Quantum encryption in phase space with displacement operators

IF 5.8 2区 物理与天体物理 Q1 OPTICS
Randy Kuang, Adrian Chan
{"title":"Quantum encryption in phase space with displacement operators","authors":"Randy Kuang,&nbsp;Adrian Chan","doi":"10.1140/epjqt/s40507-023-00183-0","DOIUrl":null,"url":null,"abstract":"<div><p>In photonic computing, the quantum systems consist of coherent states and squeezed coherent states. Common quantum gates found in these systems are: phase shift, displacement, and squeezing gates. These gates are all unitary and reversible. Outside of quantum systems, coherent states also plays a significant role in coherent optical communications with speeds of hundreds of gigabits per second. Secure optical communications is generally implemented at the data layer with classical symmetric encryption such as Advanced Standard Encryption or AES. This inevitably allows any wiretapping to capture the transmitted data either in the plaintext mode or in the encrypted ciphertext mode in the optical infrastructure. The recent and rapid developments in Quantum computing further lift up the need for quantum secure communications in the optical infrastructure. This paper proposes a novel quantum encryption in the coherent optical domain utilizing a displacement operator and implementing with IQ-MZM optical modules, called Quantum Encryption in Phase Space or QEPS. The communication peers share a secret used to seed cryptographic pseudo random number generators to produce a synchronized random number at both the transmitter and receiver. The synchronized random numbers are used to establish displacement operators to encrypt the coherent states at the transmission and decrypt the cipher coherent states at the receiver. Therefore, malicious parties tapping along the fibre line would not extract the message in transit from optical domain due to a high Bit Error Rate or BER. The optimal displacement operator is split into a standard 16-QAM and a random phase shift operator to enhance the transmission security. We analysis the transmission security with the wiretap channel model for semantic security. We have simulated the QEPS encryption and decryption for two data modulation schemes: QPSK and 16-QAM over 80 km for transmission speeds of 56 Gbps for QPSK and 112 Gbps for 16-QAM.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":null,"pages":null},"PeriodicalIF":5.8000,"publicationDate":"2023-06-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-023-00183-0","citationCount":"2","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"EPJ Quantum Technology","FirstCategoryId":"101","ListUrlMain":"https://link.springer.com/article/10.1140/epjqt/s40507-023-00183-0","RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"OPTICS","Score":null,"Total":0}
引用次数: 2

Abstract

In photonic computing, the quantum systems consist of coherent states and squeezed coherent states. Common quantum gates found in these systems are: phase shift, displacement, and squeezing gates. These gates are all unitary and reversible. Outside of quantum systems, coherent states also plays a significant role in coherent optical communications with speeds of hundreds of gigabits per second. Secure optical communications is generally implemented at the data layer with classical symmetric encryption such as Advanced Standard Encryption or AES. This inevitably allows any wiretapping to capture the transmitted data either in the plaintext mode or in the encrypted ciphertext mode in the optical infrastructure. The recent and rapid developments in Quantum computing further lift up the need for quantum secure communications in the optical infrastructure. This paper proposes a novel quantum encryption in the coherent optical domain utilizing a displacement operator and implementing with IQ-MZM optical modules, called Quantum Encryption in Phase Space or QEPS. The communication peers share a secret used to seed cryptographic pseudo random number generators to produce a synchronized random number at both the transmitter and receiver. The synchronized random numbers are used to establish displacement operators to encrypt the coherent states at the transmission and decrypt the cipher coherent states at the receiver. Therefore, malicious parties tapping along the fibre line would not extract the message in transit from optical domain due to a high Bit Error Rate or BER. The optimal displacement operator is split into a standard 16-QAM and a random phase shift operator to enhance the transmission security. We analysis the transmission security with the wiretap channel model for semantic security. We have simulated the QEPS encryption and decryption for two data modulation schemes: QPSK and 16-QAM over 80 km for transmission speeds of 56 Gbps for QPSK and 112 Gbps for 16-QAM.

具有位移算子的相空间量子加密
在光子计算中,量子系统由相干态和压缩相干态组成。在这些系统中发现的常见量子门有:相移、位移和挤压门。这些门都是统一可逆的。在量子系统之外,相干态在每秒数百千兆比特的相干光通信中也起着重要作用。安全光通信通常在数据层使用经典的对称加密(如高级标准加密或AES)来实现。这不可避免地允许任何窃听以明文模式或在光学基础设施中加密的密文模式捕获传输的数据。近年来量子计算的快速发展进一步提升了光学基础设施对量子安全通信的需求。本文提出了一种利用位移算子和IQ-MZM光模块实现相干光域量子加密的新方法,称为相空间量子加密(QEPS)。通信对等体共享一个秘密,用于种子加密伪随机数生成器,以在发送端和接收端产生同步的随机数。利用同步随机数建立位移算子,对传输端的相干态进行加密,对接收端的密码相干态进行解密。因此,由于高误码率或误码率,沿着光纤线路的恶意方无法从光域中提取传输中的信息。为了提高传输安全性,将最优位移算子拆分为标准16-QAM算子和随机移相算子。在语义安全方面,我们用窃听信道模型分析了传输安全性。我们模拟了QEPS加密和解密两种数据调制方案:QPSK和16-QAM,传输速度超过80公里,QPSK的传输速度为56 Gbps, 16-QAM的传输速度为112 Gbps。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
EPJ Quantum Technology
EPJ Quantum Technology Physics and Astronomy-Atomic and Molecular Physics, and Optics
CiteScore
7.70
自引率
7.50%
发文量
28
审稿时长
71 days
期刊介绍: Driven by advances in technology and experimental capability, the last decade has seen the emergence of quantum technology: a new praxis for controlling the quantum world. It is now possible to engineer complex, multi-component systems that merge the once distinct fields of quantum optics and condensed matter physics. EPJ Quantum Technology covers theoretical and experimental advances in subjects including but not limited to the following: Quantum measurement, metrology and lithography Quantum complex systems, networks and cellular automata Quantum electromechanical systems Quantum optomechanical systems Quantum machines, engineering and nanorobotics Quantum control theory Quantum information, communication and computation Quantum thermodynamics Quantum metamaterials The effect of Casimir forces on micro- and nano-electromechanical systems Quantum biology Quantum sensing Hybrid quantum systems Quantum simulations.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信