coherent states and that use a homodyne or a heterodyne-detection receiver. We establish security proof for collective attacks in the asymptotic regime, and we provide a formula for an achievable secret-key rate. The main constituents of our approach include approximating a complex, isotropic Gaussian probability distribution by a finite-size Gauss-Hermite constellation, applying entropic continuity bounds, and leveraging previous security proofs for Gaussian-modulation protocols. As an application of our method, we calculate secret-key rates achievable over a lossy thermal bosonic channel. We show that the rates for discrete-modulation protocols approach the rates achieved by a Gaussian-modulation protocol as the constellation size is increased.

Shouvik Ghorai, Sorbonne University

Continuous-Variable Quantum Money with Classical Verification

Quantum money exploits the no-cloning property of quantum mechanics to generate unforgeable tokens, banknotes, and credit cards. We propose a continuous-variable private-key quantum money scheme with classical verification. The motivation behind this protocol is to facilitate the process of practical implementation. Previous classical verification money schemes use single-photon detectors for verification, while our protocols require coherent detection. Our money scheme exploits a set of coherent states, where we encode information on its quadratures. We analyze the correctness and security parameters of the money scheme for a varying ensemble size of 4N. We note that the loss tolerance of the scheme improves with an increase in ensemble size. Our analysis shows that CV money schemes with 13\% loss tolerance are feasible. It opens up a new door to more practically feasible quantum money schemes.

Nilesh Vyas, Telecom Paris

Everlasting Secure Key Agreement in a Quantum Computational Time-lock security model 

Extending the functionality and overcoming the performance limitation under which QKD can operate requires either quantum repeaters or new security models. Investigating the latter option, we introduce the Quantum Computational Time-lock (QCT) security model, where we assume that computationally secure encryption may only be broken after time much longer than the coherence time of available quantum memories. This model can be seen as a combination of time-release encryption with the noisy quantum memory model. 

Using the QCT security model, we propose an explicit d-dimensional key agreement protocol that we call, “MUB-Quantum Computational Timelock” (MUB-QCT), where a bit is encoded on a qudit state using a full set of d + 1 mutually unbiased bases (MUBs) and a family of pair-wise independent permutations. To prove the security, we first show that eavesdropping reduces to performing an immediate measurement followed by post-measurement decoding. Secondly, following the construction of quantum to classical randomness extractor based on the full set of MUBs, Eve’s mutual information is bounded as O(1=d). As a result, MUB-QCT offers : high resilience to error (up to 50% for large d) ; MDI-type security as security is independent of channel monitoring, and does not require to trust measurement devices. Under restricted scenario MUB-QCT protocol also allows the possibility to do secure key distribution with input states containing up to O(d) photons, which implies a significant performance increase, characterized by a O(d) multiplication of key rates.

Beatrice da Lio, University of Copenhagen

Frequency conversion of single photons to 1550 nm enabling quantum communication protocols

Quantum communication applications require high speed indistinguishable single photons at telecom wavelengths, to exploit the low loss transmission window of optical fibers and hence allow long distance communication links. However, high performance quantum dot single photon sources have been demonstrated emitting in the wavelength range of 900-980 nm. In this talk, I will present our recent work on quantum frequency conversion of single photons from a bright quantum dot emitting at 942 nm to 1550 nm. The overall end-to-end efficiency was measured to be 40.9%, and high single photon purity was demonstrated with a second order correlation function value of g2(0)=0.029 after conversion.

Mirko Pittaluge, Toshiba Research Europe Ltd

Dual-band phase stabilisation technique for long distance quantum communications

We discuss the characteristics and the advantages of using a dual-band phase stabilisation technique for phase-sensitive quantum communications. We examine how this technique can extend the current range of fibre-based Quantum Key Distribution by discussing experimental results obtained with a Twin Field QKD setup.

Gaëtan Gras, ID Quantique

Countermeasure against quantum hacking using detection statistics

In the last few years, detector blinding attacks have been proposed and could potentially threaten the security of quantum key distribution systems. Even though such attacks are technically challenging to implement, it is important to consider countermeasures to avoid information leakage. We present a countermeasure against these kinds of attacks based on the use of multipixel detectors. Thanks to this method, we are able to estimate an upper bound on the information Eve could have obtained on the key exchanged. Finally, we show that a multipixel detector based on superconducting nanowire single-photon detectors can fulfill all the requirements for our countermeasure to be effective.

Innocenzo de Marco, Toshiba Research Europe Ltd

Photonic integration of a directly phase-modulated source for Quantum Key Distribution

Deployment of quantum key distribution systems will rely on devices that are cheap, compact and scalable. In this talk I will describe the photonic integration of a light source that is well-suited for this, as it is able to generate signal states for a variety of different protocols without the need for unbalanced interferometers or phase modulators, which would add to the complexity of the system.

Industry Panel: Starting a Quantum Company

We will be joined by Richard Murray from Orca Computing, Carmen Palacios-Berraquero from Nu Quantum, and Carlos Abellan from QuSide to discuss how we can start a quantum company in this new climate for quantum technologies. The session will be chaired by Félix Bussières from ID Quantique.

Wednesday, 5 May 2021

Tracy Northup, University of Innsbruck

Trapped-ion interfaces for quantum networks

Future quantum networks offer a route to quantum-secure communication, distributed quantum computing, and quantum-enhanced sensing.  A current challenge across all experimental platforms is how to move beyond proof-of-principle realizations to the efficient, faithful distribution of quantum states over scalable networks.  I will present ongoing work on nodes for quantum networks based on trapped ions in optical cavities, focusing in particular on a connection between remote trapped-ion systems in Innsbruck.  We will then consider how to extend such links to multi-node networks.

Liang Jiang, University of Chicago

Quantum repeaters based on concatenated bosonic and discrete-variable quantum codes

We propose a novel architecture of quantum-error-correction-based quantum repeaters that combines the techniques used in discrete and continuous-variable quantum information [1]. Specifically, we propose to encode the transmitted qubits in a concatenated code consisting of two levels. On the first level we use a continuous-variable GKP code which encodes the qubit in a single bosonic mode. On the second level we use a small discrete-variable code, encoding a logical qubit in as few as four or seven physical qubits. We find that the combination of using the two types of repeaters enables us to achieve performance needed in practical scenarios with a significantly reduced cost with respect to an architecture based solely on multi-qubit repeaters. [1] Rozpędek, F., Noh, K., Xu, Q., Guha, S. & Jiang, L. Quantum repeaters based on concatenated bosonic and discrete-variable quantum codes. arXiv:2011.15076 (2020).

Yumang Jing, University of Leeds

Quantum key distribution over quantum repeaters with encoding

We propose a postselection technique, based on quantum error detection, for quantum key distribution (QKD) systems that run over quantum repeaters with encoding. We fully study the effect of different terms, components, and system imperfections on the secret key generation rate of the QKD system, and how one can use the information obtained during entanglement swapping and decoding stages to maximize the rate.

Antonio Ortu, University of Geneva

A long-lived quantum memory for quantum repeaters

In recent years, experimental demonstrations showed how rare earth-doped solid-state crystals are capable of storing, coherently and on-demand, states of light at the single photon level and entanglement of photon-spin pairs to be used as building blocks for future quantum repeaters. By improving on our previous work on a Eu:YSO based quantum memory, we show how even longer storage times can be obtained, while preserving a good signal to noise ratio and multimode capability.

Katanya Kuntz, University of Waterloo

Satellite Quantum Key Distribution & the QEYSSat Mission

I will discuss Quantum Key Distribution (QKD) and how it can be combined with satellites to make a secure global quantum network. I will give a high-level overview of the current ‘Quantum Space Race,’ and Canada’s upcoming QEYSSat mission, the Quantum Encryption and Science Satellite, as well as my role as the QEYSSat Science Team Coordinator. I will explain how to generate secure keys between two Quantum Ground Stations using a satellite, such as QEYSSat, as a trusted node.

Mujtaba Zahidy, University of Padova

Recent developments in practical BB84 QKD

Practical quantum key distribution, in free-space or fiber, requires a meticulous effort to achieve stable, resilient key generation rate with low QBER and hence, high practical security. These efforts should focus on reducing the errors in preparation, perfect transmission of qubits, and cancelling the sources of noise at measurement. Here, we shall cover a series of endeavors in order to achieve a stable key generation in free-space as well as fiber-based QKD with practical examples in deployed fiber. I will cover new techniques to generate mutually unbiased basis used in polarization-based BB84, sharing a time reference between entities in QKD, polarization drift compensation, free-space to fiber injection, and finally, parallel classical communication. The result of a series of experiments will be presented.

Robert Trenyi, University of Vigo

Performance of the coherent-one-way quantum key distribution protocol

Multi-photon pulses emitted by practical laser sources limit the performance of quantum key distribution (QKD) due to the photon-number splitting (PNS) attack. The coherent-one-way (COW) QKD protocol was proposed to rule out the possibility of the PNS attack while it was believed to be able to provide a secret key rate that scales linearly with the system’s transmittance with a relatively simple experimental setup. Here we disprove this expectation by providing an upper bound on its secret key rate that scales at most quadratically with the system’s transmittance via considering an intercept-resend type of attack. This makes the COW scheme inappropriate for long-distance QKD. Moreover, we also show that so far all implementations of the COW protocol appearing in scientific literature are actually insecure.

Carlo Liorni, University of Dusseldorf

Intercontinental communication through space-borne quantum repeaters

In this work we propose to combine quantum repeaters and satellite-based links, into a scheme that allows to achieve entanglement distribution over global distances with a small number of intermediate untrusted nodes. We perform a comparison with other repeater chain architectures and show that our scheme, even though more technically demanding, is superior in many situations of interest. We analyse strengths and weaknesses of the proposed scheme, discuss exemplary orbital configurations and study the impact of changing some crucial parameters. The integration of satellite-based links with ground repeater networks can be envisaged to represent the backbone of the future Quantum Internet.


 

Free Evening Discussions 2, Wednesday, 5 May 2021

 

Satellite QKD

Peter Freiwang, LMU Munich

QKD to satellites can enable global secure communication. After the first successful demonstration by the Chinese satellite MICIUS [1], the question arises how small a satellite can be designed. We show our concept for a BB84 QKD payload [2] for the nano-satellite mission QUBE. Faint laser pulses from four VCSELs at 850 nm are polarized using an array of polarizer foils and focused into a waveguide chip, which couples the four input modes into a single mode fiber. The optical QKD-unit will be hermetically sealed and mounted onto a 9×9 cm2 PCB. Together with a second quantum payload to evaluate CV-QKD [3] and quantum random number generation [4], this mission will study the feasibility of cost effective QKD with nano-satellites in low-earth-orbits (∼ 500 km altitude). In the first phase, the satellite with a planned size of only 30x10x10 cm3 will use an optical terminal (OSIRIS – Optical Space Infrared Downlink System) with an aperture of 20 mm for downlink to the optical ground station with a planned telescope size of 80 cm to achieve high coupling efficiency. [1] S. Liao et al., Phys. Rev. Lett. 120, 30501 (2018) [2] G. Vest et al., IEEE JSTQE 21, 3 (2014) [3] T. C. Ralph, Phys. Rev. A 61, 010303 (1999) [4] C. Gabriel et al., Nature Photonics 4, p: 711–715 (2010).

 

Quantum repeater platform using carbon trimer defect in hexagonal boron nitride

Omid Golami, University of Calgary

A quantum network has important applications including distributed quantum computing and secure communications. Since long-distance quantum networks need quantum repeaters, there are many attempts to make practical, more efficient, and cheaper repeaters. We are studying carbon trimer defect in hexagonal boron nitride which seems promising as a quantum repeater at room temperature. We plan to use nuclear spins as the quantum memory needed for repeaters because the nuclear spins have higher coherence time. There are two main things that we have to figure out. First, we will study the hyperfine coupling of the defect. Then, we will determine optical selection rules to find out the allowed optical transitions. These will pave the way to build a repeater that will be much cheaper, simpler, and widely usable compared to other repeaters since they all need temperature close to zero kelvins to operate but this repeater can operate at room temperature. Ultimately, the repeaters will let us have secure quantum communications and distributed quantum computation over long distances.

 

Hyper-hybrid entanglement, indistinguishability, and two-particle entanglement swapping

Soumya Das, Indian Statistical Institute

Hyper-hybrid entanglement for two indistinguishable bosons has been recently proposed by Li et al. [Y. Li, M. Gessner, W. Li, and A. Smerzi, Phys. Rev. Lett. 120, 050404 (2018)]. In the current paper, we show that this entanglement exists for two indistinguishable fermions also. Next, we establish two no-go results: no hyper-hybrid entanglement for two distinguishable particles, and no unit fidelity quantum teleportation using indistinguishable particles. If either of these is possible, then the no-signaling principle would be violated. While several earlier works have attempted extending many results on distinguishable particles to indistinguishable ones, and vice versa, the above two no-go results establish a nontrivial separation between the two domains. Finally, we propose an efficient entanglement swapping using only two indistinguishable particles, whereas a minimum number of either three distinguishable or four indistinguishable particles is necessary for existing protocols.

 

What makes huddles in the development of quantum internet?

Seong Su Park, ETRI

Not only lack of quantum memory, there are many other things waiting to be researched.

 

MUB generation and their usage in Quantum communication

Radel Ben-Av, HIT

 

Enhancing security in IoT using quantum cryptography

Shish Kaushik, CiRQuIT Quantum Research

 

Multimode CV QKD with MIMO enhancement

Shradhanjali Sahu, University of Leeds

 

Metro Area Quantum Access Networks

Anil Prabhakar, IIT Madras

 

Back to Programme

Back to Main Page