Publications by authors named "Kui-Xing Yang"

Article Synopsis
  • - Quantum networks facilitate secure communication by enabling tasks like Quantum Conference Key Agreement (QCKA), which allows multiple users to share secure keys.
  • - Traditional QCKA struggles with long-distance key distribution due to the delicate nature of Greenberger-Horne-Zeilinger (GHZ) states, but Measurement-Device-Independent QCKA (MDI-QCKA) offers a solution by improving security and reducing loopholes.
  • - Recent advancements in three-photon GHZ interference technology led to a successful MDI-QCKA experiment over 60 km, achieving a secret key rate of 45.5 bits/s and marking progress towards practical long-distance quantum communications.
View Article and Find Full Text PDF

Non-Hermitian systems can exhibit unique quantum phases without any Hermitian counterparts. For example, the latest theoretical studies predict a new surprising phenomenon that bulk bands can localize and dissipate prominently at the system boundary, which is dubbed the non-Hermitian edge burst effect. Here we realize a one-dimensional non-Hermitian Su-Schrieffer-Heeger lattice with bulk translation symmetry implemented with a photonic quantum walk.

View Article and Find Full Text PDF

Zero-knowledge proof (ZKP) is a fundamental cryptographic primitive that allows a prover to convince a verifier of the validity of a statement without leaking any further information. As an efficient variant of ZKP, noninteractive zero-knowledge proof (NIZKP) adopting the Fiat-Shamir heuristic is essential to a wide spectrum of applications, such as federated learning, blockchain, and social networks. However, the heuristic is typically built upon the random oracle model that makes ideal assumptions about hash functions, which does not hold in reality and thus undermines the security of the protocol.

View Article and Find Full Text PDF

Quantum interference plays an essential role in understanding the concepts of quantum physics. Moreover, the interference of photons is indispensable for large-scale quantum information processing. With the development of quantum networks, interference of photons transmitted through long-distance fiber channels has been widely implemented.

View Article and Find Full Text PDF
Article Synopsis
  • MDI-QKD (Measurement-device-independent quantum key distribution) is a secure method for transmitting encrypted keys that is resistant to attacks on the detection system, allowing for untrusted relays in the network.
  • Recent advancements have been made in fiber-based MDI-QKD implementations aimed at improving distance, key rates, and network verification, but free-space applications have been challenging due to atmospheric turbulence.
  • Researchers successfully conducted the first free-space MDI-QKD over a 19.2-km urban channel by employing adaptive optics, precise time synchronization, and frequency locking, paving the way for future satellite-based MDI-QKD and long-distance quantum experiments.
View Article and Find Full Text PDF

Satellite-based quantum communication is a promising approach for realizing global-scale quantum networks. For free-space quantum channel, single-mode fiber coupling is particularly important for improving the signal-to-noise ratio of daylight quantum key distribution (QKD) and compatibility with standard fiber-based QKD. However, achieving a highly efficient and stable single-mode coupling efficiency under strong atmospheric turbulence remains experimentally challenging.

View Article and Find Full Text PDF

High-fidelity transmission of polarization encoded qubits plays a key role in long distance quantum communication. By establishing the channel between ground and satellite, the communication distance can even exceed thousands of kilometers. Aimed to achieve the efficient uplink quantum communication, here we describe a high-fidelity polarization design of a transmitting antenna with an average polarization extinction ratio of 887:1 by a local test.

View Article and Find Full Text PDF

A low-divergence beam is an essential prerequisite for a high-efficiency long-distance optical link, particularly for satellite-based quantum communication. A point-ahead angle, caused by satellite motion, is always several times larger than the divergence angle of the signal beam. We design a novel transmitting antenna with a point-ahead function, and provide an easy-to-perform calibration method with an accuracy better than 0.

View Article and Find Full Text PDF

Free-space quantum key distribution (QKD) is important to realize a global-scale quantum communication network. However, performing QKD in daylight against the strong background light noise is a major challenge. Here, we develop the stochastic parallel gradient descent (SPGD) algorithm with a deformable mirror to improve the signal-to-noise ratio (SNR).

View Article and Find Full Text PDF

An arbitrary unknown quantum state cannot be measured precisely or replicated perfectly. However, quantum teleportation enables unknown quantum states to be transferred reliably from one object to another over long distances, without physical travelling of the object itself. Long-distance teleportation is a fundamental element of protocols such as large-scale quantum networks and distributed quantum computation.

View Article and Find Full Text PDF