Resource Type

Journal Article 44

Year

2023 2

2022 6

2021 4

2020 3

2019 3

2018 2

2017 3

2016 2

2015 1

2013 2

2012 1

2010 1

2008 2

2007 2

2006 2

2005 2

2004 3

2003 2

2002 1

open ︾

Keywords

Gaussian process 2

Secrecy outage probability 2

failure probability 2

probability 2

Air-to-ground channel 1

Anti-jamming 1

Applicable probability matching 1

Artificial intelligence 1

Asymptotical stability in distribution 1

Autonomous driving 1

Average secrecy capacity 1

Bisimulation 1

Black-box optimization 1

Boolean network with impulses 1

Brain–machine interface 1

Buffer occupancy 1

Chebyshev polynomial 1

Cognitive radio networks 1

Complex network 1

open ︾

Search scope:

排序: Display mode:

Secrecy outage performance for wireless-powered relaying systems with nonlinear energy harvesters Article

继亮 张,高峰 潘,宜原 解

Frontiers of Information Technology & Electronic Engineering 2017, Volume 18, Issue 2,   Pages 246-252 doi: 10.1631/FITEE.1601352

Abstract: 同时,本文还推导了保密中断概率的解析表达式,并用通过仿真验证了分析结果。

Keywords: 解码转发     能量收集     非线性     保密中断概率    

Secure analysis on artificial-noise-aided simultaneous wireless information and power transfer systems

Wei-min Hou, Qing-shan Tang,cstqs001@126.com

Frontiers of Information Technology & Electronic Engineering 2020, Volume 21, Issue 11,   Pages 1535-1670 doi: 10.1631/FITEE.2000083

Abstract: In this paper, we investigate the secrecy outage performance in (SWIPT) systems taking assistance into account. Multiple antennas in the source and a single antenna in both the legitimate receiver and the eavesdropper are assumed. Specifically, the transmitted signal at the source is composed of two parts, where the first part is the information symbols and the other is the noise for the eavesdropper. To avoid making noise in the legitimate receiver, these two parts in the transmitted signals are modulated into two orthogonal dimensions according to the instantaneous channel state between the source and the legitimate receiver. We derive an approximate closed-form expression for the (SOP) by adopting the Gauss-Laguerre quadrature (GLQ) method, where the gap between the exact SOP and our approximate SOP converges with increase of the summation terms in the GLQ. To obtain the secrecy diversity order and secrecy array gain for the considered SWIPT system, the asymptotic result of the SOP is also derived. This is tight in the high signal-to-noise ratio region. A novel and robust SOP approximation is also analyzed given a small variance of the signal-to-interference-plus-noise ratio at the eavesdropper. Some selected Monte-Carlo numerical results are presented to validate the correctness of the derived closed-form expressions.

Keywords: 人工噪声;多天线系统;保密中断概率;无线携能    

Secrecy performance analysis of single-input multiple-output generalized- Article

Hong-jiang LEI,Imran Shafique ANSARI,Chao GAO,Yong-cai GUO,Gao-feng PAN,Khalid A. QARAQE

Frontiers of Information Technology & Electronic Engineering 2016, Volume 17, Issue 10,   Pages 1074-1084 doi: 10.1631/FITEE.1601070

Abstract: In this paper, the transmission of confidential messages through single-input multiple-output (SIMO) independent and identically generalized- ( G) fading channels is considered, where the eavesdropper overhears the transmission from the transmitter to the receiver. Both the receiver and the eavesdropper are equipped with multiple antennas, and both active and passive eavesdroppings are considered where the channel state information of the eavesdropper’s channel is or is not available at the transmitter. The secrecy performance of SIMO G systems is investigated. Analytical expressions for secrecy outage probability and average secrecy capacity of SIMO systems are derived via two different methods, in which G distribution is approximated by the Gamma and mixture Gamma distributions, respectively. Numerical results are presented and verified via the Monte-Carlo simulation.

Keywords: Physical-layer security     Generalized-K fading     Average secrecy capacity     Secrecy outage probability     Mixture Gamma distribution    

Physical layer security of underlay cognitive radio using maximal ratio combining Article

Hui ZHAO,Dan-yang WANG,Chao-qing TANG,Ya-ping LIU,Gao-feng PAN,Ting-ting LI,Yun-fei CHEN

Frontiers of Information Technology & Electronic Engineering 2016, Volume 17, Issue 9,   Pages 929-937 doi: 10.1631/FITEE.1500351

Abstract: We investigate the secrecy outage performance of maximal ratio combining (MRC) in cognitive radio networks over Rayleigh fading channels. In a single-input multiple-output wiretap system, we consider a secondary user (SU-TX) that transmits confidential messages to another secondary user (SU-RX) equipped with ( 1) antennas where the MRC technique is adopted to improve its received signal-to-noise ratio. Meanwhile, an eavesdropper equipped with ( 1) antennas adopts the MRC scheme to overhear the information between SU-TX and SU-RX. SU-TX adopts the underlay strategy to guarantee the service quality of the primary user without spectrum sensing. We derive the closed-form expressions for an exact and asymptotic secrecy outage probability.

Keywords: Cognitive radio networks     Maximal ratio combining     Secrecy outage probability     Single-input multiple-output    

Forward link outage performance of aeronautical broadband satellite communications Research Articles

Huaicong Kong, Min Lin, Shiwen He, Xiaoyu Liu, Jian Ouyang, Weiping Zhu,linmin@njupt.edu.cn

Frontiers of Information Technology & Electronic Engineering 2021, Volume 22, Issue 6,   Pages 790-801 doi: 10.1631/FITEE.2000445

Abstract: High-throughput satellites (HTSs) play an important role in future millimeter-wave (mmWave) aeronautical communication to meet high speed and broad bandwidth requirements. This paper investigates the outage performance of an aeronautical broadband satellite communication system’s forward link, where the feeder link from the gateway to the HTS uses and the user link from the HTS to aircraft operates at the mmWave band. In the user link, spot beam technology is exploited at the HTS and a massive antenna array is deployed at the aircraft. We first present a location-based beamforming (BF) scheme to maximize the expected output signal-to-noise ratio (SNR) of the forward link with the amplify-and-forward (AF) protocol, which turns out to be a phased array. Then, by supposing that the FSO feeder link follows Gamma-Gamma fading whereas the mmWave user link experiences shadowed Rician fading, we take the influence of the into account, and derive the closed-form expression of the (OP) for the considered system. To gain further insight, a simple asymptotic OP expression at a high SNR is provided to show the diversity order and coding gain. Finally, numerical simulations are conducted to confirm the validity of the theoretical analysis and reveal the effects of s on the system outage performance.

Keywords: 航空宽带卫星网络;自由空间光传输;高通量毫米波通信;中断概率;相位误差    

Ergodic secrecy capacity ofMRC/SC in single-inputmultiple-output wiretap systems with imperfect channel state information Article

Hui ZHAO, You-yu TAN, Gao-feng PAN, Yun-fei CHEN

Frontiers of Information Technology & Electronic Engineering 2017, Volume 18, Issue 4,   Pages 578-590 doi: 10.1631/FITEE.1500430

Abstract: This paper investigates the secrecy performance of maximal ratio combining (MRC) and selection combining (SC) with imperfect channel state information (CSI) in the physical layer. In a single-input multipleoutput (SIMO) wiretap channel, a source transmits confidential messages to the destination equipped with antennas using the MRC/SC scheme to process the received multiple signals. An eavesdropper equipped with antennas also adopts the MRC/SC scheme to promote successful eavesdropping. We derive the exact and asymptotic closed-form expressions for the ergodic secrecy capacity (ESC) in two cases: (1) MRC with weighting errors, and (2) SC with outdated CSI. Moreover, two important indicators, namely high signal-to-noise ratio (SNR) slope and high SNR power offset, which govern ESC at the high SNR region, are derived. Finally, simulations are conducted to validate the accuracy of our proposed analytical models. Results indicate that ESC rises with the increase of the number of antennas and the received SNR at the destination, and fades with the increase of those at the eavesdropper. Another finding is that the high SNR slope is constant, while the high SNR power offset is correlated with the number of antennas at both the destination and the eavesdropper.

Keywords: Ergodic secrecy capacity (ESC)     Maximal ratio combining (MRC)     Weighting errors     Physical layer security     Selection combining (SC)     Single-input multiple-output (SIMO)    

A maximum reliable network interdiction model with limited resources

Zhao Jia and Yu Hua

Strategic Study of CAE 2015, Volume 17, Issue 1,   Pages 137-142

Abstract:

This paper proposes a maximum reliable network interdiction model, which is to maximize the reliability of an interdicting network with limited resources by setting sensors in arcs to prevent any flow between given two nodes in a given graph even though some sensors could be failed, i.e., given a directed graph with a source and a sink, several arcs need to be selected such that each path from the source to the sink contains as many arcs in the selected subset as possible. In any given graph, the number of paths between any given two nodes is exponential to the size of this graph, so this model is transferred to a bilevel program. We solve this bilevel integer program by finding out the relationship between the lower level integer program and its linear program relaxation, also using the duality theory because a bilevel program is intractable in common sense. Lastly, we reduce the number of the constraint to one order of the size of the graph from its exponential order. Besides, we also demonstrate an approach to resolve the bilevel program.

Keywords: interdiction model;k-reliability; duality; linear programming relaxation; complementary slackness    

Performance analysis of the stop-and-wait automatic repeat request protocol under Markovian interruptions Regular Papers-Research Articles

Dashdondov KHONGORZUL, Yong-Ki KIM, Mi-Hye KIM

Frontiers of Information Technology & Electronic Engineering 2019, Volume 20, Issue 9,   Pages 1296-1306 doi: 10.1631/FITEE.1700185

Abstract: The performance of an integrated packet voice/data multiplexer using a stop-and-wait (SW) automatic repeat request (ARQ) protocol is discussed. We assume that the input for the data traffic is exponentially distributed in increments via the Poisson process, with each data packet transmitted within an individual slot time. Another assumption is that there is only a single voice signal, which has a higher priority over the data packet, and whose traffic is given via an on-off Markov process. Whenever the voice signal is active, the output link is used and will be blocked for the data packet. We introduce the concept of buffer occupancy to simplify the analysis, and discover that data multiplexers using the SW ARQ protocol exhibit a behavior of queueing delay and buffering when the interruption signal is given via a Markov process. Simulation results verify the validity of the analytical results.

Keywords: Stop-and-wait ARQ protocol     Markovian interruptions     Poisson distribution     Buffer occupancy     Waiting time    

Collapse Probability of Building Caused by Fire

Sun Jinhua,Sun Zhanhui,Lu Shouxiang,Fan Weicheng

Strategic Study of CAE 2003, Volume 5, Issue 11,   Pages 51-55

Abstract:

With the architectonic development, steel structure is used in more and more architectures. Because of the bad fire performance of steel structure, collapse may occur. In the American 911 accidents, the fire caused by airplane crash led to collapse of WTC, mass and personnel loss is huge. Therefore researches of building collapse caused by fire are very necessary. The absence of knowledge regarding fire dynamics linked to the fact that fire can be considered a random phenomenon has led to general use of prescriptive fire regulations all over the world. This paper mainly introduces the research on collapse probability of building.

According to statistical theory and characteristics of building fire, the probability distribution functions of fire load and the fire duration time of office buildings are presented. The influencing factors to the building collapse under the condition of fire are studied. Based on the fire statistic results, fire dynamical theory and characteristics of building fire, an evaluation method of the collapse probability of building caused by fire is developed in this paper.

Keywords: building     fire     fire load     collapse probability    

Lane changing assistance strategy based on an improved probabilistic model of dynamic occupancy grids Research Articles

Zhengcai Yang, Zhenhai Gao, Fei Gao, Xinyu Wu, Lei He,gaozh@jlu.edu.cn

Frontiers of Information Technology & Electronic Engineering 2021, Volume 22, Issue 11,   Pages 1492-1504 doi: 10.1631/FITEE.2000439

Abstract: in autonomous vehicles is a popular research topic. Scene modeling of the driving area is a prerequisite for lane changing decision problems. A road environment representation method based on a dynamic occupancy grid is proposed in this study. The model encapsulates the data such as vehicle speed, obstacles, lane lines, and traffic rules into a form of spatial drivability probability. This information is compiled into a hash table, and the grid map is mapped into a hash map by means of hash function. A vehicle behavior decision cost equation is established with the model to help drivers make accurate vehicle lane changing decisions based on the principle of least cost, while considering influencing factors such as vehicle drivability, safety, and power. The feasibility of the strategy is verified through vehicle tests, and the results show that the system based on a of dynamic can provide to drivers taking into consideration the dynamics and safety.

Keywords: 占用网格;概率模型;换道辅助    

Building Fire Direct Loss Evaluation Based on Fire Dynamics and Probability Statistics Theory

Chu Guanquan,Sun Jinhua

Strategic Study of CAE 2004, Volume 6, Issue 8,   Pages 64-68

Abstract:

Based on fire growth probability and burned area, the method for evaluating burned area in building fire is presented in this paper. According to fire dynamics and different characteristics in fire growth process, the process is divided into four phases. By means of probability theory and event tree analysis, fire growth probability and critical time of every phase are calculated. Average burned area of building can be evaluated.

Keywords: building fire     fire risk evaluation     event tree     probability     burned area    

A knowledge push technology based on applicable probability matching and multidimensional context driving None

Shu-you ZHANG, Ye GU, Xiao-jian LIU, Jian-rong TAN

Frontiers of Information Technology & Electronic Engineering 2018, Volume 19, Issue 2,   Pages 235-245 doi: 10.1631/FITEE.1700763

Abstract: Actively pushing design knowledge to designers in the design process, what we call ‘knowledge push’, can help im-prove the efficiency and quality of intelligent product design. A knowledge push technology usually includes matching of related knowledge and proper pushing of matching results. Existing approaches on knowledge matching commonly have a lack of intel-ligence. Also, the pushing of matching results is less personalized. In this paper, we propose a knowledge push technology based on applicable probability matching and multidimensional context driving. By building a training sample set, including knowledge description vectors, case feature vectors, and the mapping Boolean matrix, two probability values, application and non-application, were calculated via a Bayesian theorem to describe the matching degree between knowledge and content. The push results were defined by the comparison between two probability values. The hierarchical design content models were built to filter the knowledge in push results. The rules of personalized knowledge push were sorted by multidimensional contexts, which include design knowledge, design context, design content, and the designer. A knowledge push system based on intellectualized design of CNC machine tools was used to confirm the feasibility of the proposed technology in engineering applications.

Keywords: Product design     Knowledge push     Applicable probability matching     Multidimensional context     Personalization    

Machine learning based altitude-dependent empirical LoS probability model for air-to-ground communications Research Article

Minghui PANG, Qiuming ZHU, Zhipeng LIN, Fei BAI, Yue TIAN, Zhuo LI, Xiaomin CHEN

Frontiers of Information Technology & Electronic Engineering 2022, Volume 23, Issue 9,   Pages 1378-1389 doi: 10.1631/FITEE.2200041

Abstract: Line-of-sight (LoS) probability prediction is critical to the performance optimization of wireless communication systems. However, it is challenging to predict the LoS probability of air-to-ground (A2G) communication scenarios, because the altitude of unmanned aerial vehicles (UAVs) or other aircraft varies from dozens of meters to several kilometers. This paper presents an altitude-dependent empirical LoS probability model for A2G scenarios. Before estimating the model parameters, we design a K-nearest neighbor (KNN) based strategy to classify LoS and non-LoS (NLoS) paths. Then, a two-layer back propagation neural network (BPNN) based parameter estimation method is developed to build the relationship between every model parameter and the UAV altitude. Simulation results show that the results obtained using our proposed model has good consistency with the (RT) data, the measurement data, and the results obtained using the standard models. Our model can also provide wider applicable altitudes than other LoS probability models, and thus can be applied to different altitudes under various A2G scenarios.

Keywords: Line-of-sight probability model     Air-to-ground channel     Machine learning     Ray tracing    

Simulation on Hitting Probability of MMW Remote ControllingTrajectory Correction Munition Intercepting Mobile Anti-ship Missile

Hu Ronglin,Li Xingguo

Strategic Study of CAE 2007, Volume 9, Issue 10,   Pages 65-70

Abstract:

The basic principle of millimeter wave remote controlling munitions (MMW-RCTCM) is demonstrated in the introduction.  Then the concept of correctable intercepting flow is proposed.  And the anti-air shooting model of millimeter wave remote controlling munitions (MMW-RCTCM) intercepting mobile anti-ship missile (MACM) is established in section 2 and 3.  Subsequently,  the hitting probability of single MMW-RCTCM vs.  single MACM as well as MMW-RCTCM flow vs.  single MACM and MMW-RCTCM flow vs.  MACM flow are analyzedin detail.  The probabilities of the above are simulated based on the parameters of the two sides of attacking and intercepting in the 5th section.  It is illustrated that comparing with the non-controlling munitions,  the efficiency of MMW-RCTCM is increased remarkably.  At the last,  it is concluded that the MMW-RCTCM can resist the attacking of saturate flow; ultra-sonic MACM.

Keywords: MMW     remote controlling     trajectory correction munitions     correctable intercepting flow     anti-ship missile     hitting probability    

Current Status and Future Development of Quantum Cryptographic Protocols

Zhang Xue, Gao Fei, Qin Sujuan, Zhang Ping

Strategic Study of CAE 2022, Volume 24, Issue 4,   Pages 145-155 doi: 10.15302/J-SSCAE-2022.04.015

Abstract:

Quantum computing has the capability of parallel computing and is superior to classical computing in solving some specific problems. Once a large-scale quantum computer is developed, the security of classical cryptographic algorithms and protocols, which is based on the assumption of computational complexity, will be severely challenged. Quantum cryptography is a new cryptosystem; its security is based on the principles of quantum mechanics, and can resist the attack of quantum computing. This paper focuses on the nearly 40 years development of quantum cryptographic protocols, including quantum key distribution (QKD), quantum secure direct communication, quantum secret sharing, quantum identity authentication, two-party secure computation, and quantum private query, and summarizes the problems in the process of development. The analysis shows that the quantum cryptographic protocols are in an unbalanced state: QKD is far ahead of other protocols and other protocols are difficult to achieve breakthroughs. In the future, practical quantum protocols for digital signature and two-party secure computation are core issues that needs to be addressed urgently. Therefore, research on quantum and post-quantum cryptography should be conducted synchronously, cross-over study and talent cultivation for the quantum science and cryptography disciplines should be strengthened, and the examination and evaluation mechanism of relevant basic research needs to be optimized.

《1 Introduction》

1 Introduction

Since ancient times, information exchange has become an indispensable part of daily life. Information transmission security is a basic requirement in many communication scenarios, especially diplomacy, military, and economy. Cryptography is the theoretical basis for ensuring network and information security, among which various cryptographic algorithms and protocols play an important role in ensuring confidentiality, integrity, non-repudiation, and identity authentication. Classical cryptography (i.e., mathematical cryptography based on mathematical complexity theory) can be divided into symmetric and public-key cryptography, each of which has advantages and is widely used. However, in the 1990s, the Shor and Grover algorithms were proposed, which became a critical security threat to the classical cryptosystem. Essentially, if a universal quantum computer was developed, the Shor algorithm could easily break a variety of public-key cryptography algorithms based on integer factorization and discrete logarithm problems. The Grover algorithm also challenges the security of symmetric cryptography. Therefore, building a new cryptosystem capable of resisting quantum computing attacks has become a key task.

Quantum technology offers a potential approach to address these quantum computing attacks (i.e., quantum cryptography). Quantum cryptography is the product of the fusion of quantum mechanics and cryptography, and uses quantum states as information carriers to transmit information between users. According to the properties of quantum states, all effective eavesdropping/attack behaviors can be discovered by communicating with parties in a secure quantum cryptographic protocol. It can be observed that the security of quantum cryptography is guaranteed by the basic principles of quantum mechanics rather than that by the mathematical complexity problem. A well-designed quantum cryptographic protocol can achieve information-theoretical security. In recent years, various unique quantum cryptographic protocols were proposed with the gradual enrichment and maturity of quantum information technology. It should be noted that classical cryptography typically builds various protocols based on cryptographic algorithms, whereas quantum cryptography frequently directly uses quantum properties to design similar protocols. Therefore, compared with algorithms, protocols are the main research topic in quantum cryptography.

The research significance of quantum cryptographic protocols can be explained using the wooden bucket theory (Fig. 1). In classical cryptography, the wooden stave sides represent all types of cryptographic algorithms and protocols. In quantum cryptography, the wooden stave sides represent various protocols. It can be observed that protocols are crucial to quantum cryptography and that all cryptographic tasks are accomplished through relevant protocols. Moreover, compared with classical cryptographic algorithms and protocols, the security of quantum cryptographic protocols is significantly improved, which can resist quantum computing attacks. Researchers aim to use quantum properties to realize various cryptographic protocol functions to improve information systems security.

《Fig. 1》

Fig. 1. Quantum cryptographic protocol research significance.

Note: Barrel capacity represents information system security strength.

In this study, the development trends of quantum cryptographic protocols are investigated. Based on different protocol functions, we organize the development status of six mainstream quantum cryptographic protocols (Fig. 2) and subsequently analyze their practical potential and limitations. Considering the overall practical application requirements of quantum cryptography, we highlight key future scientific problems that must be solved and predict potential technical approaches. To provide a fundamental reference for in-depth research on quantum cryptographic protocols, suggestions for technical development are also proposed.

《Fig. 2》

Fig. 2. Representative quantum cryptographic protocols.

《2 Quantum key distribution protocol》

2 Quantum key distribution protocol

Quantum key distribution (QKD) is a protocol in which two communicating parties establish a symmetric key by transmitting quantum states where the key string is known only to these two parties. This string (consisting of classical random bits) is also called the “quantum key”, as it is established in a quantum manner. Because both QKD and the one-time pad (OTP) have information-theoretic security, perfect secure communication can be achieved using this combination.

According to different dimensions of the light source coding space, QKD can be divided into discrete variable QKD and continuous variable QKD. A QKD system consists of a transmitter, a receiver, and the channels that connect each. QKD channels include quantum and classical channels, used to transmit quantum and classical messages, respectively. In quantum cryptographic protocols, classical communication is generally assumed to be tamper-proof and can be achieved using classical message authentication code (MAC) with information-theoretic security. To obtain information-theoretic security in a noisy reality, the QKD protocol generally includes error correction and privacy amplification processes. The former is used to correct the key error caused by noise, and the latter to compress key information obtained by the eavesdropper under the cover of noise.

In 1984, Bennett and Brassard first proposed the concept of quantum cryptography and provided the first QKD protocol, the BB84 protocol [1]. After almost 40 years of development, various QKD protocols have been proposed based on different quantum mechanical properties, and the security of typical QKD protocols was strictly proven. However, some security loopholes in actual QKD systems remain owing to imperfect devices. A device-independent (DI) QKD protocol can fundamentally eliminate these vulnerabilities [2,3]. Such protocols do not require perfect QKD devices and the devices may even be untrustworthy. By observing the correlation between input and output classical bit information and calculating the violation value of the Bell inequality, communication parties can judge device reliability and estimate the maximum information the eavesdropper can obtain. As long as the violation value observed in the experiment is sufficiently large, this indicates that the device is sufficiently credible, and communication parties can obtain the key to information-theoretic security. The DI-QKD protocol process is equivalent to a “self-test” of its device’s credibility. Only the trusted device can pass the test, and communicating parties can successfully establish the key. Since then, a measurement-device-independent QKD protocol was proposed, which achieves secure key distribution in the case of untrusted measurement devices [4,5], and the implementation difficulty is lower than that of DI-QKD.

Practical research on QKD is also rapidly developing. Pan et al. demonstrated an integrated air-to-ground quantum communication network in 2021. Based on the “Micius” quantum satellite, any user in this QKD network can communicate with another through an integrated optical fiber and free-space QKD link with a total distance of 4600 km [6]. In the same year, Feng et al. demonstrated a QKD experiment based on polarization coding for a 10-m underwater channel, where the security key generation rate exceeded 700 kbps [7]. In 2022, Guo et al. achieved an 833 km optical fiber QKD, which increased the world record of relating-free QKD secure transmission distance by over 200 km. This is an important step toward realizing 1000 km of land-based quantum secure communication [8].

In summary, QKD is the earliest and most theoretically mature component of quantum cryptography. Many countries established communication networks based on QKD, such as the defense advanced research projects agency (DARPA) in the United States, the Europe project Secure Communication Based on Quantum Cryptography (i.e., SECOQC), the Tokyo QKD Network in Japan, and the Beijing–Shanghai Trunk Line in China. With the launch of the “Micius” quantum satellite and the completion of the Beijing–Shanghai and Shanghai–Hangzhou trunk lines, QKD has been equipped with the conditions for practical application to a certain extent. However, limited by technical conditions, the current QKD system cannot meet the requirements of large-scale applications in terms of transmission rate and distance. In specific applications, compromise is frequently necessary. For example, the QKD key is regularly used in advanced encryption standards and other encryption algorithms to solve the low key generation rate problem; however, this type of communication will no longer possess information-theoretic security. To solve the transmission distance problem, the QKD network frequently requires “trusted relays” (Fig. 3), which assume that the relay is credible (if the relay node is not credible, it will be relatively straightforward to obtain the distribution of the key, and subsequently obtain the encrypted message with the transferred key). This will damage QKD and limit its large-scale application to a certain extent.

In the trusted relay model, the relay node performs QKD with both communication parties, encrypts Alice’s key using Bob’s key, and transmits it to Bob; thus, Alice and Bob can establish the key at a distance. In addition to this type of trusted relay, “quantum relay” is also being studied [9], which can improve the distance of entangled state distribution through quantum storage, entanglement switching, and other technologies. Quantum relay does not compromise QKD security and has better application potential. However, the related technology is not sufficiently mature and cannot currently reach the degree of practical application.

《Fig. 3》

Fig. 3. QKD trusted relay model.

《3 Quantum secure direct communication protocol》

3 Quantum secure direct communication protocol

Quantum secure direct communication (QSDC) is another important quantum communication protocol that transmits private information directly between communicating parties without producing secret keys in advance. Unlike transmitting random keys, to ensure the integrity of messages, using quantum states to transmit secret messages directly will not be conducive to eavesdropping detection, error correction, and privacy amplification. The QSDC protocol solves this problem using block transmission, quantum privacy amplification, and other technologies.

In 2000, Long and Liu first proposed a quantum secure communication model for transmitting secret information using entangled state block transmission technology [10]. In 2004, Deng et al. combined non-orthogonal quantum state block transmission and classical OTP, and proposed a QSDC protocol based on single photons [11]. Compared to the protocol based on entanglement, the operation of the single-photon state is easier to achieve. Subsequently, the QSDC communication mode has become a research hotspot for international quantum secure communication [12].

In recent years, significant progress has been made in QSDC implementation. In 2016, Hu et al. demonstrated a QSDC protocol based on single photons [13]. In 2021, Qi et al. used the QSDC principle to achieve secure communication among 15 users in a network with a transmission distance of 40 km [14].

Based on the current research status, QSDC has been close to the degree of practical technology required. Functionally, QSDC is the same as QKD and OTP, both of which belong to the secure communication category.

《4 Quantum secret sharing protocol》

4 Quantum secret sharing protocol

Secret sharing is a procedure that involves splitting a message into several parts in an appropriate manner. Subsequently, each share is managed by different participants such that secret information cannot be recovered by a single participant, rather, cooperation by several participants is required to recover this information. The fundamental idea of secret sharing is to prevent the concentration of secrets to diversify the risk. The most common secret-sharing protocol is the (k, n) threshold protocol, that is, the distributor encrypts the secret message into n copies and sends them to n receivers. It requires the cooperation of any k participants to reconstruct the message, whereas any combination of fewer than k participants cannot obtain information regarding the message. In classical cryptography, common secret-sharing protocols include the Shamir threshold scheme based on the polynomial Lagrange interpolation formula and the threshold scheme based on the Chinese remainder theorem. With the development of quantum cryptography, quantum secret sharing (QSS) protocols have been extensively studied.

In 1999, Hillery et al. proposed the first QSS protocol by taking advantage of the entanglement properties of GHZ states [15]. Subsequent scholars proposed a variety of QSS protocols using different quantum properties [16]. In terms of experimental progress, in 2014, Bell et al. realized the secret sharing of classical and quantum information based on graph states using photons in linear optical devices [17]. In 2018, Zhou et al. implemented a QSS protocol using the multipartite bound entanglement of an optical field, which realized secret sharing among four participants [18]. In 2021, Liao et al. proposed a CV-QSS protocol based on discrete modulated coherent states and a maximum transmission distance greater than 100 km [19].

Theoretically, QSS has broad research prospects, such as the (k, n) threshold scheme, multi-party to multi-party secret sharing, and rational secret sharing protocols. However, low practical application value remains for the QSS protocol. First, most research on this protocol focuses on the (n, n) threshold protocol. It is difficult to achieve (k, n) threshold secret sharing; therefore, QSS application scenarios are limited. Second, error correction and privacy amplification methods are lacking in the QSS protocol, making it difficult to realize information-theoretic security. In fact, the combination of the QKD protocol and the classical threshold scheme can realize secret sharing of information-theoretic security. Therefore, the QSS can be regarded as a direct application of QKD.

《5 Quantum identity authentication protocol》

5 Quantum identity authentication protocol

Quantum identity authentication (QIA) refers to the authentication of the participant’s identity in a quantum cryptographic protocol to prevent attackers from impersonating an authentic identity to steal information. A series of QIA protocols have been proposed to achieve information-theoretic security authentication in QKD. These protocols can be approximately divided into two types: type 1 shares the classical key, and type 2 shares entanglement.

In the shared classical key QIA protocol, communication parties share a predetermined string in advance to show their identities. In 1999, Dušek et al. first proposed the use of a classical message authentication protocol to authenticate classical information transmitted in QKD [20]. Subsequently, other protocols use the classical key to represent the position and measurement basis of eavesdropping detection particles, which can also achieve the function to authenticate the identities of both parties.

In the shared entanglement QIA protocol, communication parties share a set of entangled particles, of which each party has one of each pair. Corresponding operations on entangled particles were performed to identify each other. This method is difficult to implement because it requires the storage of a large number of entangled particles for a significant amount of time.

To achieve information-theoretic security using the QIA protocol, it should be ensured that the classical key or entanglement state shared by users in advance, cannot be generally reused or obtained by eavesdroppers. In addition, identity authentication should be performed simultaneously with QKD or other protocols to prevent eavesdroppers from directly distributing the key by skipping the authentication stage.

It is clear that the implementation of QIA is similar to classical identity authentication; both are certificates where participants hold the identity key without disclosing it. The difference is that the identity key can be either classical or quantum in the former, whereas it is always classical in the latter. However, the practical application of QIA protocol is currently limited. This is because QIA is generally used in conjunction with quantum cryptographic protocols that implement other cryptographic functions, such as QKD. However, in most quantum cryptographic protocols, the classical channel frequently uses an information-theoretic secure MAC to ensure message integrity. This technique not only guarantees that the classic message does not tamper with but also realizes the function of identity authentication. Therefore, typically, there is no requirement to perform additional authentication using quantum cryptographic protocols.

《6 Quantum digital signature protocol》

6 Quantum digital signature protocol

In 2001, Gottesman and Chuang first proposed the concept of a quantum digital signature (QDS) and provided the first QDS protocol based on a quantum one-way function [21]. Although the protocol requires difficult techniques, such as quantum storage, quantum state exchange comparison testing, and secure quantum channels, it has attracted significant interest in QDS research owing to its advantages for information-theoretic security. Unfortunately, Barnum et al. proved that the digital signature of quantum messages is not feasible even if it is computationally secure [22]. Subsequently, attempts have been made to reduce restrictions on existing QDS requirements and propose the concept of an arbitrated quantum signature. Arbitration quantum signatures require arbitration assistance to complete digital signature verification, which is different from the practical application of a digital signature. QDS has attracted attention because it signs not only classical but also quantum messages.

Similar to other quantum cryptographic protocols, attackers will also violate the QDS protocol by exploiting physical device imperfections in practical applications. To overcome practical security problems, the DI-QDS protocol [23] has been proposed. Recently, to further improve the practicality and security of QDS, some protocols based on continuous variables and decoy states have also been proposed [24,25]. In addition, various QDS protocols have been proposed for practical application scenarios. For example, Qiu et al. proposed a QDS protocol for sensitive data access control [26], and Singh et al. used QDS to design a secure blockchain transaction protocol [27].

Currently, QDS primarily focuses on a special case of the tripartite protocol, including a signer, receiver, and verifier. The verifier must share the authentication key in advance, which cannot meet the convenience requirement that any user can verify the classical digital signature. In addition, few experimental and practical results have been reported on QDS. In summary, QDS remains far from practical, both in technical and theoretical terms.

《7 Quantum two-party secure computation protocol》

7 Quantum two-party secure computation protocol

《7.1 Quantum bit commitment》

7.1 Quantum bit commitment

Bit commitment is a two-party cryptography technique that includes the following phases: In the commit phase, Alice (the sender of the commitment) decides the value of bit b  (b=0  or 1) that he/she intends to commit and sends Bob (the receiver of the commitment) a piece of evidence. Later, in the unveil phase, Alice announces the value of b  and Bob checks it with the evidence. This concept was first proposed by Blum, who achieved the Turing prize in 1995. Bit commitment can be used to build zero-knowledge proof, verifiable secret sharing, coin flipping, and other protocols. This is considered one of the most important basic protocols for secure multi-party computation. Researchers expect to explore the feasibility of realizing information-theoretic secure bit commitment through quantum methods.

In 1997, Lo and Chau constructed a standard model of the quantum bit commitment (QBC) protocol and proved that the bit commitment protocol under the standard model could not achieve information-theoretic security in both classical and quantum environments [28]. Mayers independently demonstrated this conclusion [29]. The conclusion, known as the no-go theorem, has become a major obstacle to the development of the QBC and other quantum two-party secure computation protocols. Thereafter, researchers have attempted to relax the QBC protocol conditional to evade the no-go theorem, such as the noisy quantum storage model and special relativity model proposals.

Ng et al. completed the QBC experiment under the noisy quantum storage model in 2012 [30]. In 2013 and 2014, Lunghi et al. and Liu et al. completed QBC experiments using a special relativity model [31,32].

In summary, the correctness of the no-go theorem has been recognized by a vast majority of researchers, and critical theoretical obstacles remain for realizing QBC protocol information-theoretic security. Although the noisy quantum storage and special relativity models evade the no-go theorem, the former cannot achieve information-theoretic security while the latter lacks practical potential.

《7.2 Quantum coin flipping》

7.2 Quantum coin flipping

Coin-flipping is defined as a problem in which two mutually distrustful and remote players intend to agree on a random bit without relying on a third party. According to whether the participants have a fixed preference for the result, the coin-flipping protocol can be divided into strong coin-flipping and weak coin-flipping protocol. In the strong coin-flipping protocol, the dishonest party’s attack cannot make the probability of either flipping result greater than p=12+ε . In the weak coin-flipping protocol, the two parties have different preferred outcomes, and the dishonest party’s attack cannot make the probability of his/her preferred flipping result greater than p=12+ε . Parameter ε  is called the bias of a party (or protocol). ε  measures the protocol security, the smaller the ε, the greater the protocol security. ε  should be strictly less than 12  to ensure that the cheater does not gain complete control over the flipping result. A coin-flipping protocol is fair if and only if the biases of both parties are equal. Therefore, the coin-flipping protocol is perfect when both sides have a bias of 0.

The quantum coin-flipping protocol was first proposed by Bennett and Brassard in 1984 [1]. However, 10 years later, Lo and Chau proved that no perfect quantum coin-flipping protocol exists. Subsequently, researchers have focused on the quantum coin-flipping protocol with a smaller bias. Kitaev proved that the bias of any strong quantum coin-flipping protocol could not be less than 0.207. In 2007, Mochon proved that the bias of the quantum weak coin-flipping protocol could be arbitrarily small [33]. In 2009, Berlín et al. proposed and defined a loss-tolerant quantum coin-flipping protocol and proved that the bias obtained by either party through cheating was 0.4 [34]. In 2010, Chailloux et al. proved that either party of the loss-tolerant quantum coin-flipping protocol can obtain a bias of at least 0.359 through cheating [35].

In an experimental implementation, in 2010, Chailloux et al. implemented a strong quantum coin-flipping protocol with a bias of 0.207 [36]. In 2020, Bozzio et al. proposed a practical weak quantum coin-flipping protocol requiring only single-photon and linear optical devices with a bias of 0.207 [37].

Currently, the quantum strong coin-flipping protocol bias cannot be less than 0.207 (i.e., the cheating probability of both parties is 0.707), and in the case of noise and loss, the bias is at least 0.35 [38]. This probability is too high, which makes the quantum coin-flipping protocol impractical.

《7.3 Quantum oblivious transfer》

7.3 Quantum oblivious transfer

As a privacy-preserving communication protocol, the oblivious transfer (OT) protocol is widely used in many privacy-sensitive fields, such as secure multiparty computation and authentication protocols. Similar to research on other cryptographic protocols, researchers aim to use quantum technology to realize the information-theoretic secure OT protocol, namely quantum oblivious transfer (QOT).

In 1988, Crépeau et al. proposed the first QOT protocol, which assumes that Bob cannot delay the quantum measurement process [39]. Subsequently, scholars proposed a variety of QOT protocols based on QBC, albeit with the proposal of the no-go theorem, these protocols are no longer secure. Meanwhile, researchers have been exploring the QOT, which breaks the no-go theorem. In 2002, Shimizu et al. proposed a protocol to transmit secret messages with a 50% probability of success (all-or-nothing OT). In this protocol, Bob cannot obtain a secret message with 100% probability, thereby avoiding the limitation of the no-go theorem [40]. In 2005, Damgard et al. considered three special scenarios to overcome the no-go theorem and realized all-or-nothing QOT and QBC protocols based on the BB84 protocol [41]. In 2016, Pitalúa-García proposed a spacetime-constrained 1-out-of-2 QOT protocol, which was experimentally verified in 2018 [42].

Currently, the optimal cheating probability of the QOT protocol can reach 23  for semi-honest participants [43]. In 2021, Amiri et al. proposed a 1-out-of-2 semi-random QOT protocol that achieved a cheating probability of 23  when the participant was dishonest [44]. The semi-random QOT protocol is defined as follows: receiver Bob randomly obtains one of sender Alice’s bit messages in (x0 ,x1) , that is, (b,xb ). Alice cannot obtain Bob’s output message, (b, xb ).

In summary, the 1-out-of-2 QOT protocol could never avoid the no-go theorem. To overcome this limitation, multiple proposed protocols are based on the assumption that the technical conditions of users are limited, and frequently no longer information-theoretic secure. In addition, quantum channel noise is a significant challenge in the practical application of QOT. Therefore, the QOT protocol requires significant research before practical implementation is feasible.

《7.4 Quantum private query》

7.4 Quantum private query

In many scenarios, it is not only necessary to protect transmitted information from external attackers, but also to protect the private data of communication parties from being obtained by each other. Symmetric private information retrieval (SPIR) is a cryptographic task. In essence, SPIR implements 1-out-of-n  OT. According to the no-go theorem, an ideal SPIR cannot be realized using quantum cryptography. Currently, the most practical approach is to relax the privacy requirements in SPIR to the “cheating sensitive” (that is, all effective cheating behaviors have a non-zero probability to be discovered by the other party), which is usually called quantum private query (QPQ) [45].

The security requirements of QPQ are as follows: (1) Alice identifies the cheating behavior of database owner Bob attempting to obtain the user Alice’s search address with a non-zero probability. (2) Alice can obtain a limited number of database entries in addition to the retrieved entries. These extra items are random and not typically required by Alice, and Bob typically does not attempt to attack at the risk of being discovered, as this will damage his reputation and possibly result in severe punishment. Therefore, these security requirements are not ideal; however, they can meet application requirements.

In 2008, Giovannetti et al. proposed the first QPQ protocol (GLM protocol) [46]. In this protocol, Bob encodes database information into unitary operations. After receiving Alice’s query quantum state, he applies a unitary operation to the query state and returns it to Alice. Alice obtains the desired database entry through measurements. Such protocols make good sense in theory; however, their implementation is impractical. Contrastingly, the entire database (especially when the size is large) is encoded by unitary operations, which are difficult to implement under existing technologies because the unitary operation dimension is too high. However, this type of protocol cannot tolerate channel loss; that is, once channel loss occurs, it threatens the privacy of both parties. Additionally, imperfect signal sources and channel noise affect the success probability of the protocol in practice. To solve these challenges, considerable research has been conducted on the QPQ protocol.

In 2011, Jacobi et al. proposed a QPQ protocol (J protocol) based on Scarani et al.’s QKD protocol [47,48]. This is implemented with the assistance of existing QKD technology. Essentially, implementation difficulty is independent of database scale and can tolerate channel loss. Therefore, it is considered an outstanding practical potential cryptographic protocol, in addition to QKD. However, data items available to the protocol users are not sufficiently flexible. Either too many data items are not conducive to protecting database security or too few items increase failure probability. In 2015, Liu et al. designed a QPQ protocol based on a round-robin differential-phase-shift QKD protocol to ensure that honest users could only obtain one database entry. This guarantees ideal database security, and the protocol has zero failure probability, implying that it will consistently execute successfully when noise is ignored [49].

In addition, researchers have also identified new problems encountered by QPQ in practice, each of which has been solved. Wei et al. proposed “low-shift and addition” (LSA) technology, which not only can be used to query from a large database but also retains the features of “ideal database security” and “zero-failure” even under a weak coherent source [50]. To overcome channel noise, Gao et al. [51] and Chan et al. [52] proposed the use of an error-correcting code and check matrix to post-process the original QPQ key. In 2019, Chen et al. proposed a protocol for a network private query in a quantum wireless network with multiple third parties, in which any user can query the database with the assistance of third parties by measuring each of the distant nodes that initially share entanglement [53].

In summary, the QPQ protocol can only be realized using the same light source and detector as in the BB84 protocol. This has good practical potential because the technology for error correction and privacy amplification is abundant. Compared with QKD, it has greater theoretical difficulty because the two parties in QPQ can cheat each other, and the privacy of both parties should be protected. One specific manifestation is that the current QPQ has a low error rate tolerance (4% under typical parameters [54]).

《8 Future research directions》

8 Future research directions

It is well known that quantum computing poses a significant challenge to modern cryptographic security. With the QKD protocol proposed and proven to have information-theoretic security, quantum cryptography has gradually become a pertinent option for the next generation of cryptographic technology that could resist quantum computing attacks.

In classical cryptography, algorithms and protocols have reached a state of mature development, including symmetric or public key encryption algorithms to ensure message confidentiality, MAC to ensure message integrity and source reliability, and the digital signature to ensure non-repudiation of the message. These mature algorithms and protocols with various functions constitute a complete wooden bucket (Fig. 1) that can ensure the secure operation of an information system in a complex network environment.

In view of major QKD security advantages, researchers anticipate learning from QKD concepts and comprehensively improving the security of various cryptographic protocols by introducing quantum technology with the aim of finally building an information-theoretic secure protocol system. However, from the perspective of large-scale experimental progress, QKD (also commonly called “quantum communication”) is the predominant quantum cryptographic protocol that has reached a practical level. In general, the quantum cryptographic protocol is currently in an unbalanced state as QKD is significantly more advanced than other protocols. Therefore, to achieve the goal of comprehensively improving information systems security, significant research on quantum cryptographic protocols is still required.

As yet, multiple scientific problems must be solved in quantum cryptographic protocols. For example, at the micro level, new theories are required to combat the influence of channel noise and identify new cryptographic tasks based on quantum cryptographic characteristics. At the macro level, it is necessary to solve the quantum public-key cryptography problem. At the application level, a new cryptographic system combining quantum and classical cryptography is required. The following points describe these key issues and discuss potential technical approaches to solving them.

(1) A new theory to manage channel noise is required. In quantum cryptographic protocols, eavesdropping typically causes uncontrollable interference in quantum states. Considering this feature, quantum cryptographic protocols involve steps to detect eavesdropping. Typically, measured results of quantum states are compared with their expected states to obtain the error rate, and subsequently determine whether eavesdropping has occurred. It is well known that channel noise itself will create a certain error rate, and the attacker can obtain illegal key information under the cover of noise. Therefore, to combat channel noise, quantum cryptographic protocols must have a classical post-processing process that aims to correct errors and compress information obtained illegally by attackers. This post-processing process is the crux of strictly proving the security of quantum cryptographic protocols and remains a challenge in related research. According to different protocol security requirements, providing a new theory to correctly deal with channel noise is a key problem to be solved in the practical implementation of quantum cryptographic protocols.

(2) New cryptographic tasks are required based on quantum cryptography characteristics. In quantum cryptography research, quantum protocols are frequently designed with the same functions as classical cryptographic protocols. However, quantum and classical cryptography have fundamentally different security bases and may be applicable to different cryptographic tasks. This may explain why a bottleneck has been encountered in designing quantum cryptographic protocols that follow the goals of classical cryptographic protocols. Therefore, according to the characteristics of quantum theory, a promising research concept exists in attempting to change the security goal of classical cryptographic protocols or explore new cryptographic tasks. A successful QPQ protocol is a typical example of this, as it modifies the security goal of classical 1-out-of-n  OT to the “cheating sensitive” type, which not only caters to the characteristics of quantum protocols but also meets the requirements of practical applications with good practical potential.

(3) Quantum public-key cryptography models are required. From an application perspective, two important issues must be solved in quantum cryptographic protocol research as follows: digital signatures and two-party secure computation. The former is widely used and indispensable in daily communication networks, and the latter is the basic component of building other complex cryptographic protocols, both of which occupy an important position in cryptographic protocol systems. In classic cryptography, digital signatures and two-party secure computations are mostly achieved using public-key cryptographic algorithms. However, to date, a practical quantum public-key cryptographic algorithm/scheme has not been identified. In fact, the pursuit of information-theoretic security by quantum cryptography contradicts the properties of public-key cryptography, as it is not based on mathematical complexity assumptions. Quantum public-key cryptography is likely to be a new model that differs from classical public-key cryptography; however, it can implement the function of classical public-key cryptography. Therefore, the use of quantum mechanical properties to achieve a function similar to that of public-key cryptography has become the predominant task to appropriately solve these aforementioned problems.

As mentioned above, quantum cryptography may not be similar to classical cryptography, where public key cryptography can be designed, and digital signatures and two-party secure computation protocols can be obtained based on it. Therefore, it may be possible to design a quantum digital signature protocol with practical potential and a two-party secure computation protocol capable of crossing the no-go theorem.

(4) A new cryptosystem that combines quantum and classical cryptography is required. Currently, the development of some typical protocols in quantum cryptography has encountered a bottleneck, which complicates meeting the application requirements of comprehensively improving the security of information systems. Information systems that involve related functions can only be protected using classical cryptography. Therefore, the cryptosystem combines quantum and classical cryptography; for example, the key distribution is quantum and the digital signature (because no practical quantum protocol exists) is classical. If the (currently available) quantum cryptographic protocol is simply combined with the classical cryptographic protocol, quantum cryptography may be meaningless. From this perspective, focusing on currently available quantum cryptographic protocols (such as QKD and QPQ), it is feasible to design classical cryptographic protocols matching these quantum protocols to ensure that the use of quantum cryptographic protocols provides practical security advantages, even if only to a certain extent. Valuable research questions include: 1) Can the use of currently available quantum cryptography improve the security of some classical cryptography in essence? 2) If so, how can this new security feature be defined? 3) How did various cryptography functions develop before public-key cryptography emerged? This clearly has important reference value for quantum cryptography, which currently has no public-key cryptography. 4) Can the functions of trusted third parties be fully explored to assist in solving bottleneck-type problems in quantum cryptographic protocols, such as digital signatures and two-party secure computation? In summary, if quantum cryptography remains too complex for implementation in the foreseeable future, it continues to be an extremely meaningful topic to study in terms of what improvements could be made to classical cryptography.

《9 Suggestions for relevant research in China》

9 Suggestions for relevant research in China

To achieve comprehensive improvement of information systems security, the aforementioned problems must be solved in quantum cryptographic protocols. However, unique quantum cryptography security is fascinating. Theoretically, this topic will likely generate new concepts, valuable inspiration, and substantial security improvements in the development of cryptographic algorithms and protocols. For applications, it can at least realize a new system with limited functions and significant advantages in some scenarios; for example, a private network with few functions (“multi-function” often means that non-information-theoretic security classical cryptography must be used, the use of which will limit overall information systems security, making it unable to achieve “high security” pursued by quantum cryptography). As quantum cryptography resists quantum computing attacks, subsequent research in this field may benefit from the following suggestions.

《9.1 Research on quantum and post-quantum cryptography should be conducted simultaneously》

9.1 Research on quantum and post-quantum cryptography should be conducted simultaneously

Public-key cryptography can be designed based on mathematical problems (such as lattice, multivariable, hash, and coding) that currently, cannot be effectively solved by quantum computing. Such cryptography is called post-quantum (or anti-quantum) cryptography. Although post-quantum cryptography cannot achieve information-theoretic security, its ability to resist quantum computing attacks has been widely recognized, and it consists of advantages including good compatibility and easy implementation. Because quantum and post-quantum cryptography have their own advantages, both are important options for resisting quantum-computing attacks. Considering the rapid development of quantum computers, it is necessary to prepare for these two aspects and ensure the simultaneous development of research.

It should be emphasized that, although to date, practical quantum cryptography is not perfect, it is of great significance to the development of cryptography. Research on quantum cryptographic systems is a lengthy process, which should not be abandoned because of the high technical cost or short-sighted behavior of the excessive pursuit of practicality. On one hand, with the development of technology, the cost of quantum cryptography equipment will decrease, and may also lead to theoretical breakthroughs (for example, protocol post-processing difficulty will be significantly reduced after the reduction of quantum channel noise). However, even if post-quantum cryptography is applied in a speedier manner, quantum cryptography may continue to be beneficial in the future because the latter has a stronger theoretical basis against quantum computing attacks.

《9.2 Strengthen interdisciplinary research of “quantum science and technology” and “cryptography” and relevant talent training》

9.2 Strengthen interdisciplinary research of “quantum science and technology” and “cryptography” and relevant talent training

In quantum cryptography, it is imperative to develop a new cryptographic system that combines quantum and classical cryptography. In post-quantum cryptography, the study of quantum computational algorithms that can be used for cryptanalysis is also crucial for evaluating “quantum security”. Both these key research directions require professionals to be familiar with both disciplines. However, owing to the independence and professionalism of the two disciplines, cross-research is difficult, the threshold is high, and a shortage of researchers who meet the above requirements remains. This makes our relevant research still lag behind foreign countries. Therefore, it can be considered good practice to provide policy support for corresponding cross-research and talent training.

《9.3 Optimize related fundamental research evaluation》

9.3 Optimize related fundamental research evaluation

The cryptography field preventing quantum computing attacks is currently in its infancy as a theoretical concept. To advance further in the field, relevant researchers must dare to chew “hard bones”. In some current assessment and evaluation mechanisms, the eagerness for quick success and instant benefit (such as the pursuit of short-term results and big projects) is not conducive to long-term research. Therefore, continuing to optimize the assessment and evaluation mechanism of related research and creating a scientific research environment suitable for “long-term research surrounding a problem”, will play a positive role in effectively promoting future research in this tentative field.

《10 Conclusion》

10 Conclusion

This study investigates and analyzes the research status of quantum cryptographic protocols such as QKD, QSDC, QSS, QIA, QDS, and quantum two-party secure computation. It is confirmed that current quantum cryptographic protocols remain in an unbalanced state and that QKD is significantly ahead of other protocols which have difficulty achieving breakthroughs. Further significant research is required to establish a mature and practical protocol system. On this basis, the key problems to be solved in future quantum cryptography and related research suggestions are provided from the micro-, macro-, and application perspectives.

Quantum cryptography is a new field with high-security potential; therefore, it has important research value. From the application perspective, it is almost inevitable that it must be combined with classical cryptography. Improving overall information systems security must be considered. Few practical quantum cryptographic protocols exist; thus, specific networks with fewer functions can be prioritized in applications. In the future, with practical quantum cryptographic protocol improvement and matched classical cryptography techniques, quantum cryptography will have a broad application space.

《Acknowledgments》

Acknowledgments

We would like to extend our gratitude to Li Yongmei, Guo Mingchao, Cai Xiaoqiu, Li Jing, Wei Chunyan, Wu Shengyao, Wei Dongmei, and other members of the research team for their assistance in preparing this study.

《Compliance with ethics guidelines》

Compliance with ethics guidelines

The authors declare that they have no conflict of interest or financial conflicts to disclose.

Keywords: quantum cryptography     protocols     quantum key distribution     quantum digital signature     quantum private query    

Title Author Date Type Operation

Secrecy outage performance for wireless-powered relaying systems with nonlinear energy harvesters

继亮 张,高峰 潘,宜原 解

Journal Article

Secure analysis on artificial-noise-aided simultaneous wireless information and power transfer systems

Wei-min Hou, Qing-shan Tang,cstqs001@126.com

Journal Article

Secrecy performance analysis of single-input multiple-output generalized-

Hong-jiang LEI,Imran Shafique ANSARI,Chao GAO,Yong-cai GUO,Gao-feng PAN,Khalid A. QARAQE

Journal Article

Physical layer security of underlay cognitive radio using maximal ratio combining

Hui ZHAO,Dan-yang WANG,Chao-qing TANG,Ya-ping LIU,Gao-feng PAN,Ting-ting LI,Yun-fei CHEN

Journal Article

Forward link outage performance of aeronautical broadband satellite communications

Huaicong Kong, Min Lin, Shiwen He, Xiaoyu Liu, Jian Ouyang, Weiping Zhu,linmin@njupt.edu.cn

Journal Article

Ergodic secrecy capacity ofMRC/SC in single-inputmultiple-output wiretap systems with imperfect channel state information

Hui ZHAO, You-yu TAN, Gao-feng PAN, Yun-fei CHEN

Journal Article

A maximum reliable network interdiction model with limited resources

Zhao Jia and Yu Hua

Journal Article

Performance analysis of the stop-and-wait automatic repeat request protocol under Markovian interruptions

Dashdondov KHONGORZUL, Yong-Ki KIM, Mi-Hye KIM

Journal Article

Collapse Probability of Building Caused by Fire

Sun Jinhua,Sun Zhanhui,Lu Shouxiang,Fan Weicheng

Journal Article

Lane changing assistance strategy based on an improved probabilistic model of dynamic occupancy grids

Zhengcai Yang, Zhenhai Gao, Fei Gao, Xinyu Wu, Lei He,gaozh@jlu.edu.cn

Journal Article

Building Fire Direct Loss Evaluation Based on Fire Dynamics and Probability Statistics Theory

Chu Guanquan,Sun Jinhua

Journal Article

A knowledge push technology based on applicable probability matching and multidimensional context driving

Shu-you ZHANG, Ye GU, Xiao-jian LIU, Jian-rong TAN

Journal Article

Machine learning based altitude-dependent empirical LoS probability model for air-to-ground communications

Minghui PANG, Qiuming ZHU, Zhipeng LIN, Fei BAI, Yue TIAN, Zhuo LI, Xiaomin CHEN

Journal Article

Simulation on Hitting Probability of MMW Remote ControllingTrajectory Correction Munition Intercepting Mobile Anti-ship Missile

Hu Ronglin,Li Xingguo

Journal Article

Current Status and Future Development of Quantum Cryptographic Protocols

Zhang Xue, Gao Fei, Qin Sujuan, Zhang Ping

Journal Article