Skip to main content

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • Letter
  • Published:

Twin-field quantum key distribution over a 511 km optical fibre linking two distant metropolitan areas

Abstract

The basic principle of quantum mechanics1 guarantees the unconditional security of quantum key distribution (QKD)2,3,4,5,6 at the cost of forbidding the amplification of a quantum state. As a result, and despite remarkable progress in worldwide metropolitan QKD networks7,8 over the past decades, a long-haul fibre QKD network without a trusted relay has not yet been achieved. Here, through the sending-or-not-sending protocol9, we achieve twin-field QKD10 and distribute secure keys without any trusted repeater over a 511 km long-haul fibre trunk that links two distant metropolitan areas. The fibre trunk contains 12 fibres in the cable, three of which are used for the quantum channel, optical synchronization and frequency locking, respectively. The remaining nine are used for classical fibre communication. Our secure key rate is around three orders of magnitude greater than that expected if the previous QKD field-test system was applied over the same length. Efficient quantum-state transmission and stable single-photon interference over such a long-haul deployed fibre pave the way to large-scale fibre quantum networks.

This is a preview of subscription content, access via your institution

Access options

Rent or buy this article

Prices vary by article type

from$1.95

to$39.95

Prices may be subject to local taxes which are calculated during checkout

Fig. 1: Field deployment of SNS-TF-QKD.
Fig. 2: Fluctuation of deployed fibre.
Fig. 3: Secure key rates of the SNS-TF-QKD experiment.

Similar content being viewed by others

References

  1. Wootters, W. K. & Zurek, W. H. A single quantum cannot be cloned. Nature 299, 1476–4687 (1982).

    Article  Google Scholar 

  2. Bennett, C. H. & Brassard, B. Quantum cryptography: public key distribution and coin tossing. In Proc. IEEE International Conference on Computers, Systems, and Signal Processing 175–179 (IEEE, 1984).

  3. Mayers, D. Quantum key distribution and string oblivious transfer in noisy channels. In Proc. 16th Annual International Cryptology Conference on Advances in Cryptology (ed. Koblitz, N.) 343–357 (Springer, 1996).

  4. Lo, Hoi-Kwong & Chau, HoiFung Unconditional security of quantum key distribution over arbitrarily long distances. Science 283, 2050–2056 (1999).

    Article  ADS  Google Scholar 

  5. Shor, P. W. & Preskill, J. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441–444 (2000).

    Article  ADS  Google Scholar 

  6. Scarani, V. et al. The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301–1350 (2009).

    Article  ADS  Google Scholar 

  7. Gisin, N., Ribordy, G., Tittel, W. & Zbinden, H. Quantum cryptography. Rev. Mod. Phys. 74, 145–195 (2002).

    Article  ADS  Google Scholar 

  8. Xu, F., Ma, X., Zhang, Q., Lo, H.-K. & Pan, J.-W. Secure quantum key distribution with realistic devices. Rev. Mod. Phys. 92, 025002 (2020).

    Article  ADS  MathSciNet  Google Scholar 

  9. Wang, X.-B., Yu, Z.-W. & Hu, X.-L. Twin-field quantum key distribution with large misalignment error. Phys. Rev. A 98, 062323 (2018).

    Article  ADS  Google Scholar 

  10. Lucamarini, M., Yuan, Z. L., Dynes, J. F. & Shields, A. J. Overcoming the rate–distance limit of quantum key distribution without quantum repeaters. Nature 557, 400–403 (2018).

    Article  ADS  Google Scholar 

  11. Peev, M. et al. The SECOQC quantum key distribution network in Vienna. New J. Phys. 11, 075001 (2009).

    Article  ADS  Google Scholar 

  12. Stucki, D. et al. Long-term performance of the SwissQuantum quantum key distribution network in a field environment. New J. Phys. 13, 123001 (2011).

    Article  ADS  Google Scholar 

  13. Chen, T. et al. Field test of a practical secure communication network with decoy-state quantum cryptography. Opt. Express 17, 6540–6549 (2009).

    Article  ADS  Google Scholar 

  14. Dynes, J. F. et al. Cambridge quantum network. npj Quantum Inf. 5, 101 (2019).

    Article  ADS  Google Scholar 

  15. Chen, T. et al. Metropolitan all-pass and inter-city quantum communication network. Opt. Express 18, 27217–27225 (2010).

    Article  ADS  Google Scholar 

  16. Wang, S. et al. Field test of wavelength-saving quantum key distribution network. Opt. Lett. 35, 2454–2456 (2010).

    Article  ADS  Google Scholar 

  17. Singal, T. L. Optical Fiber Communications: Principles and Applications (Cambridge Univ. Press, 2017).

  18. Chen, Y.-A. et al. An integrated space-to-ground quantum communication network over 4,600 kilometres. Nature 589, 214–219 (2021).

    Article  ADS  Google Scholar 

  19. Duan, L.-M., Lukin, M. D., Cirac, J. I. & Zoller, P. Long-distance quantum communication with atomic ensembles and linear optics. Nature 414, 413–418 (2001).

    Article  ADS  Google Scholar 

  20. Yu, Y. et al. Entanglement of two quantum memories via fibres over dozens of kilometres. Nature 578, 240–245 (2020).

    Article  ADS  Google Scholar 

  21. van Leent, T. et al. Long-distance distribution of atom-photon entanglement at telecom wavelength. Phys. Rev. Lett. 124, 010510 (2020).

    Article  Google Scholar 

  22. Li, C. et al. Quantum communication between multiplexed atomic quantum memories. Phys. Rev. Lett. 124, 240504 (2020).

    Article  ADS  Google Scholar 

  23. Pirandola, S., Laurenza, R., Ottaviani, C. & Banchi, L. Fundamental limits of repeaterless quantum communications. Nat. Commun. 8, 15043 (2017).

    Article  ADS  Google Scholar 

  24. Minder, M. et al. Experimental quantum key distribution beyond the repeaterless secret key capacity. Nat. Photon. 13, 334–338 (2019).

    Article  ADS  Google Scholar 

  25. Liu, Y. et al. Experimental twin-field quantum key distribution through sending or not sending. Phys. Rev. Lett. 123, 100505 (2019).

    Article  ADS  Google Scholar 

  26. Wang, S. et al. Beating the fundamental rate-distance limit in a proof-of-principle quantum key distribution system. Phys. Rev. X 9, 021046 (2019).

    Google Scholar 

  27. Zhong, X.-Q., Hu, J.-Y., Curty, M., Qian, L. & Lo, H.-K. Proof-of-principle experimental demonstration of twin-field type quantum key distribution. Phys. Rev. Lett. 123, 100506 (2019).

    Article  ADS  Google Scholar 

  28. Fang, X.-T. et al. Implementation of quantum key distribution surpassing the linear rate-transmittance bound. Nat. Photon. 14, 422–425 (2020).

    Article  ADS  Google Scholar 

  29. Chen, J.-P. et al. Sending-or-not-sending with independent lasers: secure twin-field quantum key distribution over 509 km. Phys. Rev. Lett. 124, 070501 (2020).

    Article  ADS  Google Scholar 

  30. Xu, H., Yu, Z.-W., Jiang, C., Hu, X.-L. & Wang, X.-B. Sending-or-not-sending twin-field quantum key distribution: breaking the direct transmission key rate. Phys. Rev. A 101, 042330 (2020).

    Article  ADS  Google Scholar 

  31. Jiang, C., Yu, Z.-W., Hu, X.-L. & Wang, X.-B. Unconditional security of sending or not sending twin-field quantum key distribution with finite pulses. Phys. Rev. Appl. 12, 024061 (2019).

    Article  ADS  Google Scholar 

  32. Jiang, C., Hu, X.-L., Xu, H., Yu, Z.-W. & Wang, X.-B. Zigzag approach to higher key rate of sending-or-not-sending twin field quantum key distribution with finite-key effects. New J. Phys. 22, 053048 (2020).

    Article  ADS  MathSciNet  Google Scholar 

  33. Predehl, K. et al. A 920-kilometer optical fiber link for frequency metrology at the 19th decimal place. Science 336, 441–444 (2012).

    Article  ADS  Google Scholar 

  34. Rubenok, A., Slater, J. A., Chan, P., Lucio-Martinez, I. & Tittel, W. Real-world two-photon interference and proof-of-principle quantum key distribution immune to detector attacks. Phys. Rev. Lett. 111, 130501 (2013).

    Article  ADS  Google Scholar 

  35. Cao, Y. et al. Long-distance free-space measurement-device-independent quantum key distribution. Phys. Rev. Lett. 125, 260503 (2020).

    Article  ADS  Google Scholar 

  36. Tang, Y.-L. et al. Measurement-device-independent quantum key distribution over untrustful metropolitan network. Phys. Rev. X 6, 011024 (2016).

    Google Scholar 

  37. Wehner, S., Elkouss, D. & Hanson, R. Quantum internet: a vision for the road ahead. Science 362, eaam9288 (2018).

    Article  ADS  MathSciNet  Google Scholar 

Download references

Acknowledgements

This work was supported by the National Key R&D Program of China (grant numbers 2020YFA0309800, 2017YFA0303900 and 2017YFA0304000), the National Natural Science Foundation of China, the Chinese Academy of Sciences (CAS), the Key R&D Plan of Shandong Province (grant numbers 2019JZZY010205 and 2020CXGC010105), the Taishan Scholar Program of Shandong Province and the Anhui Initiative in Quantum Information Technologies.

Author information

Authors and Affiliations

Authors

Contributions

Y.L., X.-B.W., Q.Z. and J.-W.P. conceived the research. W.-J.Z., H.Li., L.-X.Y. and Z.W. developed the SNSPD. J.-P.C., C.Z., Y.-H.L. and H.-F.J. implemented the stable laser system and the wavelength-locking system in the field. J.-P.C., C.Z., Z.-Y.H. and Q.Z. performed the field experiments. C.J., X.-L.H. and X.-B.W. developed the theory and calculated the secure key rate. J.-P.C., S.-Z.M., H.Liu., Z.-Y.H., F.Z. and T.-Y.C. arranged and tested the field fibre. All authors performed the data analysis and prepared the manuscript.

Corresponding authors

Correspondence to Xiang-Bin Wang, Qiang Zhang or Jian-Wei Pan.

Ethics declarations

Competing interests

The authors declare no competing interests.

Additional information

Peer review informationNature Photonics thanks Charles C.-W. Lim and the other, anonymous, reviewer(s) for their contribution to the peer review of this work.

Publisher’s note Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Supplementary information

Supplementary Information

Supplementary Figs. 1–5, Discussion and Tables 1–5.

Source data

Source Data Fig. 2

Source data for Fig. 2.

Source Data Fig. 3

Source data for Fig. 3.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, JP., Zhang, C., Liu, Y. et al. Twin-field quantum key distribution over a 511 km optical fibre linking two distant metropolitan areas. Nat. Photon. 15, 570–575 (2021). https://doi.org/10.1038/s41566-021-00828-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1038/s41566-021-00828-5

This article is cited by

Search

Quick links

Nature Briefing

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

Get the most important science stories of the day, free in your inbox. Sign up for Nature Briefing