Deployment Strategies for the Global Coverage of Quantum Key Distribution Network

Autores/as

  • Jing Wang
  • Bernardo A. Huberman CableLabs

DOI:

https://doi.org/10.59471/raia20229

Palabras clave:

Quantum key distribution networks, QKD, Deployment strategy

Resumen

We present a comprehensive literature review and comparative study on the deployment strategies of quantum key distribution (QKD) networks for global coverage. The state-of-the-art deployment strategies, including terrestrial QKD via optical fibers, free-space QKD via ground-based fixed links and ground-to-air dynamic links, as well as satellite QKD, are reviewed and compared in terms of channel loss, interference, distance limit, connection topology, and deployment cost. Selection criteria and deployment strategies are developed to enable a global coverage of QKD networks from intercontinental, long-haul to metro, and access networks.

 

Métricas

Cargando métricas ...

Citas

P. W. Shor, “Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer,” SIAM Journal on Computing, vol. 26, no. 5, pp. 1484-1509, 1997.

» E. Grumbling, M. Horowitz, (eds.), “Quantum Computing: Progress and Prospects,” The National Academies Press, Washington, DC, https://doi.org/10.17226/25196.

» F. Arute, K. Arya, R. Babbush, “Quantum supremacy using a programmable superconducting processor,” Nature, vol. 574, pp. 505-510, October 2019.

» IBM Research Blog, “On ‘Quantum Supremacy’” 22 October 2019.

» D. J. Bernstein, “Introduction to post-quantum cryptography,” In: D. J. Bernstein, J. Buchmann, E. Dahmen (eds) Post-Quantum Cryptography. Springer, Berlin, Heidelberg, 2009.

» L. Chen, S. Jordan, Y.-K. Liu, et. al., “Report on Post-Quantum Cryptography,” NISTIR 8105, 04/28/2016.

» G. Alagic, J. Alperin-Sheriff, D. Apon, et. al., “Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process,” NISTIR 8240, 01/31/2019.

» G. Alagic, J. Alperin-Sheriff, D. Apon, et. al., “Status Report on the Second Round of the NIST Post- Quantum Cryptography Standardization Process,” NISTIR 8309, 07/22/2020.

» C. H. Bennett, “Quantum Cryptography: Uncertainty in the Service of Privacy,” Science, vol. 257, no. 5071, pp. 752-753, 1992.

» N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, “Quantum cryptography,” Reviews of Modern Physics, vol. 74, no. 1, pp. 145-195, Mar 2002.

» V. Scarani, H. Bechmann-Pasquinucci, N. J. Cerf, et al., “The security of practical quantum key distribution,” Reviews of Modern Physics, vol. 81, no. 3, pp. 1301-1350, Sep 2009.

» H. K. Lo, M. Curty, K. Tamaki, “Secure quantum key distribution,” Nature Photonics, vol. 8, pp. 595-604, 2014.

» C. H. Bennett and G. Brassard, “Quantum cryptography: public key distribution and coin tossing,” Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, 10-12 December 1984, pp. 175-179.

» C. H. Bennett, F. Bessette, G. Brassard, et al., “Experimental quantum cryptography,” Journal of Cryptology, vol. 5, pp. 3-28, 1992.

» D. Gottesman, Hoi-Kwong Lo, N. Lutkenhaus, and J. Preskill, “Security of quantum key distribution with imperfect devices,” Quantum Information & Computation, vol. 4, no. 5, pp. 325-360, Sep 2004.

» H.-K. Lo, X. Ma, K. Chen, “Decoy State Quantum Key Distribution,” Physical Review Letters, vol. 94, no. 23, pp. 230504, Jun 2005.

» H.-K. Lo, M. Curty, and B. Qi, “Measurement-device-independent quantum key distribution,” Physical Review Letters, vol. 108, 130503, Mar 2012.

» Z. Tang, Z. Liao, F. Xu, et al., “Experimental demonstration of polarization encoding measurement- device-independent quantum key distribution,” Physical Review Letters, vol. 112, 190503, May 2014.

» J. Qiu, “Quantum communications leap out of the lab,” Nature, vol. 508, pp. 441-442, April 2014.

» M. Peev, “Why do I believe that Quantum Key Distribution (QKD) is Finally About to Reach Telecom Markets and Grow Out of Its Present Exotic Standing?,” Optical Fiber Communications Conference (OFC) 2019, paper W4D.3.

» C. Elliott, “Building the quantum network,” New Journal of Physics, vol. 4, 46.1-46.12, Jan 2002.

» C. Elliott, A. Colvin, D. Pearson, et al., “Current status of the DARPA quantum network,” Proc. SPIE 5815, Quantum Information and Computation III, May 2005.

» P. Eraerds, N. Walenta, M. Legré, et al., “Quantum key distribution and 1 Gbps data encryption over a single fibre,” New Journal of Physics, vol. 12, 063027, June 2010.

» D. Stucki, M. Legré, F. Buntschu, et al., “Long-term performance of the SwissQuantum quantum key distribution network in a field environment,” New Journal of Physics, vol. 13, 123001, December 2011.

» A. Poppe, M. Peev and O. Maurhart, “Outline of the SECOQC quantum-key-distribution network,” International Journal of Quantum Information, vol. 6, no. 2, pp. 209-218, 2008.

» M. Peev, T. Länger, T. Lorünser, et al., “The SECOQC Quantum-Key-Distribution Network in Vienna,” Optical Fiber Communication Conference 2009, paper OThL2.

» M. Peev, A. Poppe, O. Maurhart, et al., “The SECOQC Quantum Key Distribution Network in Vienna,” 35th European Conference on Optical Communication, Vienna, Austria, 2009, paper 1.4.1.

» M. Peev, C. Pacher, R. Alléaume, et al., “The SECOQC quantum key distribution network in Vienna,” New Journal of Physics, vol. 11, 075001, July 2009.

» M. Sasaki, M. Fujiwara, H. Ishizuka, et al., “Field test of quantum key distribution in the Tokyo QKD Network,” Optics Express, vol. 19, no. 11, pp. 10387-10409, 2011.

» J. F. Dynes, A. Wonfor, W. W. -S. Tam, et al., “Cambridge quantum network,” Nature Partner Journals (NPJ) Quantum Information, vol. 5, article number 101, 2019.

» Q. Zhang, F. Xu, Y.-A. Chen, et al., “Large scale quantum key distribution: challenges and solutions,” Optics Express, vol. 26, no. 18, pp. 24260-24273, 2018.

» Y. Liu, T.-Y. Chen, L.-J. Wang, et al., “Experimental measurement-device-independent quantum key distribution,” Physical Review Letters, vol. 111, 130502, Sep 2013.

» Y.-L. Tang, H.-L. Yin, S.-J. Chen, et al., “Measurement-device-independent quantum key distribution over 200 km,” Physical Review Letters, vol. 113, 190501, Nov 2014.

» Y.-L. Tang, H.-L. Yin, S.-J. Chen, et al., “Field test of measurement-device-independent quantum key distribution,” IEEE Journal of Selected Topics in Quantum Electronics, vol. 21, no. 3, pp. 116-122, May- June 2015, Art no. 6600407.

» Y.-L. Tang, H.-L. Yin, Q. Zhao, et al., “Measurement-device-independent quantum key distribution over untrustful metropolitan network,” Physics Review X, vol. 6, 011024, Mar 2016.

» X.-B. Wang, “Three-intensity decoy-state method for device-independent quantum key distribution with basis-dependent errors,” Physical Review A, vol. 87, 012320, January 2013.

» Y.-H. Zhou, Z.-W. Yu, and X.-B. Wang, “Making the decoy-state measurement-device-independent quantum key distribution practically useful,” Physical Review A, vol. 93, 042324, April 2016.

» H.-L. Yin, T.-Y. Chen, Z.-W. Yu, et al., “Measurement-Device-Independent Quantum Key Distribution Over a 404 km Optical Fiber,” Physical Review Letters, vol. 117, 190501, November 2016.

» M. Lucamarini, Z. L. Yuan, J. F. Dynes, et al., “Overcoming the rate-distance limit of quantum key distribution without quantum repeaters,” Nature, vol. 557, pp. 400-403, 2018.

» X. Ma, P. Zeng, and H. Zhou, “Phase-Matching Quantum Key Distribution,” Physical Review X, vol. 8, 031043, 2018.

» X. T. Fang, P. Zeng, H. Liu, et al., “Implementation of quantum key distribution surpassing the linear rate- transmittance bound,” Nature Photonics, vol. 14, pp. 422-425, 2020.

» X.-B. Wang, Z.-W. Yu, and X.-L. Hu, “Twin-field quantum key distribution with large misalignment error,” Physical Review A, vol. 98, 062323, December 2018.

» J.-P. Chen, C. Zhang, Y. Liu, et al., “Sending-or-Not-Sending with Independent Lasers: Secure Twin-Field Quantum Key Distribution over 509 km,” Physical Review Letters, vol. 124, 070501, February 2020.

» J. P. Chen, C. Zhang, Y. Liu, et al., “Twin-field quantum key distribution over a 511 km optical fibre linking two distant metropolitan areas,” Nature Photonics, vol. 15, pp. 570–575, 2021.

» H. Liu, C. Jiang, H.-T. Zhu, et al., “Field Test of Twin-Field Quantum Key Distribution through Sending-or- Not-Sending over 428 km,” Physical Review Letters, vol. 126, 250502, June 2021.

» M. Pittaluga, M. Minder, M. Lucamarini, et al., “600-km repeater-like quantum communications with dual-band stabilization,” Nature Photonics, vol. 15, pp. 530-535, 2021.

» P. D. Townsend, “Simultaneous quantum cryptographic key distribution and conventional data transmission over installed fibre using wavelength-division multiplexing,” Electronics Letters, vol. 33, no. 3, pp. 188-190, 1997.

» B. Qi, W. Zhu, L. Qian, and H.-K. Lo, “Feasibility of quantum key distribution through a dense wavelength division multiplexing network,” New Journal of Physics, vol. 12, 103042, 2010.

» M. S. Goodman, P. Toliver, R. J. Runser, et al., “Quantum cryptography for optical networks: a systems perspective,” The 16th Annual Meeting of the IEEE Lasers and Electro-Optics Society (LEOS) 2003, paper ThEE1, vol. 2, pp. 1040-1041.

» N. A. Peters, P. Toliver, T. E. Chapuran, et al., “Dense wavelength multiplexing of 1550 nm QKD with strong classical channels in reconfigurable networking environments,” New Journal of Physics, vol. 11, 045012, April 2009.

» T. E. Chapuran, P. Toliver, N. A. Peters, et al., “Optical networking for quantum key distribution and quantum communications,” New Journal of Physics, vol. 11, 105001, October 2009.

» N. A. Peters, P. Toliver, T. E. Chapuran, et al., “Quantum communications in reconfigurable optical networks: DWDM QKD through a ROADM,” Conference on Optical Fiber Communication (OFC) 2010, paper OTuK1.

» L.-J. Wang, K.-H. Zou, W. Sun, et al., “Long-distance copropagation of quantum key distribution and terabit classical optical data channels,” Physics Review A, vol. 95, no. 1, pp. 012301, 2017.

» Y. Mao, B.-X. Wang, C. Zhao, et al., “Integrating quantum key distribution with classical communications in backbone fiber network,” Optics Express, vol. 26, no. 5, pp. 6010-6020, 2018.

» W. Chen, Z. Han, T. Zhang, et al., “Field experiment on a “star type” metropolitan quantum key distribution network,” in IEEE Photonics Technology Letters, vol. 21, no. 9, pp. 575-577, May 2009.

» S. Wang, W. Chen, Z. Yin, et al., “Field test of wavelength-saving quantum key distribution network,” Optics Letters, vol. 35, no. 14, pp. 2454-2456, July 2010.

» S. Wang, W. Chen, Z. Yin, et al., “Field and long-term demonstration of a wide area quantum key distribution network,” Optics Express, vol. 22, no. 18, pp. 21739-21756, September 2014.

» T.-Y. Chen, J. Wang, H. Liang, et al., “Metropolitan all-pass and inter-city quantum communication network,” Optics Express, vol. 18, no. 26, pp. 27217-27225, 2010.

» K. A. Patel, J. F. Dynes, I. Choi, et al., “Coexistence of high-bit-rate quantum key distribution and data on optical fiber,” Physical Review X, vol. 2, no. 4, 041010, November 2012.

» B. Fröhlich, J. F. Dynes, M. Lucamarini, et al., “A quantum access network,” Nature, vol. 501, pp. 69-72, 2013.

» K. A. Patel, J. F. Dynes, M. Lucamarini, et al., “Quantum key distribution for 10 Gb/s dense wavelength division multiplexing networks,” Applied Physics Letters, vol. 104, no. 5, 051123, 2014.

» I. Choi, Y. Zhou, J. F. Dynes, et al., “Field trial of a quantum secured 10 Gb/s DWDM transmission system over a single installed fiber,” Optics Express, vol. 22, no. 19, pp. 23121-23128, 2014.

» B. Fröhlich, J. F. Dynes, M. Lucamarini, et al., “Quantum secured gigabit optical access networks,” Scientific Reports, vol. 5, article number 18121, 2015.

» J. F. Dynes, W. W-S. Tam, A. Plews, et al., “Ultra-high bandwidth quantum secured data transmission,” Scientific Reports, vol. 6, article number 35149, 2016.

» L.-J. Wang, L.-K. Chen, L. Ju, et al., “Experimental multiplexing of quantum key distribution with classical optical communication,” Applied Physics Letters, vol. 106, no. 8, 081108, 2015.

» R. Bedington, J. M. Arrazola, A. Ling, “Progress in satellite quantum key distribution,” Nature Partner Journals (NPJ) Quantum Information, vol. 3, article number 30, 2017.

» I. Khan, B. Heim, A. Neuzner and C. Marquardt, “Satellite-Based QKD,” Optics and Photonics News, Feb 2018.

» J. G. Rarity, P. R. Tapster, P. M. Gorman, and P. Knight, “Ground to satellite secure key exchange using quantum cryptography,” New Journal of Physics, vol. 4, 82.1-82.21, 2002.

» C. Bonato, A. Tomaello, V. D. Deppo, et al., “Feasibility of satellite quantum key distribution,” New Journal of Physics, vol. 11, 045017, 2009.

» A. Tomaello, A. Dall’Arche, G. Naletto, and P. Villoresi, “Intersatellite quantum communication feasibility study”, Proc. SPIE 8163, Quantum Communications and Quantum Imaging IX, 816309, September 2011.

» B. C. Jacobs and J. D. Franson, “Quantum cryptography in free space,” Optics Letters, vol. 21, no. 22, pp. 1854-1856, 1996.

» W. T. Buttler, R. J. Hughes, P. G. Kwiat, et al., “Free-space quantum key distribution,” Physical Review A, vol. 57, no. 4, pp. 2379-2382, April 1998.

» W. T. Buttler, R. J. Hughes, P. G. Kwiat, et al., “Practical Free-Space Quantum Key Distribution over 1 km,” Physical Review Letters, vol. 81, no. 15, pp. 3283-3286, October 1998.

» R. J. Hughes, J. E. Nordholt, D. Derkacs, et al., “Practical free-space quantum key distribution over 10 km in daylight and at night,” New Journal of Physics, vol. 4, 43.1-43.14, 2002.

» C. Kurtsiefer, P. Zarda, M. Halder, et al., “Quantum cryptography: a step towards global key distribution,” Nature vol. 419, pp. 450, 2002.

» T. Schmitt-Manderbach, H. Weier, M. Fürst, et al., “Experimental Demonstration of Free-Space Decoy- State Quantum Key Distribution over 144 km,” Physical Review Letters, vol. 98, 010504, January 2007

» S. Nauerth, F. Moll, M. Rau, et al., “Air-to-ground quantum communication,” Nature Photonics, vol. 7, pp. 382-386, 2013.

» J. Y. Wang, B. Yang, S. K. Liao, et al., “Direct and full-scale experimental verifications towards ground- satellite quantum key distribution,” Nature Photonics, vol. 7, pp. 387-393, 2013.

» J.-P. Bourgoin, B. L. Higgins, N. Gigov, et al., “Free-space quantum key distribution to a moving receiver,” Optics Express, vol. 23, no. 26, pp. 33437-33447, 2015.

» C. J. Pugh, S. Kaiser, J.-P. Bourgoin, et al., “Airborne demonstration of a quantum key distribution receiver payload,” Conference on Lasers and Electro-Optics Europe & European Quantum Electronics Conference (CLEO/Europe-EQEC), 2017.

» C. J. Pugh, S. Kaiser, J.-P. Bourgoin, et al., “Airborne demonstration of a quantum key distribution receiver payload,” Quantum Science and Technology, vol. 2, no. 2, 024009, June 2017.

» J. Yin, Y. Cao, S.-B. Liu, et al., “Experimental quasi-single-photon transmission from satellite to earth,” Optics Express, vol. 21, no. 17, pp. 20032-20040, 2013.

» J. Pan, “Quantum science satellite,” Chinese Journal of Space Science, vol. 34, no. 5, pp. 547-549, 2014.

» S. Liao, W. Cai, W. Liu, et al., “Satellite-to-ground quantum key distribution,” Nature, vol. 549, pp. 43-47, 2017.

» S. Liao, W. Cai, J. Handsteiner, et al., “Satellite-Relayed Intercontinental Quantum Network,” Physical Review Letters, vol. 120, 030501, 2018.

» T. Scheidl, J. Handsteiner, D. Rauch, R. Ursin, “Space-to-ground quantum key distribution,” Proceedings vol. 11180, International Conference on Space Optics (ICSO) 2018, Chania, Greece.

» T. Jennewein, J. P. Bourgoin, B. Higgins, et al., “QEYSSAT: a mission proposal for a quantum receiver in space,” Proc. SPIE 8997, Advances in Photonics of Quantum Computing, Memory, and Communication VII, 89970A, February 2014.

» E. Meyer-Scott, Z. Yan, A. MacDonald, et al., “How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss,” Physical Review A, vol. 84, 062326, December 2011.

» J.-P. Bourgoin, E. Meyer-Scott, B. L. Higgins, et al., “A comprehensive design and performance analysis of low Earth orbit satellite quantum communication,” New Journal of Physics, vol. 15, 023006, February 2013.

» J.-P. Bourgoin, N. Gigov, B. L. Higgins, et al., “Experimental quantum key distribution with simulated ground-to-satellite photon losses and processing limitations,” Physical Review A, vol. 92, 052339, November 2015.

» H. Podmore, I. D’Souza, D. Hudson, et al., “Optical Terminal for Canada’s Quantum Encryption and Science Satellite (QEYSSat),” IEEE International Conference on Space Optical Systems and Applications (ICSOS) 2019.

» M. Yang, F. Xu, J.-G. Ren, et al., “Spaceborne, low-noise, single-photon detection for satellite-based quantum communications,” Optics Express, vol. 27, pp. 36114-36128, 2019.

» G. Vallone, D. Bacco, D. Dequal, et al., “Experimental Satellite Quantum Communications,” Physical Review Letters, vol. 115, 040502, July 2015.

» D. Dequal, G. Vallone, D. Bacco, et al., “Experimental single-photon exchange along a space link of 7000 km,” Physical Review A, vol. 93, 010301, January 2016.

» K. Günthner, I. Khan, D. Elser, et al., “Quantum-limited measurements of optical signals from a geostationary satellite,” Optica, vol. 4, pp. 611-616, 2017.

» Y. A. Chen, Q. Zhang, T. Y. Chen, et al., “An integrated space-to-ground quantum communication network over 4,600 kilometres,” Nature, vol. 589, pp. 214-219, 2021.

» T. Jennewein, C. Grant, E. Choi, et al., “The NanoQEY mission: ground to space quantum key and entanglement distribution using a nanosatellite,” Proc. SPIE 9254, Emerging Technologies in Security and Defence II; and Quantum-Physics-based Information Security III, 925402, October 2014.

» D. K. L. Oi, A. Ling, J. A. Grieve, et al., “Nanosatellites for quantum science and technology,” Contemporary Physics, pp. 25-52, 2016.

» R. Bedington, X. Bai, E. Truong-Cao, et al., “Nanosatellite experiments to enable future space-based QKD missions,” EPJ Quantum Technology, vol. 3, article 12, 2016.

» D. K. L. Oi, A. Ling, G. Vallone, et al., “CubeSat quantum communications mission,” EPJ Quantum Technology, vol. 4, article 6, 2017.

» H. Takenaka, A. Carrasco-Casado, M. Fujiwara, et al., “Satellite-to-ground quantum-limited communication using a 50-kg-class microsatellite,” Nature Photonics, vol. 11, pp. 502-508, 2017.

» K. Boone, J.-P. Bourgoin, E. Meyer-Scott, et al., “Entanglement over global distances via quantum repeaters with satellite links,” Physical Review A, vol. 91, 052325, May 2015.

» Z. Tang, R. Chandrasekara, Y. C. Tan, et al., “Generation and Analysis of Correlated Pairs of Photons aboard a Nanosatellite,” Physical Review Applied, vol. 5, 054022, May 2016.

» J. Yin, Y. Cao, Y.-H. Li, et al., “Satellite-based entanglement distribution over 1200 kilometers,” Science, vol. 356, no. 6343, pp. 1140-1144, 2017.

» A. Villar, A. Lohrmann, X. Bai, et al., “Entanglement demonstration onboard a nano-satellite,” Optica, vol. 7, no. 7, pp. 734-737, 2020.

» C.-Z. Peng, T. Yang, X.-H. Bao, et al., “Experimental Free-Space Distribution of Entangled Photon Pairs Over 13 km: Towards Satellite-Based Global Quantum Communication,” Physical Review Letters, vol. 94, 150501, April 2005.

» R. Ursin, F. Tiefenbacher, T. Schmitt-Manderbach, et al., “Entanglement-based quantum communication over 144 km,” Nature Physics, vol. 3, pp. 481-486, 2007.

» X.-M. Jin, J.-G. Ren, B. Yang, et al., “Experimental free-space quantum teleportation,” Nature Photonics, vol. 4, pp. 376-381, 2010.

» J. Yin, J.-G. Ren, H. Lu, et al., “Quantum teleportation and entanglement distribution over 100-kilometre free-space channels,” Nature, vol. 488, pp. 185-188, 2012.

» Y. Cao, Y.-H. Li, K.-X. Yang, et al., “Long-Distance Free-Space Measurement-Device-Independent Quantum Key Distribution,” Physical Review Letters, vol. 125, 260503, December 2020.»

Descargas

Publicado

2022-07-26

Cómo citar

Wang, J., & Huberman, B. A. (2022). Deployment Strategies for the Global Coverage of Quantum Key Distribution Network. Revista Abierta De Informática Aplicada, 6(1), 9–30. https://doi.org/10.59471/raia20229