• Overview of Chinese core journals
  • Chinese Science Citation Database(CSCD)
  • Chinese Scientific and Technological Paper and Citation Database (CSTPCD)
  • China National Knowledge Infrastructure(CNKI)
  • Chinese Science Abstracts Database(CSAD)
  • JST China
  • SCOPUS
LONG Gui-Lu, SHENG Yu-Bo, YIN Liu-Guo. Progress and applications of quantum communications[J]. PHYSICS, 2018, 47(7): 413-417. DOI: 10.7693/wl20180701
Citation: LONG Gui-Lu, SHENG Yu-Bo, YIN Liu-Guo. Progress and applications of quantum communications[J]. PHYSICS, 2018, 47(7): 413-417. DOI: 10.7693/wl20180701

Progress and applications of quantum communications

More Information
  • Received Date: April 06, 2018
  • Published Date: July 11, 2018
  • In quantum communication, information or signals are transmitted and processed quantum mechanically, with the advantages of high security and high capacity. The main objective of quantum secure communication is to protect the security of information. Quantum secure communication, or quantum cryptography, includes quantum key distribution, quantum secure direct communication, quantum secret sharing, and so on. With quantum entanglement, quantum teleportation can use prior distributed entangled pairs to transmit an unknown quantum state without transmitting the particle itself. Quantum dense coding can transmit the information encoded in two particles by just transmitting one particle. In classical communication, these tasks would be impossible. In this paper we briefly describe the current status of research in quantum communication.
  • [1]
    Bennet C H,Brassard G. Quantum cryptography:public key distribution and coin tossing. Proceedings of the International Conference on Computers,Systems and Signal Processing,1984. Dec. 10-12
    [2]
    Long G L,Liu X S. Physical Review A,2002,65:032302
    [3]
    Hillery M,Bužek V,Berthiaume A. Physical Review A,1999,59(3):1829
    [4]
    Bennett C H,Wiesner S J. Physical Review Letters,1992,69(20):2881
    [5]
    Bennett C H,Brassard G,Crépeau C et al. Physical Review Letters,1993,70(13):1895
    [6]
    Bennett C H,Bessette F,Brassard G et al. Journal of Cryptology,1992,5(1):3
    [7]
    量子密码专委会学术年会在赤峰圆满召开. 中国密码学会通讯,2014,(4):03
    [8]
    邵进,吴令安. 量子光学学报,1995,1(1):41
    [9]
    Shor P W. Algorithms for quantum computation:discrete logarithms and factoring. Proc. 35th annual symposium on foundations of computer science,1994. 124-134
    [10]
    Grover L K. A fast quantum mechanical algorithm for database search. Proceedings of the twenty-eighth annual ACM symposium on theory of computing. 1996. 212-219
    [11]
    Long G L. Physical Review A,2001,64(2):022307
    [12]
    Lo H K,Chau H F. Science,1999,283(5410):2050
    [13]
    Mayers D. Unconditional security in quantum cryptography. arXive e-print quant-ph/9802025;preliminary version in:Mayers D. Quantum key distribution and string oblivious transfer in noisy channels. in Advances in Cryptology—Proceedings of Crypto ' 96,New York:Springer-Verlag,1996. 343-357
    [14]
    Xu F X,Chen W,Wang S et al. Chinese Science Bulletin,2009,54(17):2991
    [15]
    Chen T Y,Wang J,Liang H et al. Optics Express,2010,18(26):27217
    [16]
    Liao S K,CaiWQ,LiuWY et al. Nature,2017,549(7670):43
    [17]
    Courtland R. IEEE Spectrum,2016,53(11):11
    [18]
    庞洪雷. 保密工作,2014,(8):62
    [19]
    Deng F G,Long G L,Liu X S. Physical Review A,2003,68(4):042317
    [20]
    Deng F G,Long G L. Physical Review A,2004,69(5):052319
    [21]
    Hu J Y,Yu B,Jing M Y et al. Light:Science & Applications,2016,5(9):e16144
    [22]
    Zhang W,Ding D S,Sheng Y B et al. Physical Review Letters,2017,118(22):220501
    [23]
    Zhu F,Zhang W,Sheng Y et al. Science Bulletin,2017,62(22):1519
    [24]
    Zyga L. Physicists use quantum memory to demonstrate quantum secure direct communication. https:// phys.org/news/2017-06-physicists-quantum-memory.html
    [25]
    Quantum Breakthrough Heralds New Generation of Perfectly Secure Messaging. Mittechnology Review,November 1,2017. https://www.technologyreview.com/s/609294/quantum-breakthrough-heralds-new-generation-of-perfectly-secure-messaging/
    [26]
    Harding J. Two things struck me instantly. https://toinformistoinfluence. com/2017/06/14/physicists-use-quantum-memory-todemonstrate-quantum-secure-direct-communication/
    [27]
    Porter R C (Support CMShelplive). China has a breakthrough in spy-proof quantum communications. https://fortunascorner.com/2017/11/10/china-breakthrough-spy-proof-quantum-communications/
    [28]
    Porter R C (Support CMShelplive)‘. Unhackable’internet breakthrough as scientists develop new quantum teleportation tests to prevent‘eavesdropping’. China has a breakthrough in spyproof quantum communications. https://fortunascorner.com/ 2018/01/06/unhackable-internet-breakthrough-scientists-develop-new-quantum-teleportation-tests-prevent-eavesdropping/
    [29]
    Tucker P. China has a breakthrough in spy-proof quantum communications. Defenceone.com,November 9,2017. http://www.defenseone.com/technology/2017/11/china-has breakthroughspy-proof-quantum-communications/142415/
    [30]
    Bouwmeester D,Pan J W,Mattle K et al. Nature,1997,390(6660):575
    [31]
    Herbst T,Scheidl T,Fink M et al. Teleportation of entanglement over 143 km. Proceedings of the National Academy of Sciences,2015,112(46):14202
    [32]
    Wang X L,Cai X D,Su Z E et al. Nature,2015,518(7540):516
    [33]
    Ren J G,Xu P,Yong H L et al. Nature,2017,549(7670):70
    [34]
  • Cited by

    Periodical cited type(10)

    1. 张茹,易鑫,樊玲,畅明. 量子安全多方计算协议研究进展. 中央民族大学学报(自然科学版). 2024(01): 46-53 .
    2. 阿依努尔·努尔太. 无人机欺骗攻击检测技术综述与展望. 中国宽带. 2024(08): 133-135 .
    3. 岳守振. 量子通信网络组网方案及路由关键技术浅谈. 信息技术与信息化. 2020(06): 170-171 .
    4. 黄观金,陈创波,于国际,高鹏,王伟. 基于量子保密通信的电力通信环网安全性研究. 电子设计工程. 2020(19): 98-102 .
    5. 杨梅. 基于量子通信的电子有源干扰识别方法研究. 环境技术. 2020(06): 128-133 .
    6. 唐金海,熊占寅,张文慧. 浅析量子通信技术在商业银行的应用前景. 软件. 2019(01): 85-87 .
    7. 唐金海,谢正文,刘华,熊占寅,张文慧. 量子信息技术在金融业的探索应用. 软件. 2019(03): 140-143 .
    8. 陈晓燕,高彦,高红军. 量子通信技术在世界军事领域的应用研究. 中国新通信. 2019(09): 102 .
    9. 沈超. 大数据金融信息传输安全与量子保密通信. 新疆财经. 2019(04): 39-46 .
    10. 於学松. 量子保密通信与金融业信息传输安全. 南方金融. 2019(08): 20-27 .

    Other cited types(7)

Catalog

    Article views (370) PDF downloads (1784) Cited by(17)

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return