You are on page 1of 19

Experimental quantum e-commerce

Xiao-Yu Cao,1, 2, ∗ Bing-Hong Li,1, 2, ∗ Yang Wang,1, 3 Yao Fu,4 Hua-Lei Yin,2, 1, † and Zeng-Bing Chen1, 5, ‡
1
National Laboratory of Solid State Microstructures and School of Physics,
Collaborative Innovation Center of Advanced Microstructures, Nanjing University, Nanjing 210093, China
2
Department of Physics and Beijing Key Laboratory of Opto-electronic Functional Materials and Micro-nano Devices,
Key Laboratory of Quantum State Construction and Manipulation (Ministry of Education),
Renmin University of China, Beijing 100872, China
3
Henan Key Laboratory of Quantum Information and Cryptography, SSF IEU, Zhengzhou 450001, China
4
Beijing National Laboratory for Condensed Matter Physics and Institute of Physics,
Chinese Academy of Sciences, Beijing 100190, China
5
MatricTime Digital Technology Co. Ltd., Nanjing 211899, China
E-commerce, a type of trading that occurs at a high frequency on the Internet, requires guar-
anteeing the integrity, authentication and non-repudiation of messages through long distance. As
arXiv:2308.08821v2 [quant-ph] 14 Jan 2024

current e-commerce schemes are vulnerable to computational attacks, quantum cryptography, ensur-
ing information-theoretic security against adversary’s repudiation and forgery, provides a solution
to this problem. However, quantum solutions generally have much lower performance compared to
classical ones. Besides, when considering imperfect devices, the performance of quantum schemes
exhibits a notable decline. Here, we demonstrate the whole e-commerce process of involving the
signing of a contract and payment among three parties by proposing a quantum e-commerce scheme,
which shows resistance of attacks from imperfect devices. Results show that with a maximum at-
tenuation of 25 dB among participants, our scheme can achieve a signature rate of 0.82 times per
second for an agreement size of approximately 0.428 megabit. This proposed scheme presents a
promising solution for providing information-theoretic security for e-commerce.

I. INTRODUCTION security objectives, confidentiality, integrity, authentic-


ity, and non-repudiation [16]. The integrity, authenticity,
Developing algorithms and quantum attacks threaten and non-repudiation of messages need to be assured in an
the security of classic cryptography [1–4]. Since the e-commerce scheme. The integration of QKD with one-
security of current cryptographic schemes tend to rely time pad, only promising confidentiality for messages,
on computationally hard mathematical problems [5–8], fails to accomplish this task. Quantum digital signatures
information-theoretic security against unlimited compu- (QDS) can provide information-theoretic security for the
tational power, has been a hot topic. Quantum mechanic last three primitives, and thus is suitable for e-commerce
laws is one of the approaches [9–14]. Quantum key distri- scenarios.
bution (QKD), which is the most mature application field QDS was proposed first at 2001 [17]. The original
of quantum technology, offers two remote users uncon- version has many impractical experimental requirements,
ditionally secure keys [9, 10]. Combined with one-time which made its implementation impossible with available
pad, QKD successfully guarantees the confidentiality of technology. With the development in the next decade,
messages. the requirements of swap test and quantum memory are
Secure identification is another important application removed [18–20]. Nevertheless, their security analyses
domain in the realm of the quantum internet [15], which were based on secure quantum channels. In 2016, two
can help guarantee the security during financial transac- schemes were proposed independently to solve this prob-
tions. E-commerce, as an indispensable part of daily life, lem [21, 22]. Triggered by the two protocols and devel-
requires identification of the parties and non-repudiation opments in QKD [23–33], many achievements have been
of the contract. A commitment among different partici- made theoretically [34–40] and experimentally [41–48].
pants is required to guarantee the validity of a transac-
tion. The security of classical e-commerce schemes tends Previous QDS schemes are inefficient when it comes to
to be based on public-key cryptography algorithms [5– multi-bit cases and their performances are far from clas-
8], which is only secure assuming the limited computa- sical solutions. Recently, a new scheme, based on secret
tion power, and there lacks an effective solution to de- sharing, one-time pad, and one-time universal hashing
fend against external attacks. Additionally, the pres- (OTUH), has been proposed [14]. This scheme can sign
ence of dishonest participants may render the contract an arbitrarily long document with a relatively short sig-
invalid. Cryptography contains four main information nature, whose performance outperforms all previous pro-
tocols. Furthermore, a variant of this scheme reduces the
requirements on keys [49], in which the privacy amplifi-
cation steps are removed. Besides, security proof of pre-
∗ These authors contributed equally. vious schemes tends to be based on assumptions on the
† hlyin@ruc.edu.cn ideal devices and there has been a lack of QDS schemes
‡ zbchen@nju.edu.cn with the ability to solve the loopholes from imperfect de-
2

vices. To enhance the roubstness to imperfect devices, 50 beam splitter (BS) and two single-photon detectors,
our key generation process (KGP) draws on the devel- and announces the detection results m1 . Likewise, |X2 ⟩
opment of QKD [23, 50–63]. Four-phase measurement- and |Y2 ⟩ are sent to an untrusted intermediate through
device-independent (MDI) QKD [61] is secure against the Merchant-TP channel, and the detection results m2
possible source flaws and outperforms other protocols in are announced.
key rate and KGP of our scheme based on this protocol (ii) Signature: To sign a contract, Merchant distills a
retains its advantage. 3n-bit key kM 1 from |X1 ⟩ and m1 . He will select states in
Here, we present a quantum solution for e-commerce |X1 ⟩ that successfully intervene with that in |Y1 ⟩ accord-
scenarios by proposing an efficient quantum e-commerce ing to the detection results m1 . He also communicates
scheme based on the ideas mentioned above, which offers with Client through an authenticated channel to sift the
security advantages over classical schemes. Motivated by keys, and finally chooses a 3n-bit substring to form kM 1 .
OTUH scheme [14, 49] and four-phase MDI-QKD [61], Likewise, Merchant distills a 3n-bit key kM 2 from |X2 ⟩
our scheme is able to sign multi-bit documents with high and m2 .
m1 M m2
efficiency while mitigating the impact of imperfect de- The keys kM 1 ←− |X1 ⟩ and k2 ←− |X2 ⟩ are used
vices, and thus improves the overall security and practi- to generate the signature of the contract. The sig-
cality of the scheme. The signature rate is only limited nature is generated through a universal hash function
by the minimum key rate of KGP between different par- Sig= Hash(C, kM M
1 ⊕k2 ), with a length of n-bit, where C
ticipants and merchant. Our experimental implementa- is the contract containing all details including timestamp,
tion on a multi-user quantum network successfully signs the identity of Merchant and Client. The function Hash
a 0.428-megabit (Mb) agreement 0.82 times per second is composed of a linear feedback shift register (LFSR)
with a maximum attenuation of 25 dB between a partic- Toeplitz functions. Details are shown in Materials and
ipant and merchant. We also characterize the imperfec- Methods.
tions of the sources experimentally. Our work contributes (iii) Transference: Merchant sends the contract and
to the further development of e-commerce in the quan- signature {C, Sig} to Client. If Client agrees with the
tum era by providing a practical and efficient solution m1
contract, he distills a key kC
1 ←− |Y1 ⟩, following the rules
with enhanced security. same as that of Merchant. He then send {C, Sig, kC 1 } to
TP.
m2
TP also obtains kT 2 ←− |Y2 ⟩. He will send his key k2
T
II. PROTOCOL DESCRIPTION to Client after he receives {C, Sig, kC 1 }.
(iv) Verification and payment: Both Client and
In a classical e-commerce scenario, a third party (TP) TP independently verify the signature by calculating
is always required and assumed as trusted. Thus, only Hash(C, kC T
1 ⊕ k2 ) and comparing the result with Sig. If
those with high authority can be a TP, leading to a re- the result is identical to Sig, the signature is successfully
quirement of centralized systems. Here, we propose a passed. Client will pay the money to TP if he verifies the
three-party quantum e-commerce protocol with no as- signature. TP, after receiving the payment, will transfer
sumptions on TP. The only requirement is that the ma- the money to Merchant if he passes the signature. Oth-
jority of the three parties must be honest, which is a basic erwise, he will return the money to Client and announce
requirement of all three-party protocols. In the protocol that the contract is aborted.
we describe a scenario where Client buys a product from In the distribution step, the participants essentially
Merchant through a network, and TP is an arbiter to share correlated and secret quantum states. The secrecy
help finish the whole process successfully. In the network of the interpreted keys, together with one-time hashing,
with numerous nodes, TP can be an arbitrary party since protects the security of the program against Client’s tam-
there are no assumptions on it. A decentralized system pering attacks. Note that the distribution step is differ-
can be realized based on our proposed three-party proto- ent from QKD. Privacy amplification is removed because
col. A schematic of the quantum e-commerce protocol is secrecy leakage of keys can be tolerated in signature tasks
shown in Fig. 1 (A). The step-by-step procedure is com- through one-time universal hashing [49]. The transfer-
prehensively elucidated below and shown in Fig. 1 (B). ence step guarantees that Client and TP obtain the same
(i) Distribution: Four-phase MDI-KGP is utilized here final keys. Merchant’s repudiation attacks are prevented
to generate raw keys and the form of quantum states is by TP because TP will always make the correct judgment
⊗ni=1 |eiθi α⟩, where θi is the modulated phase and |α|2 is if Client is honest.
the intensity of pulses. Details about KGP can be seen In a traditional digital payment scheme, the third
in Materials and Methods. Merchant prepares two se- party is assumed trusted and corresponding to a cen-
quences of coherent states |X1 ⟩ and |X2 ⟩, and keeps the tral authority. Previous quantum-digital authentica-
phase of every state. Client also prepares a sequence |Y1 ⟩ tion/payment schemes follow this centralized structure
and the TP prepares |Y2 ⟩. Through a Merchant-Client where the security is guaranteed by the trusted central
quantum channel, Merchant sends |X1 ⟩ and Client sends authority [12]. In the proposed scheme, the assumption
|Y1 ⟩ to an untrusted intermediate Eve who performs in- on the third party is removed and the security is guaran-
terference measurements on the received pulses with a 50: teed by the majority of honest parties. Under this struc-
3

FIG. 1. Illustrations depicting the process and network of quantum e-commerce. (A) Illustration of the process
of quantum e-commerce. We consider the three-party scenario where Client buys a product from Merchant. TP is introduced
as an arbiter to prevent either Merchant or Client from cheating. Merchant shares two sequences of coherent quantum states
with Clinet and TP, respectively. Merchant then generates the contract with all information of the e-commerce, and obtains a
signature through a hash function and keys distilled by his sequences. Thereafter, Merchant sends the contract and signature
to Client. Client, if agreeing with the contract, will send the contract, signature and keys distilled by his consequence to TP.
TP will then send keys distilled by his own sequence back to Client. Both Client and TP independently verify the signature
through their own and received keys by hash functions. Client will pay the money to TP if he verifies the signature. TP will
transfer the money to Merchant if he also passes the signature. (B) A flow chart of the protocol. Details of the procedure are
explained in protocol description step by step. (C) A diagram of users in quantum networks.

ture, the status of the three parties is equal and thus the III. SECURITY ANALYSIS
third party can be decentralized in real implementations.
Compared with classical solutions, the proposed quan- The proposed scheme is a three-party protocol with-
tum e-commerce requires additional quantum channels out strong assumptions on TP. In other words, the three
of Merchant-Client and Merchant-TP, while providing parties have equal status and the final decision is made
information-theoretic security and decentralized charac- by voting principle if disagreement happens. It must be
ter, thus mitigating the burden of the authority and risk assumed that at most one party can be malicious. Other-
of insider attacks. The proposed scheme has great po- wise, malicious parties can cooperate to finish the attack
tential in a future block chain payment system. by controlling the voting result. In security analysis, we
consider four cases: honest abort, Merchant’s repudiation
attack, Client’s forgery attack, and TP’s forgery attack.

Robustness. If Merchant and Client (or TP) share dif-


4

ferent key bits after the distribution stage, the protocol to TP, which is equivalent to the fogery bound in our
will be aborted even if the users are all honest. That scheme. [49]
is, an honest run abortion occurs. In the protocol, Mer-
chant and Client (TP) perform error correction on their ϵfor = m · 21−Hn . (2)
final keys, with a failure probability of no more than ϵEC .
The correctness of classical information transference is
protected by classical information technology such as au- The number of malicious parties is no more than one,
thenticated channels, whose failure probability is set as i.e., at most one of the above cases happens. Thus, the
no more than ϵ′ . The probability that Merchant and total security bound, i.e., the maximum failure probabil-
Client share different final key is no more than ϵEC + ϵ′ , ity of the protocol, is ϵtot = max{ϵrob , ϵrep , ϵfor }.
and the same for Merchant and TP. Thus the robustness From the analysis above, it is obvious that ϵrob and ϵrep
bound is ϵrob = 2ϵEC + 2ϵ′ . Since ϵ′ is a parameter of are constant, while ϵfor is determined by the parameter
classical communication, we assume it as ϵ′ = 10−10 in n. In a practical implementation, the users will select
the simulation. a suitable value for n so that ϵtot satisfies the security
requirement. The signature rate of the protocol is SR =
Repudiation. In a repudiation attack, Merchant at- nx /3n, where nx is the total counts under the X basis.
tempts to let Client accept the contract while TP re- We remark that in the analysis we assume that the delay
jects it so that he can successfully deny the contract. of classical communication is negligible and only consider
For Merchant’s repudiation attacks, Client and TP are the quantum rate.
both honest and symmetric and thus hold the same new
key strings. They will make the same decision for the
same contract and signature. Repudiation attacks suc- IV. EXPERIMENTAL DEMONSTRATION
ceed only when errors occur in one of the transference
steps. The repudiation bound is ϵrep = 2ϵ′ .
We provide a proof-of-principle demonstration of the
Forgery. In Client’s forgery attack, Client will tamper entire process here. The scenario considered involves
the contract and attempts to let TP accept the tam- transactional activities between Merchant and Client,
pered contract forwarded to him. According to our pro- with the requirement of a TP to facilitate the purchase
tocol, TP accepts the contract if and only if TP obtains transaction. The network consists of two TPs, denoted
the same result as Sig through one-time hash functions. as TP1 and TP2 and two clients, denoted as Client1 and
Actually, this is the same as an authentication scenario Client2 . As illustrated in Fig. 1 (C), the channel loss
where Client is the attacker attempting to forge the in- between the Merchant and Client is a constant value of
formation sent from Merchant to TP. TP also has the 20 dB, whereas the channel loss between the Merchant
motivation to perform forgery attack. He may attempt and TP1 is 15 dB, and that between the Merchant and
to intercept the contract C and tamper the information TP2 is 25 dB. Note that We added single-mode optical
of price in it. If Client agrees with the tampered (higher) fiber spools (G.652.D) between the Merchant and Client2
price, TP can earn the price difference secretly. This is (shown in Fig. 2). Specifically, in the Sagnac loop, the
the same as an authentication scenario where TP is the lengths of fiber spools are as follows: 2072 meters (0.73
attacker attempting to forge the information sent from dB) between Merchant and EVE, 2013 meters (0.67 dB)
Merchant to Client. Thus, Client and TP’s forgery at- between Client2 and EVE, and 1064 meters (0.46 dB) be-
tacks are equivalent, and we only analyze Client’s in the tween Merchant and Client2 . Additional channel attenu-
following. ation is introduced through variable optical attenuators
In the hash function Hash(C, kM M M M (VOA). As there are no assumptions on TP, in practical
1 ⊕ k2 ), k1 ⊕ k2
is actually divided into three n-bit substrings. Here networks there can be multiple TPs present.
we rewrite it as kM M The signature process requires key generation and dis-
1 ⊕ k2 = (x2 , x3 , x4 ) to keep con-
sistent with that in Materials and Methods. Define tribution between Merchant-Client and Merchant-TP,
Hn = Hmin (X|B)ρ as the min-entropy of X and B, where which is facilitated by KGP. In this work, we consider the
X ∈ {x2 , x3 , x4 } and B represents Client’s guessing for KGP based on four-phase MDI-QKD [61], which remains
X. We can estimate Hn through parameters in the dis- robust against imperfect devices. The system’s source
tribution stage. More details are shown in Materials and flaws are characterized before KGP, including optical
Methods. Then we can bound the probability that the power fluctuation, extinction ratio of polarization, phase
attacker correctly guesses X when using an optimal strat- shift, and pattern effects, and are quantified through a
egy according to the definition of min-entropy [64], detailed measurement process outlined in Supplementary
Materials. The keys used for signature are generated in
Pguess (X|B) = 2−Hmin (X|B)ρ = 2−Hn . (1) a plug-and-play system [26, 61], and the global phase of
pulses is stabilized by a Sagnac loop. We take KGP be-
Thereafter, we can obtain the failure probability of an tween Merchant and Client2 as an example. Note that
authentication scenario where Client is the attacker at- the experimental setups for KGP of other groups are sim-
tempting to forge the information sent from Merchant ilar to this one, with the difference being the removal
5

text

FIG. 2. Experimental setup of KGP between Merchant and Client2 . Here, we take KGP between Merchant and
Client2 as an example. The pulses are generated by a pulsed laser with an extincation ratio of over 30 dB and then split into
two pulse sequences with a 50: 50 beam splitter (BS). The pulses entering the loop are subjected to modulation by the phase
modulator (PM) operated by either Merchant or Client. Monitor module consists of a dense wavelength division multiplexing
(DWDM), a BS and a photon detector (PD). After phase modulation, these two pulses interfere in the Eve’s BS and are
detected by two superconducting nanowire single-photon detectors D1 and D2 . Both the connections between Merchant and
Eve and Client and Eve involve 2 kilometers of optical fiber and the total attenuation is 20 dB, achieved through VOA. Besides,
there is an insertion of 1 kilometer of optical fiber between Merchant and Client2 . VOA: variable optical attenuator; Cir:
circulator.

of the optical fibers and polarization controllers (PC) in ulate the additional attenuation caused by the commu-
participants’ sites. nication channels. After interference at Eve’s BS, the
As depicted in Fig. 2, optical pulses modulated by users results are detected by D1 and D2 . The time window is
are generated by an untrusted third party, Eve, and the selected based on detection data, whose length is 2 ns.
pulses are separated into two identical pulses. Merchant The detection efficiency ηd1 of D1 is 84.4% and the dark
(Client2 ) modulates the clockwise (anticlockwise) pulses. count rate pd1 is 4.4 Hz. For D2 , the detection efficiency
The probability of selecting X basis px is 90% and that ηd2 is 85.5% and the dark count rate pd2 is 2.5 Hz. After
of Y basis py is 10%. They encode the pulses according error correction, Merchant gets kM C
1 and Client gets k1 .
to the values of logic bits. After appropriate attenuation, The same is for Merchant and TP, where Merchant gets
quantum states |eiθ α⟩ are successfully generated, where θ kM
2 and TP gets k2 .
T

is the phase modulated by two participants and the inten-


sity of the pulse is |α|2 . The use of the Sagnac loop has For demonstration, we sign a file with a size of 0.428
helped to solve the problem of phase locking, but it has Mb, which is approximately the size of Amazon Web Ser-
also introduced security concerns due to the possibility vices Customer Agreement (428072 bits) [65]. Merchant
of pulses generated by a third party. Therefore, a mon- generates the signature Sig by Hash(C, kM M
1 ⊕ k2 ) and
itoring module has been added to the participant side sends it and contract to Client. If Client agrees with the
to filter and monitor the intensity of the incident pulses, contract, she (or he) will forward {Sig, kC
1 } to TP. LFSR-
aiming to enhance the security of the system. Due to re- based Toeplitz function is used and a detailed description
source limitations, we did not include dense wavelength can be seen in Materials and Methods. Upon receiving
division multiplexings in the system, and instead opted the signature and contract, TP sends his key kT 2 to Client.
to replace the photon detectors with power meters during Then, Client and TP verify the signature independently
implementation. We would like to emphasize that these by comparing the result of Hash(C, kC T
1 ⊕ k2 ) to Sig.
modifications have little impact on the results. If the signature is successfully verified by both parties,
Two VOAs are placed between Merchant and Eve, and Client will send money to TP, who will in turn pay the
between Client2 and Eve, respectively, in order to sim- Merchant. Otherwise, the contract will be aborted.
6

rate of KGP among the three parties. In practical scenar-


TABLE I. Four parameters related to the imperfection
ios, participants can store the keys in advance to reduce
of realistic sources. The parameters included the optical
power fluctuation ξ , phase shift δ, the extinction ratio of the time required for signature generation.
polarization tan θ, pattern effect ψ and THAs µ. Note that
THAs cannot be quantified during our implementation and
we set it to a typical value 10−7 [66].

ξ δ tan θ ψ
VI. DISCUSSION
−2.92
Merchant - TP1 0.76% 0.038 10 5.58 × 10−3
Merchant - Client1 0.72% 0.035 10−3 5.89 × 10−3
We demonstrate the whole process of quantum e-
Merchant - TP2 0.62% 0.035 10−2.98 6.91 × 10−3 commerce, which guarantees the one-time of purchase
Merchant - Client2 0.65% 0.037 10−3.07 7.35 × 10−3 with information-theoretic security. As the length of
the signature increases, the probability of cheating ap-
proaches zero. The QDS scheme can complete multiple
contract signatures within one second, further narrowing
V. EXPERIMENTAL RESULTS the gap between quantum and classical schemes.
We have considered a real-world scenario where Mer-
Before KGP, we need to characterize the relative pa- chant and Client need to carry out a transaction and
rameters corresponding to source flaws of this system. establish a consensus to complete it. TP is introduced
Similar to Ref. [61], we denote optical power fluctua- to finish the process. Unlike the classical setup where
tion, phase shift, extinction ratio of polarization, and third parties are usually considered trustworthy by de-
pattern effect ξ, δ, tan θ and ψ, respectively. Note that al- fault, there are no assumptions on TP. We take the Ama-
though trojan horse attacks (THA) can be resisted in the zon Web Services Customer Agreement [65] with the size
schemes of two independent users, it cannot be resisted of 428072 bits and demonstrate the underlying principles
in the plug-and-play system and we set the parameter of of the process. Note that the size of the contract affects
THAs to µ = 10−7 [66]. Results are shown in Table I. the final performance instead of the content. The signa-
The channel loss between Merchant and Client is fixed ture rates of the system are limited by the minimum key
at 20 dB. The channel loss between Merchant and TP is rate of KGP among the three parties. Consequently, for
set to two scenarios: 15 dB and 25 dB. During KGP, the Client1 , the signature rate of a 0.428-Mb document can
system frequency is 100 MHz and for each pair of par- reach 11.83 times per second when choosing TP1 and 0.82
ticipants, the system operates for 100 seconds. Signature times per second with TP2 and for Client2 , the signature
rate under different losses (without fiber spools) is shown rate can reach 4.47 times per second when choosing TP1
in Fig. 3 (A). As a proof-of-principle demonstration, we and 0.82 times per second with TP2 .
conducted KGP among different participants within a
The proposed quantum e-commerce scheme, employing
system. Sagnac loop in the system is used for stabiliz-
QDS, offers a solution for ensuring message authenticity
ing the global phase between two participants and the
and integrity in the presence of imperfect keys and de-
bit error rate can be kept around 0.10%. In the scenario
vices. The elimination of privacy amplification reduces
where the total length of optical fibers within the loop
the computational resources and running time of post-
is approximately 5 km, the bit error rate can still be
processing. Furthermore,a thorough experimental char-
maintained at around 0.70%. Detailed data is shown in
acterization of source flaws in the scheme is conducted.
Table II. Due to the consideration of imperfect sources,
This feature distinguishes our scheme as a practical so-
the increasing rate of phase error rate is higher compared
lution for addressing the issue of imperfect keys and de-
to protocols of the same type. For Client1 , when signing
vices in the field of quantum communication. The pro-
a 0.428-Mb size document, if TP1 is chosen as the third
posed scheme also demonstrates robustness against secu-
party, the key formed within 100 seconds can be used
rity levels and finite-size effects, making it highly com-
for signing 1183 times while if TP2 is chosen, the num-
patible with future quantum networks and suitable for a
ber of signature times is 82. Due to the lower signature
variety of applications.
rate in the case of selecting TP2 (25dB), for Client2 , the
number of signature times remains at 82 when choosing In summary, the proposed scheme can accomplish the
TP2 . As shown in Fig. 3 (B), for the same key generation task of e-commerce with practical devices and outper-
rate, a higher security level implies a smaller signing file forms other quantum protocols. We have validated the
size. There exists a tradeoff between the security level effectiveness of our scheme through the demonstration
and the size of the signed file. Besides, a minor increase of an e-commerce scenario, involving a transaction be-
in the signature key length can result in a substantial in- tween Merchant and Client that required a consensus to
crease in the size of the signed files, which demonstrates complete. It presents a promising approach to ensuring
its ability to sign multi-bit files. The signature rates of message authenticity and integrity in the presence of im-
the three-party system are limited by the minimum key perfect keys and devices.
7

FIG. 3. Results of demonstration. (A) Signature rate R under different losses. The total number of pulses sent is 1010 . (B)
The relationship between security level and different sizes of files with a key of the same length. The boundary line represents
the scenario where the generation rate of keys per second is sufficient to sign a 0.428-Mb file at a security level of 5 × 10−10 ten
times with the same error rate under a 20dB attenuation. In our implementation, a 0.428-Mb document can be signed 11.83
times while maintaining the 5 × 10−10 security level. Furthermore, with the keys generated within one second, a document of
0.102-terabit (Tb) can be signed ten times at a security level of 4 × 10−10 (ϵrob = 4 × 10−10 ).

TABLE II. Summary of experimental data. We tested the signature rate between different users. The number of total
pulses sent is N = 1010 . The intensity of pulses µ, the experimental bit error rate under X basis and Y basis Ebx and Eby , the
total number of leaked bits of information during error correction leakEC and signature rate SR are included in the table.

Participants µ Ebx Eby Ep leakEC SR


Merchant - TP1 7.40×10−3 0.10% 0.07% 23.0% 185875 60.10
−3
Merchant - Client1 4.20×10 0.10% 0.06% 28.0% 59209 11.83
−3
Merchant - TP2 2.30×10 0.10% 0.10% 37.3% 18129 0.82
−3
Merchant - Client2 2.40×10 0.69% 0.55% 25.6% 168844 4.47

ACKNOWLEDGMENTS This process, in detail, is equivalent to four-phase MDI-


KGP between Merchant and Client, and between Mer-
This study was supported by the National Natu- chant and TP.
ral Science Foundation of China (No. 12274223), the Here, we give a brief introduction to four-phase MDI-
Natural Science Foundation of Jiangsu Province (No. KGP in Merchant-Client channel to show the details of
BK20211145), the Fundamental Research Funds for the steps (i)-(iii) in protocol description.
Central Universities (No. 020414380182), and the Pro- (i) Preparation. Both of Merchant and Client ran-
gram for Innovative Talents and Entrepreneurs in Jiangsu domly choose the X and Y bases with probabilities px
(No. JSSCRC2021484). (0 < px < 1) and py = 1 − px , respectively. For X
M
basis, Merchant encodes a coherent state |eikx π α⟩ with
the logic bit kxM ∈ {0, 1}, where |α|2 is the intensity of
Appendix A: Four-phase MDI-KGP between the optical pulse. For Y basis, Merchant prepares a co-
Merchant and Client M 1
herent state |ei(ky + 2 )π α⟩ according to random logic bit
C
kyM ∈ {0, 1}. Client prepares his own state |eikx π α⟩ or
During implementation, Merchant, Client, and TP C 1
send their quantum states to the intermediates who per- |ei(ky + 2 )π α⟩ according to the same rule. Then, Merchant
form interference measurements on the received pulses and Client send their optical pulses to an untrusted relay,
and announce the outcomes. These three parties will Eve, through insecure quantum channels.
later distill their keys through their quantum states and (ii) Measurement. Eve performs interference measure-
measurement results announced by the intermediates. ments on the received pulses with a 50: 50 BS and
8

two single-photon detectors, denoted as D1 and D2 , and {0, 1} is the initial state. LFSR will expand the initial
records the detection results. Those where one and only state into a matrix Hnm with n rows and m columns.
one detector clicks are defined as an effective measure- The structure of LFSR can be represented as an n × n
ment. matrix
(iii) Sifting. Merchant and Client repeat Steps
pn−1 pn−2 ... p1 p0
 
(i)–(ii) for N times. |X1 ⟩ = ⊗N i=1 |i⟩ , |i⟩ ∈
M
ikx π M 1
i(ky + 2 )π  1 0 ... 0 0 
{|e α⟩ , |e α⟩} is all Merchant’s states in di- W= 0

1 ... 0 0  .

(B2)
rect product state. Likewise, |Y1 ⟩ = ⊗N j=1 |j⟩ , |j⟩ ∈  ... ... ... ... ... 
C C 1
{|eikx π α⟩ , |ei(ky + 2 )π α⟩} is all Client’s states in direct 0 0 ... 1 0
product state. Eve announces the location of all effec-
tive measurements and which detector (D1 or D2 ) clicks. The structure of LFSR-based Toeplitz ma-
For every effective measurement announced by Eve, if trix can be represented  through W as Hnm =
D2 clicks, Client will flip his corresponding logic bit (kxC x3 , Wx3 , ..., Wm−1 x3 [67].
or kyC ). Merchant and Client will only keep their logi-
cal bits of effective measurements and discard other bits.
Then they disclose their basis choices for effective mea- Appendix C: Calculation details
surements through authenticated classical channels, and
further classify their key bits with basis information. Here, we give an introduction to the calculation details
(iv) Parameter estimation. Merchant and Client pub- of KGP used in the scheme. According the Ref. [61], only
licize all their bits in the Y basis to calculate the bit error key bits under the X basis are used to form secure key
rate Eby , and also obtain the number of counts nx and ny bits. Since the privacy amplification step is removed in
under X and Y bases, respectively. our scheme, the total unknown information of the l-bit
(v) Key distillation. Merchant and Client perform er- string such as xi , i ∈ {2, 3, 4} in LFSR-based Toeplitz
ror correction on the remaining keys under the X basis hash functions considering finite-key effect is given by
with εcor -correctness to obtain the final keys. " #
Merchant then randomly disturbs the orders of his final
 l 1 1 2
Hn = l · 1 − H E p − leakEC − log ,
key string, and publicizes the new order to Client through nx nx 2 ϵEC
authenticated channels. Subsequently, Client change the (C1)
orders of his key strings according to the order announced n
where nx is the total counts under the X basis. E p is the
by Merchant. Finally, Merchant and Client divide their upper bound of the phase error rate of all counts in an n-
final keys into 3n-bit strings, each of which is used to sign bit string. leakEC = nx f H(Ebx ) is the number of leaked
a message. Each of kM M C T
1 , k2 , k1 , and k2 is one string. bits of information during the error correction, where f
is the error correction efficiency and Ebx is the bit error
rate in X basis. H(x) = −x log2 x − (1 − x) log2 (1 − x) is
Appendix B: LFSR-based Toeplitz hash functions l
the binary Shannon entropy function. E p can be given
by
In the protocol, we utilize universal hash functions to
generate the signature. Concretely, we choose LFSR-
l
based Toeplitz hash function. In the description of the E p = E p + γ U (l, nx − n, Ep , ϵ) , (C2)
proposed scheme, we combine the process of XOR en-
cryption on hash value into the hash function and ex-
r
(1−2λ)AG A2 G2
l+k + (l+k)2 +4λ(1−λ)G
press it as Hash(C, k) for simplicity. To show de- where γ U (l, k, λ, ϵ) = 2
A G
rep-
2+2 (l+k)
tails of this function, we rewrite is as Hash(C, k)= 2

Hash(x1 , x2 , x3 , x4 ), where C = x1 ∈ {0, 1}|C| corre- resents the statistical fluctuation of the random sam-
sponds to the contract and k = (x2 , x3 , x4 )∈ {0, 1}3n pling without replacement, with A = max{l, k} and
corresponds to keys in step (ii) of protocol. The lengths G = l+k l+k
lk ln 2πlkλ(1−λ)ϵ2 [68], and E p is the upper bound
of x2 , x3 , x4 ) are all n-bit. Denote the length of x1 as of phase error rate. Ep satisfies the following inequal-
m, i.e., |C| = m. Then ity [61, 69]
q q
Hash(x1 , x2 , x3 , x4 ) = Hnm · x1 ⊕ x4 , (B1) 1 − 2∆ ≤ Eby Ep + (1 − Eby )(1 − Ep ), (C3)
where Hnm = f (x2 , x3 ) is a LFSR-based Toeplitz matrix where ∆ quantifies the imbalance of Alice’s and Bob’s
determined by x2 and x3 . The random string x2 maps a quantum coins according to their basis selection. Eby rep-
random irreducible polynomial p(x) = xn + pn−1 xn−1 + resents the bit error rate in the Y basis. In the symmetric
...+p1 x+p0 in GF(2) of order n that decide the structure scenario, the relation between ∆ and fidelity can be sim-
of LFSR. Details of generating a random irreducible poly- plified as [70]
nomial can be found in Supplementary Materials. An-
1−2Q∆ = Maxδθ ,δX ,δY Re eiδθ ⟨ΨY,δY |ΨX,δX ⟩ | ⟨ΨY |ΨX ⟩ |,

other random string x3 = (an , an−1 , ..., a2 , a1 )T , ai ∈
9

where Q is the gain and δθ , δX , and δY are free variables, Appendix D: Error correction algorithm
the values of which range from √ 0 to 2π. Besides, |ΨZ,δZ ⟩
is (|0Z ⟩ |Ψ0Z ⟩ + |1Z ⟩ |Ψ1Z ⟩)/ 2. |ΨiZ ⟩ means the state In our implementation, the error correction algorithm
is prepared under the Z basis (Z∈ {X, Y}) with the bit is used to ensure that the keys generated by both par-
value i (i ∈ {1, 0}). The fidelity with imperfect sources ties through the KGP process are completely identical
can be expressed as and the algorithm we use is Cascade algorithm [72]. The
block size for each error correction is set to 1M and the
1 size of the remaining keys is smaller than 1M and these
⟨ΨX |ΨY ⟩ = (1 − ϵ)e−µ cos2 θ (1 − i) α′ |ieiδ α′

4 keys are corrected together. The detailed process is pre-
+ (1 − i) −eiδ α′ |−ieiδ α′ sented as follows:
(C4) (i) Alice and Bob randomly permute the original keys
+ (1 + i) α′ |−ieiδ α′ based on a pre-agreed random sequence and record the
+ (1 + i) −eiδ α′ |ieiδ α′ , permutation information.

(ii) The permuted keys are divided into different seg-
ments of a fixed length. We set the length 600.
where ϵ, µ, θ, and δ represent pulse correlations, THAs, (iii) The parity check codes for each segment are com-
side channels in the polarization space, and phase shift, puted, and both parties compare them over a publicly
respectively. Note that α′ is the actual intensity of pulses. authenticated channel.
According to the formulas above, we can get ∆. (iv) For segments with consistent parity check codes,
Considering the finite key effect, we use the bound of no further processing is performed. For segments with
the concentration inequality [61, 71] to derive the upper different codes, error correction is performed using binary
bound of Ep . The inequality is search.
(v) When the iteration number is greater than 1, based
n
X on the recorded random permutation information from
Λn ≤ Pr(ξu = 1|ξ1 , ..., ξu−1 ) + ∆n , (C5) the previous round, the position of the key belonging to
u=1 the error bit can be identified. Since in the previous
round, all segments have the same parity check code,
where ξ1 , ..., ξn is a sequence of Bernoulli
q random vari- indicating either no errors or an even number of errors, if
ables and Λn =
Pn 1 −1 an error bit is discovered in this round, another error bit
u=1 ξu . ∆n = 2 nlnϵF , where ϵF
y can be found. Another error bit is found using a binary
is the failure probability. my = ny Eb is the number of search algorithm. This process continues until no further
bit errors in the Y basis and the upper bound of the ex- error bits can be found.

pectation value m∗y is my + ∆ny . Thus, Eby = m∗y /ny (vi) The above steps are repeated until the parity check

and then Ep can be calculated according to Eq. C3. So codes for all segments are completely identical.
m∗p = nx Ep∗ . Then estimate the upper bound mx through During implementation, we do not aim for optimal er-
the concentration inequality. E p can be naturally calcu- ror correction performance, and the number of iterations
lated with E p = mp /nx . We set all failure probabilities is limited to a maximum of three. The error correction
ϵEC = ϵ̄ = ϵF = 10−10 during calculation. Parameter n efficiency f is not more than 1.13 during our implemen-
is optimized with the constraint that ϵtot ≤ 5 × 10−10 . tation.

[1] P. W. Shor, Polynomial-time algorithms for prime factor- for obtaining digital signatures and public-key cryptosys-
ization and discrete logarithms on a quantum computer, tems, Commun. ACM 21 (1978).
SIAM Journal on Computing 41, 303 (1999). [6] R. A. DeMillo, Foundations of secure computation, Tech.
[2] E. Martin-Lopez, A. Laing, T. Lawson, R. Alvarez, X.- Rep. (Georgia Institute of Technology, 1978).
Q. Zhou, and J. L. O’brien, Experimental realization of [7] T. Elgamal, A public key cryptosystem and a signature
shor’s quantum factoring algorithm using qubit recycling, scheme based on discrete logarithms, IEEE Trans. Inf.
Nat. Photonics 6, 773 (2012). Theory 31, 469 (1985).
[3] F. Boudot, P. Gaudry, A. Guillevic, N. Heninger, [8] J. H. Silverman and J. T. Tate, Rational points on elliptic
E. Thomé, and P. Zimmermann, Comparing the diffi- curves (Springer, 1992).
culty of factorization and discrete logarithm: a 240-digit [9] C. H. Bennett and G. Brassard, Quantum cryptography:
experiment, in Advances in Cryptology–CRYPTO 2020 Public key distribution and coin tossing, Theor. Comput.
(Springer, 2020) pp. 62–91. Sci. 560, 7 (2014).
[4] É. Gouzien and N. Sangouard, Factoring 2048-bit rsa in- [10] A. K. Ekert, Quantum cryptography based on bell’s the-
tegers in 177 days with 13 436 qubits and a multimode orem, Phys. Rev. Lett. 67, 661 (1991).
memory, Phys. Rev. Lett. 127, 140503 (2021). [11] H.-L. Yin, Y. Fu, H. Liu, Q.-J. Tang, J. Wang, L.-X.
[5] R. L. Rivest, A. Shamir, and L. Adleman, A method You, W.-J. Zhang, S.-J. Chen, Z. Wang, Q. Zhang, T.-Y.
10

Chen, Z.-B. Chen, and J.-W. Pan, Experimental quan- fibre, Nat. Photonics 16, 154 (2022).
tum digital signature over 102 km, Phys. Rev. A 95, [29] L. Zhou, J. Lin, Y. Jing, and Z. Yuan, Twin-field quan-
032334 (2017). tum key distribution without optical frequency dissemi-
[12] P. Schiansky, J. Kalb, E. Sztatecsny, M.-C. Roehsner, nation, Nat. Commun. 14, 928 (2023).
T. Guggemos, A. Trenti, M. Bozzio, and P. Walther, [30] Y.-M. Xie, Y.-S. Lu, C.-X. Weng, X.-Y. Cao, Z.-Y. Jia,
Demonstration of quantum-digital payments, Nat. Com- Y. Bao, Y. Wang, Y. Fu, H.-L. Yin, and Z.-B. Chen,
mun. 14, 3849 (2023). Breaking the rate-loss bound of quantum key distribution
[13] L. Zhou, J. Lin, Y.-M. Xie, Y.-S. Lu, Y. Jing, H.-L. with asynchronous two-photon interference, PRX Quan-
Yin, and Z. Yuan, Experimental quantum communica- tum 3, 020315 (2022).
tion overcomes the rate-loss limit without global phase [31] P. Zeng, H. Zhou, W. Wu, and X. Ma, Mode-pairing
tracking, Phys. Rev. Lett. 130, 250801 (2023). quantum key distribution, Nat. Commun. 13, 3903
[14] H.-L. Yin, Y. Fu, C.-L. Li, C.-X. Weng, B.-H. Li, J. Gu, (2022).
Y.-S. Lu, S. Huang, and Z.-B. Chen, Experimental quan- [32] Y.-M. Xie, C.-X. Weng, Y.-S. Lu, Y. Fu, Y. Wang, H.-
tum secure network with digital signatures and encryp- L. Yin, and Z.-B. Chen, Scalable high-rate twin-field
tion, Natl. Sci. Rev. 10, nwac228 (2023). quantum key distribution networks without constraint
[15] S. Wehner, D. Elkouss, and R. Hanson, Quantum inter- of probability and intensity, Phys. Rev. A 107, 042603
net: A vision for the road ahead, Science 362, eaam9288 (2023).
(2018). [33] Y.-M. Xie, J.-L. Bai, Y.-S. Lu, C.-X. Weng, H.-
[16] A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone, L. Yin, and Z.-B. Chen, Advantages of asynchronous
Handbook of applied cryptography (CRC press, 2018). measurement-device-independent quantum key distribu-
[17] D. Gottesman and I. Chuang, Quantum digital signa- tion in intercity networks, Phys. Rev. Applied 19, 054070
tures, arXiv preprint quant-ph/0105032 (2001). (2023).
[18] P. J. Clarke, R. J. Collins, V. Dunjko, E. Andersson, [34] I. V. Puthoor, R. Amiri, P. Wallden, M. Curty, and
J. Jeffers, and G. S. Buller, Experimental demonstration E. Andersson, Measurement-device-independent quan-
of quantum digital signatures using phase-encoded coher- tum digital signatures, Phys. Rev. A 94, 022328 (2016).
ent states of light, Nat. Commun. 3, 1174 (2012). [35] T. Shang, Q. Lei, and J. Liu, Quantum random oracle
[19] V. Dunjko, P. Wallden, and E. Andersson, Quantum model for quantum digital signature, Phys. Rev. A 94,
digital signatures without quantum memory, Phys. Rev. 042314 (2016).
Lett. 112, 040502 (2014). [36] M. Thornton, H. Scott, C. Croal, and N. Korolkova,
[20] R. J. Collins, R. J. Donaldson, V. Dunjko, P. Wallden, Continuous-variable quantum digital signatures over in-
P. J. Clarke, E. Andersson, J. Jeffers, and G. S. Buller, secure channels, Phys. Rev. A 99, 032341 (2019).
Realization of quantum digital signatures without the re- [37] Y.-S. Lu, X.-Y. Cao, C.-X. Weng, J. Gu, Y.-M. Xie, M.-
quirement of quantum memory, Phys. Rev. Lett. 113, G. Zhou, H.-L. Yin, and Z.-B. Chen, Efficient quantum
040502 (2014). digital signatures without symmetrization step, Opt. Ex-
[21] H.-L. Yin, Y. Fu, and Z.-B. Chen, Practical quantum press 29, 10162 (2021).
digital signature, Phys. Rev. A 93, 032316 (2016). [38] C.-H. Zhang, X. Zhou, C.-M. Zhang, J. Li, and Q. Wang,
[22] R. Amiri, P. Wallden, A. Kent, and E. Andersson, Se- Twin-field quantum digital signatures, Opt. Lett. 46,
cure quantum signatures using insecure quantum chan- 3757 (2021).
nels, Phys. Rev. A 93, 032325 (2016). [39] C.-X. Weng, Y.-S. Lu, R.-Q. Gao, Y.-M. Xie, J. Gu, C.-L.
[23] H.-K. Lo, M. Curty, and B. Qi, Measurement-device- Li, B.-H. Li, H.-L. Yin, and Z.-B. Chen, Secure and prac-
independent quantum key distribution, Phys. Rev. Lett. tical multiparty quantum digital signatures, Opt. Express
108, 130503 (2012). 29, 27661 (2021).
[24] H.-L. Yin, T.-Y. Chen, Z.-W. Yu, H. Liu, L.-X. You, Y.- [40] J.-Q. Qin, C. Jiang, Y.-L. Yu, and X.-B. Wang, Quan-
H. Zhou, S.-J. Chen, Y. Mao, M.-Q. Huang, W.-J. Zhang, tum digital signatures with random pairing, Phys. Rev.
H. Chen, M. J. Li, D. Nolan, F. Zhou, X. Jiang, Z. Wang, Applied 17, 044047 (2022).
Q. Zhang, X.-B. Wang, and J.-W. Pan, Measurement- [41] R. J. Collins, R. Amiri, M. Fujiwara, T. Honjo,
device-independent quantum key distribution over a 404 K. Shimizu, K. Tamaki, M. Takeoka, E. Andersson,
km optical fiber, Phys. Rev. Lett. 117, 190501 (2016). G. S. Buller, and M. Sasaki, Experimental transmission
[25] M. Lucamarini, Z. L. Yuan, J. F. Dynes, and A. J. of quantum digital signatures over 90 km of installed op-
Shields, Overcoming the rate–distance limit of quantum tical fiber using a differential phase shift quantum key
key distribution without quantum repeaters, Nature 557, distribution system, Opt. Lett. 41, 4883 (2016).
400 (2018). [42] H.-L. Yin, W.-L. Wang, Y.-L. Tang, Q. Zhao, H. Liu,
[26] X. Zhong, J. Hu, M. Curty, L. Qian, and H.-K. Lo, X.-X. Sun, W.-J. Zhang, H. Li, I. V. Puthoor, L.-X.
Proof-of-principle experimental demonstration of twin- You, E. Andersson, Z. Wang, Y. Liu, X. Jiang, X. Ma,
field type quantum key distribution, Phys. Rev. Lett. Q. Zhang, M. Curty, T.-Y. Chen, and J.-W. Pan, Exper-
123, 100506 (2019). imental measurement-device-independent quantum digi-
[27] J.-P. Chen, C. Zhang, Y. Liu, C. Jiang, W.-J. Zhang, Z.- tal signatures over a metropolitan network, Phys. Rev.
Y. Han, S.-Z. Ma, X.-L. Hu, Y.-H. Li, H. Liu, et al., Twin- A 95, 042338 (2017).
field quantum key distribution over a 511 km optical fibre [43] G. Roberts, M. Lucamarini, Z. Yuan, J. Dynes, L. Co-
linking two distant metropolitan areas, Nat. Photonics mandar, A. Sharpe, A. Shields, M. Curty, I. Puthoor,
15, 570 (2021). and E. Andersson, Experimental measurement-device-
[28] S. Wang, Z.-Q. Yin, D.-Y. He, W. Chen, R.-Q. Wang, independent quantum digital signatures, Nat. Commun.
P. Ye, Y. Zhou, G.-J. Fan-Yuan, F.-X. Wang, Y.-G. Zhu, 8, 1098 (2017).
et al., Twin-field quantum key distribution over 830-km [44] C.-H. Zhang, X.-Y. Zhou, H.-J. Ding, C.-M. Zhang, G.-C.
11

Guo, and Q. Wang, Proof-of-principle demonstration of Yin, and Z.-B. Chen, Experimental measurement-device-
passive decoy-state quantum digital signatures over 200 independent type quantum key distribution with flawed
km, Phys. Rev. Applied 10, 034033 (2018). and correlated sources, Sci. Bull. 67, 2167 (2022).
[45] X.-B. An, H. Zhang, C.-M. Zhang, W. Chen, S. Wang, [62] G.-J. Fan-Yuan, F.-Y. Lu, S. Wang, Z.-Q. Yin, D.-Y.
Z.-Q. Yin, Q. Wang, D.-Y. He, P.-L. Hao, S.-F. Liu, X.- He, W. Chen, Z. Zhou, Z.-H. Wang, J. Teng, G.-C. Guo,
Y. Zhou, G.-C. Guo, and Z.-F. Han, Practical quantum et al., Robust and adaptable quantum key distribution
digital signature with a gigahertz bb84 quantum key dis- network without trusted nodes, Optica 9, 812 (2022).
tribution system, Opt. Lett. 44, 139 (2019). [63] G.-J. Fan-Yuan, F.-Y. Lu, S. Wang, Z.-Q. Yin, D.-Y. He,
[46] H.-J. Ding, J.-J. Chen, L. Ji, X.-Y. Zhou, C.-H. Zhang, Z. Zhou, J. Teng, W. Chen, G.-C. Guo, and Z.-F. Han,
C.-M. Zhang, and Q. Wang, 280-km experimental demon- Measurement-device-independent quantum key distribu-
stration of a quantum digital signature with one decoy tion for nonstandalone networks, Photonics Research 9,
state, Opt. Lett. 45, 1711 (2020). 1881 (2021).
[47] S. Richter, M. Thornton, I. Khan, H. Scott, K. Jaksch, [64] R. Konig, R. Renner, and C. Schaffner, The operational
U. Vogl, B. Stiller, G. Leuchs, C. Marquardt, and N. Ko- meaning of min-and max-entropy, IEEE Trans. Inf. The-
rolkova, Agile and versatile quantum communication: ory 55, 4337 (2009).
Signatures and secrets, Phys. Rev. X 11, 011038 (2021). [65] Amazon Web Services Customer Agreement, https://
[48] Y. Pelet, I. V. Puthoor, N. Venkatachalam, aws.amazon.com/agreement/?nc1=h_ls (2023).
S. Wengerovsky, M. Loncaric, S. P. Neumann, B. Liu, [66] M. Lucamarini, I. Choi, M. B. Ward, J. F. Dynes,
Z. Samec, M. Stipčević, R. Ursin, et al., Unconditionally Z. L. Yuan, and A. J. Shields, Practical security bounds
secure digital signatures implemented in an 8-user against the trojan-horse attack in quantum key distribu-
quantum network, New J. Phys. 24, 093038 (2022). tion, Phys. Rev. X 5, 031030 (2015).
[49] B.-H. Li, Y.-M. Xie, X.-Y. Cao, C.-L. Li, Y. Fu, H.-L. [67] H. Krawczyk, LFSR-based hashing and authentication,
Yin, and Z.-B. Chen, One-time universal hashing quan- in Annual International Cryptology Conference (1994)
tum digital signatures without perfect keys, Phys. Rev. pp. 129–139.
Applied 20, 044011 (2023). [68] H.-L. Yin, M.-G. Zhou, J. Gu, Y.-M. Xie, Y.-S. Lu, and
[50] S. L. Braunstein and S. Pirandola, Side-channel-free Z.-B. Chen, Tight security bounds for decoy-state quan-
quantum key distribution, Phys. Rev. Lett. 108, 130502 tum key distribution, Sci. Rep. 10, 14312 (2020).
(2012). [69] S. Sun, Security of reference-frame-independent quantum
[51] K. Tamaki, M. Curty, G. Kato, H.-K. Lo, and K. Azuma, key distribution with source flaws, Phys. Rev. A 104,
Loss-tolerant quantum cryptography with imperfect 022423 (2021).
sources, Phys. Rev. A 90, 052314 (2014). [70] K. Tamaki, H.-K. Lo, C.-H. F. Fung, and B. Qi,
[52] F. Xu, K. Wei, S. Sajeed, S. Kaiser, S. Sun, Z. Tang, Erratum: Phase encoding schemes for measurement-
L. Qian, V. Makarov, and H.-K. Lo, Experimental quan- device-independent quantum key distribution with basis-
tum key distribution with source flaws, Phys. Rev. A 92, dependent flaw [Phys. Rev. A 85, 042307 (2012)], Phys.
032305 (2015). Rev. A 86, 059903 (2012).
[53] Z. Tang, K. Wei, O. Bedroya, L. Qian, and H.- [71] G. Kato, Concentration inequality using unconfirmed
K. Lo, Experimental measurement-device-independent knowledge, arXiv preprint arXiv:2002.04357 (2020).
quantum key distribution with imperfect sources, Phys. [72] G. Brassard and L. Salvail, Secret-key reconcilia-
Rev. A 93, 042308 (2016). tion by public discussion, in Advances in Cryptology-
[54] K.-i. Yoshino, M. Fujiwara, K. Nakata, T. Sumiya, EUROCRYP’93 (1994) pp. 410–423.
T. Sasaki, M. Takeoka, M. Sasaki, A. Tajima, M. Koashi, [73] V. Shoup, On fast and provably secure message authen-
and A. Tomita, Quantum key distribution with an effi- tication based on universal hashing, in Annual Inter-
cient countermeasure against correlated intensity fluctu- national Cryptology Conference (CRYPTO) (Springer,
ations in optical pulses, npj Quantum Inf. 4, 8 (2018). 1996) pp. 313–328.
[55] M. Pereira, M. Curty, and K. Tamaki, Quantum key dis- [74] J. Massey, Shift-register synthesis and bch decoding,
tribution with flawed and leaky sources, npj Quantum IEEE Trans. Inf. Theory 15, 122 (1969).
Inf. 5, 62 (2019). [75] W. Hoeffding, Probability inequalities for sums of
[56] A. Navarrete, M. Pereira, M. Curty, and K. Tamaki, bounded random variables, The collected works of Wass-
Practical quantum key distribution that is secure against ily Hoeffding , 409 (1994).
side channels, Phys. Rev. Applied 15, 034072 (2021).
[57] X.-B. Wang, X.-L. Hu, and Z.-W. Yu, Practical long-
distance side-channel-free quantum key distribution,
Phys. Rev. Applied 12, 054034 (2019).
[58] F. Xu, X. Ma, Q. Zhang, H.-K. Lo, and J.-W. Pan, Se-
cure quantum key distribution with realistic devices, Rev.
Mod. Phys. 92, 025002 (2020).
[59] M. Pereira, G. Kato, A. Mizutani, M. Curty, and
K. Tamaki, Quantum key distribution with correlated
sources, Sci. Adv. 6, eaaz4487 (2020).
[60] C. Zhang, X.-L. Hu, C. Jiang, J.-P. Chen, Y. Liu,
W. Zhang, Z.-W. Yu, H. Li, L. You, Z. Wang, et al.,
Experimental side-channel-secure quantum key distribu-
tion, Phys. Rev. Lett. 128, 190503 (2022).
[61] J. Gu, X.-Y. Cao, Y. Fu, Z.-W. He, Z.-J. Yin, H.-L.
12

SUPPLEMENTARY MATERIALS which can be efficiently computed by Berlekamp-Massey


algorithm [74]. The result, i.e., the minimal polynomial
SECTION S1. IRREDUCIBLE POLYNOMIALS of g(x), will be the random irreducible polynomial we
generate. The probability of this polynomial to be n-
Irreducible polynomials play an important role in hash- order is more than 1 − 2−n/2 . If the order is less than n,
ing process. The linear feedback shift register (LFSR) we can just choose another random number and repeat
Toeplitz hash function is decided by a randomly selected the process.
irreducible polynomial of order n in GF(2) and an initial Here, we give a demonstration of the generating algo-
random bit string. Here we introduce the definition and rithm for order n = 8 as an example. First, preset the
criteria of irreducible polynomials, and solutions to ran- initial irreducible polynomial f (x) = x8 + x7 + x6 + x + 1,
domly generating an irreducible polynomials in GF(2). and input a random bit string (01111100), correspond-
A. Introduction to irreducible polynomials in GF(2) ing to g(x) = x6 + x5 + x4 + x3 + x2 . Then calculate
All polynomials in GF(2), with coefficients only being g2 (x) = g 2 (x) mod f (x) = x6 + x5 + x4 + x3 + x2 ,
‘0’ or ‘1’, composite a ring, where all calculation obeys g3 (x) = g 3 (x) mod f (x) = x4 + x, ..., g15 (x) = g 15 (x)
the rules in GF(2). A polynomial in GF(2) is irreducible mod f (x) = x7 +x6 +x5 +x3 +x2 +x. Then we can obtain
means that no polynomials can divide it except the iden- a sequence s with s(0) = g0 (0) = 1, s(1) = g1 (0) = 0,
tity element ‘1’ and itself, under calculation rules in s(2) = g2 (0) = 0, ..., s(15) = g15 (0) = 0, i.e., s=
GF(2). Denote a polynomial of order n in GF(2) as p(x). (1000001010111110). Finally, input s into Berlekamp-
There is another necessary and sufficient condition for Massey algorithm with GF(2), and we can obtain the out-
p(x) being irreducible that put (101111011), corresponding to the generated random
 n
irreducible polynomial h(x) = x8 +x6 +x5 +x4 +x3 +x+1.
 x2 ≡ x mod p(x) The test algorithm can only be effectively accelerated
, (S1) when the order n = 2k [14]. The generating algorithm
gcf(x2 nd − x, p(x)) = 1
will be more efficient than the test algorithm even under
this circumstance. We simulate the time consumption
for all d that is prime factor of n, where gcf(f(x), g(x))
of the generating algorithm and the test algorithm, with
represents the greatest common factor of f (x) and g(x).
n = 256 as an example. The results shows that it takes
B. Generating an irreducible polynomials in GF(2) in
1016.57 seconds to generate twenty random irreducible
random
polynomials through the test algorithm, and only 133.4
The condition above offers a way to testing the irre-
seconds if using the generating algorithm. The time con-
ducibility of a polynomial. Trivially, there is a solu-
sumption of the test algorithm will be longer if n ̸= 2k .
tion to randomly generating an irreducible polynomi-
It shows that the generating algorithm is quite efficient.
als in GF(2). One can directly generate a polynomial
through random numbers and test for its irreducibility
by repeating this step until a polynomial passes the test.
We denote this solution as the test algorithm. When SECTION S2. CHARACTERIZATION OF
n = 2k , parameter d can only be 2, and thus the test al- SOURCE FLAWS
gorithm is quite efficient by utilizing fast modular compo-
sition algorithm and extended Euclidean algorithm [14]. As a MDI type protocol, our protocol has no assump-
However, under other scenarios the test may consume tions on the middle node, which means that we only
too much computational resources and also require too need to consider the imperfections at the source. Since
many random numbers. In the following we introduce KGP in our scheme is based on four-phase MDI QKD,
another approach with higher efficiency [73], denoted as our protocol inherits its advantages and the way to
the generating algorithm. This solution requires preset- characterize the source flaws. Here, we show how to get
ting an irreducible polynomial of order n, defining the the parameters of the source flaws in this section. We
extension field GF(2n ). Another random number decides consider the worst case scenario here and the structure
a random element in GF(2n ). The minimal polynomial and devices used in this setup are identical to those used
of this random element in this field GF(2n ) must be ir- in the plug-and-play system for key generation, with the
reducible. Thus, by computing the minimal polynomial only difference being the removal of extra attenuation.
of this element one can get a random irreducible polyno- The quality of the radio frequency modulation signals
mial. An efficient process to obtain the minimal polyno- for the modulation and synchronization of the system
mial is shown below. has a direct impact on the results of characterization.
First, denote the initial irreducible polynomial as f (x) All radio frequency signals we used were produced
and the polynomial generated by random element as by an arbitrary waveform generator with a sampling
g(x). Then calculate the sequence a0 = g0 (0), a1 = g1 (0), rate of 2.5 G · Sa/s (Tabor Electronics, P2588B). Note
..., a2n−1 = g2n−1 (0) in turn, where gi (x) = g i (x) mod that random numbers are generated by a home-made
f (x). This sequence of 2n elements can fully determine quantum random number generator and the cycle
the minimal polynomial of g(x), i.e., the monic polyno- length is 10000. The electrical drivers we used are
mial h(x) of least order such that h(g(x)) = 0 mod f (x), DR-VE-10-MO (iXblue), and the ultra-low voltage
13

PMs are PM-5S5-10-PFA-UV (Eospace). During our ξ in different pairs of participants (Merchant - TP1 , Mer-
implementation, we conducted four rounds of KGP, and chant - Client1 , Merchant - TP2 and Merchant - Client2 )
we also performed four rounds of calibrations of the are 0.76%, 0.72%, 0.62% and 0.65%.
source, whose results showed minor differences. (ii) Phase shift
From Eq. S2, we can know imperfect  phase modulation
can be quantified by δ = max δ1 , δ2 , δ3 . Similar to
Refs. [52, 61], the structure and parameters of the mea-
A. State preparation flaws surement system are the same as the plug-and-play sys-
tem. During implementation, Merchant performs phase
State preparation flaws results from imperfect intensity modulation randomly while Client sets his PM at a fixed
modulation and phase modulation and the pratical state phase 0. Two pulse trains interfere at Eve’s BS and the
can be written as [61]: interference results are detected by single-photon detec-
tors. Here, the random number resource used by Mer-
1   chant is the same as that used in the KGP and the inten-
|Ψ∗X ⟩ = √ |0X ⟩ |α0 ⟩ + |1X ⟩ |−ei(π+δ1 ) α1 ⟩ , sity of pulses is set as 0.001. We ran the system for 100
2
1   seconds and recorded the corresponding results. We em-
|Ψ∗Y ⟩ = √ |1Y ⟩ |iei(π/2+δ2 ) α2 ⟩ + |0Y ⟩ |−iei(3π/2+δ3 ) α3 ⟩ . ployed Hoeffding’s inequality [75] to get the upper bound
2 of δϕ (Eq. S3), where ηdi is the
(S2) p detection efficiency of de-
We define δi as the difference between the actual phase tectors and Di,ϕ = Di,ϕ + Di,ϕ /2 ln(1/ε) (i ∈ {1, 2})
and the expected phase, i ∈ {1, 2, 3}. In our scheme, and ε = 10−10 is the failure probability. For ϕ ∈ [0, π],
there is no need for multi-intensity modulation and we have ϕ0 = ϕ, and for ϕ ∈ (π, 2π], ϕ0 = ϕ − π. The de-
we only need to consider imperfect phase modulations, tailed detection results and their upper bounds of phase
which is named phase shift. Another point is optical shift are presented in Table. S1. Consequently, the values
power fluctuation, caused by the volatility of the path of δ are 0.038, 0.035, 0.035 and 0.037, respectively.
attenuation and the light source itself. We show how to
quantify specific parameters through experiments in the
B. Side channels caused by polarization
following.
(i) Optical power fluctuation
During our implementation, the intensity of pulses is a Various kinds of side channels caused by mode depen-
constant under a specific channel loss. Nevertheless, due dencies exist in a QKD system, through which the eaves-
to the inherent fluctuations of the light source and path dropper can distinguish the states. In our scheme, we
variations, the intensity of the light is not a constant. only consider the polarization space as the side-channel
|α′ |2 represents the realistic intensity modulation of co- space and the coherent states can be written as
herent pulses. The deviation ratio can be denoted by
ξ ′ = |α′ |2 − |α|2 /|α|2 and ξ is the maximum value of |α0′ ⟩ = cosθ0 |α0 ⟩H + sinθ0 |α0 ⟩V ,
ξ ′ . With no intensity modulation, we can quantify this |α1′ ⟩ = cosθ1 |−ei(π/2+δ1 ) α1 ⟩H + sinθ1 |−ei(π/2+δ1 ) α1 ⟩V ,
parameter by measuring the optical power fluctuations.
|α2′ ⟩ = cosθ2 |iei(π+δ2 ) α2 ⟩H + sinθ2 |iei(π+δ2 ) α2 ⟩V ,
We recorded the values of the optical power meter (Join-
wit, JW8103D) every 500 ms for 600 seconds. |α3′ ⟩ = cosθ3 |−iei(3π/2+δ3 ) α3 ⟩H + sinθ3 |−iei(3π/2+δ3 ) α3 ⟩V ,
We separated the optical power fluctuations into two (S4)
parts: the intrinsic fluctuation of the light source and where H and V represent two orthogonal states. As we
the path fluctuation. Note that the added attenuation consider the worst scenario where the maximum devia-
also causes fluctuation and we distributed the attenua- tion θ applies to all states here, we can assume θi = θ
tion into two measurement processes to ensure that the (i ∈ {0, 1, 2, 3}). Thus, the states with side channels and
values of optical power are not only greater than the state preparation flaws can be expressed as
power meter’s minimum detectable value, but also the
pulse intensity after the total attenuation is lower than 1
|Ψ′X ⟩ = √ (|0X ⟩ |α0′ ⟩ + |1X ⟩ |α1′ ⟩) ,
the minimum value used in the experiment. We measured 2
(S5)
the fluctuation of the light source by directly connecting 1
the light source to a power meter after introducing an ad- |Ψ′Y ⟩ = √ (|1Y ⟩ |α2′ ⟩ + |0Y ⟩ |α3′ ⟩) .
2
ditional attenuation of approximately 40 dB, where the
attenuation values slightly vary among the four groups. For quantification, we only need to get the maximum
While for path fluctuation, we directly disconnected the deviation of θ. As we used the horizontal states to form
optical loop and connected a power meter at the output secret key, the extinction ratio of polarization in the sys-
port of a participant to measure the optical power fluctu- tem can be represented by tan θ. The extinction ratio of
ations after the pulses passed through the entire Sagnac polarization of the sent pulses is the ratio of the optical
loop. Different attenuations were also introduced to fa- power along the fast-axis to the slow-axis. To obtain this
cilitate their display in Fig. S1. The maximum values of ratio, a polarization beam splitter (PBS) is placed at a
14

 v v 
u u
 u (D2,ϕ − D2,0 )/ηd2 u (D2,ϕ − D2,0 )/ηd2 
δ ϕ = max ϕ0 − 2arctant , ϕ0 − 2arctant . (S3)
 (D1,ϕ − D2,0 )/ηd1 (D1,ϕ − D2,0 )/ηd1 

participant’s site and we measured the optical power at also called pattern effect, caused by phase modulation
both ports of the PBS using a power meter. Note that can be observed in our implementation. According to
in the case involving 5-km optical fibers, an additional Refs. [59, 61], the state can be written as
polarization controller is introduced. The measurements √ √
were taken once every 500 ms and were carried out for 600 |ΨX ⟩ = 1 − ϵ |Ψ′′X ⟩ + ϵ Ψ′′⊥
X ,
seconds. As shown in Fig. S2, the orange points mean the √ ′′
√ ′′⊥
(S7)
|ΨY ⟩ = 1 − ϵ |ΨY ⟩ + ϵ |ΨY ⟩ ,
extinction ratio of polarization. The maximum values of
the extinction ratio of pulse polarization in four rounds where ϵ is the parameter characterizing the pulse correla-
of KGP are -29.2 dB, -30 dB, -29.8 dB and -30.7 dB, and tion and |Ψ′′⊥
Z ⟩ (Z ∈ {X, Y}) means the state considering
thus the values of tan θ are 10−2.92 , 10−3 , 10−2.98 and pulse correlation and is orthogonal to |Ψ′′Z ⟩. We consider
10−3.07 , respectively. the worst case where Ψ′′⊥ ′′⊥
X |ΨY = 0. Here we only con-
sider the pattern effects limited to the adjacent pulses
for simplicity and we define the maximum phase devia-
C. Trojan horse attacks tion ψ. Assume we prepare a state |α⟩ and the practical
iψ 2
state is |eiψ α⟩. Obviously, α|eiψ α = e(e −1)|α| . Ac-
Here, we consider a type of THA where an eaves- √
cording to Eq. S7, α|eiψ α = 1 − ϵ. Consequently,
dropper, Eve, injects strong light into the optical de- 2

vices at the participants’ sites and obtains modulation we can obtain the relation ϵ = 1 − e|α| (2cosψ−2) . For
information by measuring the reflected light. To model state |α⟩ after phase modulation (θ ∈ {0, π/2, π, 3π/2}),
|α′ ⟩ = |ei(ψ+θ) α⟩. Thus the interference results are
this type of attack, the pulse state √ |ξ⟩E held by Eve eiψ
√±1 |α⟩. Consequently, the deviation of intensity in the
can be expressed as e−µ/2 |αZ ⟩ + 1 − e−µ |βZ ⟩, where 2
T ∈ {0x , 0y , 1x , 1y } represents the bit value and basis interference results is sin ψ. This is reflected in the exper-
selection, and µ is the intensity of Eve’s back-reflected imental results as the proportion of the deviation of the
pulses [55]. In the worst case scenario, where ⟨ξT |ξT′ ⟩E = detection counts for different patterns from their mean
0, and considering the state preparation flaws and side- values.
channel effects, the states can be expressed as We specifically focus on the correlation between adja-
cent pulses, resulting in a total of sixteen possible pat-
terns. The Client’s PM is set to an unmodulated phase
1 0 and Merchant generates each pattern with an equal
|Ψ′′X ⟩ = √ (|0X ⟩ |α0′ ⟩ |ζ0X ⟩E + |1X ⟩ |α1′ ⟩ |ζ1X ⟩E ) ,
2 probability. The pulses interfered at Eve’s BS, and the
(S6)
1 results were measured by detectors D1 and D2 . To reduce
|Ψ′′Y ⟩ = √ (|1Y ⟩ |α2′ ⟩ |ζ1Y ⟩E + |0Y ⟩ |α3′ ⟩ |ζ0Y ⟩E ) .
2 the impact of statistical fluctuations and dark counts,
we calculated the deviation values of phase 0 and π/2
Note that the scheme with two independent users can by D1 ’s detection results while the deviation values of
resist THAs. However, the plug-and-play system is vul- phase π and 3π/2 are given by D2 ’s detection results. As
nerable to such attacks, since the pulses are generated presented in Table S2, the maximum values of sin ψ are
by a third party. We set µ = 10−7 [66] to illustrate the 5.58 × 10−3 , 5.89 × 10−3 , 6.91 × 10−3 and 7.35 × 10−3 .
robustness of our scheme to such attacks. Thus, we can get ψ, which are equal to corresponding
sin ψ values.

D. Pattern effect
SECTION S3. EXPERIMENTAL DATA
Security analyses of quantum protocols tend to be
based on the assumption of independent distributed The calibrated efficiencies of different optical elements in
pulses. However, pulse correlation resulting from band- Eve’s site are listed in Table S3. The detection results
limited devices is almost impossible to avoid in practical during implementation are summarized in Table S4, in-
systems. In this way, as the system frequency increases, cluding the number of all detection events n, the num-
the value of ψ will rapidly increase, significantly influenc- ber of detection events under X basis nx , the number
ing the signature rate. Encoding logic bits with phase of detection events under Y basis ny and the number of
information removes the requirements of vacuum state detection events under different added phases. The num-
preparation in our protocol, which makes our scheme free ber of detection events under different phases is labelled
from intensity correlation [54], and the pulse correlation, as “Detected MC”, where “M” (“C”) means an M (C)
15

phase was added on the pulses by Merchant (Client) and


detected by Di , i∈{1, 2}.
16

Fig. S1. Optical power fluctuation. (A) Source fluctuation. (B) Path fluctuation. The maximum fluctuation of the
laser source within 100 seconds was measured to be 0.008 dBm, 0.009 dBm, 0.008 dBm, and 0.005 dBm, respectively. For the
path fluctuation, the corresponding values were 0.025 dBm, 0.022 dBm, 0.019 dBm, 0.021 dBm and 0.023 dBm. As a result,
the maximum optical power fluctuations within the 100-second duration were found to be smaller than 0.76% (0.033 dBm),
0.72% (0.031 dBm), 0.62% (0.027 dBm), and 0.65% (0.028 dBm), respectively.

Fig. S2. The extinction ratios of polarization measured over time in four systems. The obtained values
consistently remained below -29.2 dB, -30 dB, -29.8 dB, and -30.7 dB during the ten-minute duration.
17

Table S1. Upper bounds of phase shifts under different phases between different pair of participants. D1,ϕ and
D2,ϕ are the number of clicks detected by D1 and D2 under different phases ϕ (ϕ ∈ {0, π/2, π, 3π/2}) and their upper bounds
are denoted by δ ϕ .
Merchant - TP1 Merchant - Client1 Merchant - TP2
ϕ D1,ϕ D2,ϕ δϕ D1,ϕ D2,ϕ δϕ D1,ϕ D2,ϕ δϕ
0 5399578 1386 - 5399006 1927 - 5398064 1475 -
π/2 335935 384598 0.013 337584 383687 0.016 336621 385404 0.013
π 2954 6130443 0.038 3176 6135875 0.035 2817 6131470 0.035
3π/2 309240 340297 0.033 308194 341223 0.030 308961 339748 0.033

Merchant - Client2
ϕ D1,ϕ D2,ϕ δϕ
0 5390847 1175 -
π/2 340889 380081 0.025
π 2715 6163923 0.037
3π/2 303967 350989 0.009

Table S2. Detection data for pattern effect. We recorded the number of clicks of pulses with different phases for each of
the sixteen patterns npa , from which the value of sin ψ can be obtained. We also present sin ψ (the maximum deviation value
from the average value of different phases) in the table.
Merchant - TP1 Merchant - Client1 Merchant - TP2
Pattern npa sin ψ npa sin ψ npa sin ψ
S1 → S1 375878 375953 375153
S2 → S1 374914 376614 374603
2.29 × 10−3 1.50 × 10−3 4.69 × 10−3
S3 → S1 375931 375953 374532
S4 → S1 376382 375673 377112
S1 → S2 188037 188555 187043
S2 → S2 187634 188907 188196
3.98 × 10−3 3.28 × 10−3 6.91 × 10−3
S3 → S2 189045 188349 189378
S4 → S2 188469 187780 188763
S1 → S3 430459 429037 429414
S2 → S3 429219 428304 428170
3.14 × 10−3 1.52 × 10−3 2.52 × 10−3
S3 → S3 428810 428710 427898
S4 → S3 427953 429951 427851
S1 → S4 214274 211948 213956
S2 → S4 212405 214372 211503
5.58 × 10−3 5.89 × 10−3 6.59 × 10−3
S3 → S4 213151 214151 211880
S4 → S4 214556 211993 214285
18

Merchant - Client2
Pattern npa sin ψ
S1 → S1 375521
S2 → S1 376223
2.19 × 10−3
S3 → S1 375607
S4 → S1 374685
S1 → S2 188743
S2 → S2 190131
6.97 × 10−3
S3 → S2 187795
S4 → S2 188588
S1 → S3 430245
S2 → S3 429676
2.52 × 10−3
S3 → S3 429261
S4 → S3 428282
S1 → S4 215883
S2 → S4 213752
7.35 × 10−3
S3 → S4 215525
S4 → S4 216183

Table S3. The efficiencies of optical elements. The efficiency of Cir 2→3 means the total efficiency of pulses from
circulator’s port 2 to port 3. The efficiency of BS-1 means the efficiency of pulses to port 1. The same applies to BS-2.
Optical element Efficiency
Cir 2→3 86.9%
BS-1 85.5%
BS-2 86.0%
PC1 96.2%
PC2 95.4%
19

Table S4. Detailed experimental data under different channel losses.

Channel loss 15 dB 20 dB 25 dB 20 dB

With fiber spools no no no yes

n 17189504 5463449 1707401 3143582

nx 13919127 4424989 1382365 2545485

ny 189603 60019 18850 35457

Detector D1 D2 D1 D2 D1 D2 D1 D2

Detected 00 3298168 1733 1050551 523 328219 184 584933 3099

Detected 0π 4570 3685584 1571 1171773 486 366036 4737 684026

Detected π0 5660 3734246 1761 1186466 463 371271 4043 677642

Detected π π 3186629 2537 1011575 769 315436 270 581509 5676


π π
Detected 2 2
34766 26 10931 7 3425 1 9176 58
π 3π
Detected 2 2
22 59559 10 18708 6 5939 32 10537
3π π
Detected 2 2
43 53998 11 17177 6 5255 56 7497
3π 3π
Detected 2 2
41141 48 13165 10 4212 6 8052 49

You might also like