Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 30
Filtrar
1.
Nature ; 589(7841): 214-219, 2021 01.
Artigo em Inglês | MEDLINE | ID: mdl-33408416

RESUMO

Quantum key distribution (QKD)1,2 has the potential to enable secure communication and information transfer3. In the laboratory, the feasibility of point-to-point QKD is evident from the early proof-of-concept demonstration in the laboratory over 32 centimetres4; this distance was later extended to the 100-kilometre scale5,6 with decoy-state QKD and more recently to the 500-kilometre scale7-10 with measurement-device-independent QKD. Several small-scale QKD networks have also been tested outside the laboratory11-14. However, a global QKD network requires a practically (not just theoretically) secure and reliable QKD network that can be used by a large number of users distributed over a wide area15. Quantum repeaters16,17 could in principle provide a viable option for such a global network, but they cannot be deployed using current technology18. Here we demonstrate an integrated space-to-ground quantum communication network that combines a large-scale fibre network of more than 700 fibre QKD links and two high-speed satellite-to-ground free-space QKD links. Using a trusted relay structure, the fibre network on the ground covers more than 2,000 kilometres, provides practical security against the imperfections of realistic devices, and maintains long-term reliability and stability. The satellite-to-ground QKD achieves an average secret-key rate of 47.8 kilobits per second for a typical satellite pass-more than 40 times higher than achieved previously. Moreover, its channel loss is comparable to that between a geostationary satellite and the ground, making the construction of more versatile and ultralong quantum links via geosynchronous satellites feasible. Finally, by integrating the fibre and free-space QKD links, the QKD network is extended to a remote node more than 2,600 kilometres away, enabling any user in the network to communicate with any other, up to a total distance of 4,600 kilometres.

2.
Nature ; 578(7794): 240-245, 2020 02.
Artigo em Inglês | MEDLINE | ID: mdl-32051600

RESUMO

A quantum internet that connects remote quantum processors1,2 should enable a number of revolutionary applications such as distributed quantum computing. Its realization will rely on entanglement of remote quantum memories over long distances. Despite enormous progress3-12, at present the maximal physical separation achieved between two nodes is 1.3 kilometres10, and challenges for longer distances remain. Here we demonstrate entanglement of two atomic ensembles in one laboratory via photon transmission through city-scale optical fibres. The atomic ensembles function as quantum memories that store quantum states. We use cavity enhancement to efficiently create atom-photon entanglement13-15 and we use quantum frequency conversion16 to shift the atomic wavelength to telecommunications wavelengths. We realize entanglement over 22 kilometres of field-deployed fibres via two-photon interference17,18 and entanglement over 50 kilometres of coiled fibres via single-photon interference19. Our experiment could be extended to nodes physically separated by similar distances, which would thus form a functional segment of the atomic quantum network, paving the way towards establishing atomic entanglement over many nodes and over much longer distances.

3.
Phys Rev Lett ; 130(3): 030801, 2023 Jan 20.
Artigo em Inglês | MEDLINE | ID: mdl-36763392

RESUMO

In the past two decades, quantum key distribution networks based on telecom fibers have been implemented on metropolitan and intercity scales. One of the bottlenecks lies in the exponential decay of the key rate with respect to the transmission distance. Recently proposed schemes mainly focus on achieving longer distances by creating a long-arm single-photon interferometer over two communication parties. Despite their advantageous performance over long communication distances, the requirement of phase locking between two remote lasers is technically challenging. By adopting the recently proposed mode-pairing idea, we realize high-performance quantum key distribution without global phase locking. Using two independent off-the-shelf lasers, we show a quadratic key-rate improvement over the conventional measurement-device-independent schemes in the regime of metropolitan and intercity distances. For longer distances, we also boost the key rate performance by 3 orders of magnitude via 304 km commercial fiber and 407 km ultralow-loss fiber. We expect this ready-to-implement high-performance scheme to be widely used in future intercity quantum communication networks.

4.
Phys Rev Lett ; 130(21): 210801, 2023 May 26.
Artigo em Inglês | MEDLINE | ID: mdl-37295116

RESUMO

Quantum key distribution (QKD) aims to generate secure private keys shared by two remote parties. With its security being protected by principles of quantum mechanics, some technology challenges remain towards practical application of QKD. The major one is the distance limit, which is caused by the fact that a quantum signal cannot be amplified while the channel loss is exponential with the distance for photon transmission in optical fiber. Here using the 3-intensity sending-or-not-sending protocol with the actively-odd-parity-pairing method, we demonstrate a fiber-based twin-field QKD over 1002 km. In our experiment, we developed a dual-band phase estimation and ultra-low noise superconducting nanowire single-photon detectors to suppress the system noise to around 0.02 Hz. The secure key rate is 9.53×10^{-12} per pulse through 1002 km fiber in the asymptotic regime, and 8.75×10^{-12} per pulse at 952 km considering the finite size effect. Our work constitutes a critical step towards the future large-scale quantum network.


Assuntos
Fótons , Física , Feminino , Gravidez , Humanos , Frequência Cardíaca
5.
Br J Neurosurg ; 37(4): 774-778, 2023 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-31204526

RESUMO

Spinal dural arteriovenous fistulas (DAVFs) are the most common type of spinal vascular disorders. Multiple spinal DAVFs are very rare, and the majority of them appear synchronously. True metachronous multiple spinal DAVFs occur even more rarely. We report a case of true metachronous multiple spinal DAVFs. A 61-year-old male presented with progressive paraparesis. Spinal MRI showed extensive edema of the spinal cord from T5 to the conus and prominent vascular flow voids. MR angiography showed a left T10 DAVF. The fistula was treated surgically and the clinical symptoms gradually resolved. Recurrence of symptoms occurred 4 months after surgery. A second angiography showed a new fistula located at the right L1. The second fistula was treated surgically and the symptoms again gradually improved. Metachronous multiple spinal DAVF may present within 4 months of each other.


Assuntos
Malformações Vasculares do Sistema Nervoso Central , Medula Espinal , Masculino , Humanos , Pessoa de Meia-Idade , Medula Espinal/diagnóstico por imagem , Medula Espinal/cirurgia , Angiografia , Imageamento por Ressonância Magnética , Malformações Vasculares do Sistema Nervoso Central/diagnóstico por imagem , Malformações Vasculares do Sistema Nervoso Central/cirurgia
6.
Opt Express ; 30(13): 22788-22797, 2022 Jun 20.
Artigo em Inglês | MEDLINE | ID: mdl-36224969

RESUMO

We propose a rigorous calibration method for homodyne detection efficiency, which combines all the factors that affect detection efficiency to calibrate together through the actual homodyne detection. With this method, the transmittance converted from electronic noise in the one-time calibration method of the shot noise can be attributed to the detection inefficiency. Thus, a trusted detection noise-free model for continuous-variable quantum key distribution (CV-QKD) can be established, which simplifies the calibration of shot noise while having the same performance as the trusted detection noise model. We demonstrate this calibration method with a balanced detector based on a transimpedance amplifier. Experimental results show that detection efficiency will be overestimated if the integration factor of the detector is overlooked. The overestimation of the detection efficiency leads to an underestimation of modulation variance and excess noise when the modulation variance is monitored by the balanced detector, which opens security loopholes. Our method may prove a necessary method in the calibration of detection efficiency for CV-QKD.

7.
Opt Express ; 29(23): 38582-38590, 2021 Nov 08.
Artigo em Inglês | MEDLINE | ID: mdl-34808908

RESUMO

Quantum key distribution (QKD) provides an information-theoretically secure method to share keys between legitimate users. To achieve large-scale deployment of QKD, it should be easily scalable and cost-effective. The infrastructure construction of quantum access network (QAN) expands network capacity and the integration between QKD and classical optical communications reduces the cost of channel. Here, we present a practical downstream QAN over a 10 Gbit/s Ethernet passive optical network (10G-EPON), which can support up to 64 users. In the full coexistence scheme using the single feeder fiber structure, the co-propagation of QAN and 10G-EPON signals with 9 dB attenuation is achieved over 21 km fiber, and the secure key rate for each of 16 users reaches 1.5 kbps. In the partial coexistence scheme using the dual feeder fiber structure, the combination of QAN and full-power 10G-EPON signals is achieved over 11 km with a network capacity of 64-user. The practical QAN over the 10G-EPON in our work implements an important step towards the achievement of large-scale QKD infrastructure.

8.
Phys Rev Lett ; 126(25): 250502, 2021 Jun 25.
Artigo em Inglês | MEDLINE | ID: mdl-34241519

RESUMO

Quantum key distribution endows people with information-theoretical security in communications. Twin-field quantum key distribution (TF-QKD) has attracted considerable attention because of its outstanding key rates over long distances. Recently, several demonstrations of TF-QKD have been realized. Nevertheless, those experiments are implemented in the laboratory, and therefore a critical question remains about whether the TF-QKD is feasible in real-world circumstances. Here, by adopting the sending-or-not-sending twin-field QKD (SNS-TF-QKD) with the method of actively odd parity pairing (AOPP), we demonstrate a field-test QKD over 428 km of deployed commercial fiber and two users are physically separated by about 300 km in a straight line. To this end, we explicitly measure the relevant properties of the deployed fiber and develop a carefully designed system with high stability. The secure key rate we achieved breaks the absolute key rate limit of repeaterless QKD. The result provides a new distance record for the field test of both TF-QKD and all types of fiber-based QKD systems. Our work bridges the gap of QKD between laboratory demonstrations and practical applications and paves the way for an intercity QKD network with measurement-device-independent security.

9.
Opt Express ; 28(9): 12558-12565, 2020 Apr 27.
Artigo em Inglês | MEDLINE | ID: mdl-32403751

RESUMO

Quantum key distribution (QKD) is one of the most practical applications in quantum information processing, which can generate information-theoretical secure keys between remote parties. With the help of the wavelength-division multiplexing technique, QKD has been integrated with the classical optical communication networks. The wavelength-division multiplexing can be further improved by the mode-wavelength dual multiplexing technique with few-mode fiber (FMF), which has additional modal isolation and large effective core area of mode, and particularly is practical in fabrication and splicing technology compared with the multi-core fiber. Here, we present for the first time a QKD implementation coexisting with classical optical communication over weakly-coupled FMF using all-fiber mode-selective couplers. The co-propagation of QKD with one 100 Gbps classical data channel at -2.60 dBm launched power is achieved over 86 km FMF with 1.3 kbps real-time secure key generation. Compared with single-mode fiber using wavelength-division multiplexing, given the same fiber-input power, the Raman noise in FMF using the mode-wavelength dual multiplexing is reduced by 86% in average. Our work implements an important approach to the integration between QKD and classical optical communication and previews the compatibility of quantum communications with the next-generation mode division multiplexing networks.

10.
Phys Rev Lett ; 124(1): 010502, 2020 Jan 10.
Artigo em Inglês | MEDLINE | ID: mdl-31976724

RESUMO

Ensuring the nonentanglement-breaking (non-EB) property of quantum channels is crucial for the effective distribution and storage of quantum states. However, a practical method for direct and accurate certification of the non-EB feature is highly desirable. Here, we propose and verify a realistic source based measurement device independent certification of non-EB channels. Our method is resilient to repercussions on the certification from experimental conditions, such as multiphotons and imperfect state preparation, and can be implemented with an information incomplete set. We achieve good agreement between experimental outcomes and theoretical predictions, which is validated by the expected results of the ideal semiquantum signaling game, and accurately certify the non-EB channels. Furthermore, our approach is highly robust to effects from noise. Therefore, the proposed approach can be expected to play a significant role in the design and evaluation of realistic quantum channels.

11.
Proc Natl Acad Sci U S A ; 114(19): 4920-4924, 2017 05 09.
Artigo em Inglês | MEDLINE | ID: mdl-28442568

RESUMO

Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics-wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect.

12.
Phys Rev Lett ; 123(10): 100505, 2019 Sep 06.
Artigo em Inglês | MEDLINE | ID: mdl-31573314

RESUMO

Channel loss seems to be the most severe limitation on the practical application of long distance quantum key distribution. The idea of twin-field quantum key distribution can improve the key rate from the linear scale of channel loss in the traditional decoy-state method to the square root scale of the channel transmittance. However, the technical demands are rather tough because they require single photon level interference of two remote independent lasers. Here, we adopt the technology developed in the frequency and time transfer to lock two independent laser wavelengths and utilize additional phase reference light to estimate and compensate the fiber fluctuation. Further, with a single photon detector with a high detection rate, we demonstrate twin field quantum key distribution through the sending-or-not-sending protocol with a realistic phase drift over 300 km optical fiber spools. We calculate the secure key rates with the finite size effect. The secure key rate at 300 km (1.96×10^{-6}) is higher than that of the repeaterless secret key capacity (8.64×10^{-7}).

13.
Phys Rev Lett ; 122(16): 160501, 2019 Apr 26.
Artigo em Inglês | MEDLINE | ID: mdl-31075015

RESUMO

Measurement-device-independent quantum key distribution (MDI-QKD) can eliminate all detector side channels and it is practical with current technology. Previous implementations of MDI-QKD all used two symmetric channels with similar losses. However, the secret key rate is severely limited when different channels have different losses. Here we report the results of the first high-rate MDI-QKD experiment over asymmetric channels. By using the recent 7-intensity optimization approach, we demonstrate>10×higher key rate than the previous best-known protocols for MDI-QKD in the situation of large channel asymmetry, and extend the secure transmission distance by more than 20-50 km in standard telecom fiber. The results have moved MDI-QKD towards widespread applications in practical network settings, where the channel losses are asymmetric and user nodes could be dynamically added or deleted.

14.
Opt Express ; 26(5): 6010-6020, 2018 Mar 05.
Artigo em Inglês | MEDLINE | ID: mdl-29529797

RESUMO

Quantum key distribution (QKD) provides information-theoretic security based on the laws of quantum mechanics. The desire to reduce costs and increase robustness in real-world applications has motivated the study of coexistence between QKD and intense classical data traffic in a single fiber. Previous works on coexistence in metropolitan areas have used wavelength-division multiplexing, however, coexistence in backbone fiber networks remains a great experimental challenge, as Tbps data of up to 20 dBm optical power is transferred, and much more noise is generated for QKD. Here we present for the first time, to the best of our knowledge, the integration of QKD with a commercial backbone network of 3.6 Tbps classical data at 21 dBm launch power over 66 km fiber. With 20 GHz pass-band filtering and large effective core area fibers, real-time secure key rates can reach 4.5 kbps and 5.1 kbps for co-propagation and counter-propagation at the maximum launch power, respectively. This demonstrates feasibility and represents an important step towards building a quantum network that coexists with the current backbone fiber infrastructure of classical communications.

15.
Phys Rev Lett ; 116(24): 240502, 2016 Jun 17.
Artigo em Inglês | MEDLINE | ID: mdl-27367371

RESUMO

Quantum communication has historically been at the forefront of advancements, from fundamental tests of quantum physics to utilizing the quantum-mechanical properties of physical systems for practical applications. In the field of communication complexity, quantum communication allows the advantage of an exponential reduction in the transmitted information over classical communication to accomplish distributed computational tasks. However, to date, demonstrating this advantage in a practical setting continues to be a central challenge. Here, we report a proof-of-principle experimental demonstration of a quantum fingerprinting protocol that for the first time surpasses the ultimate classical limit to transmitted information. Ultralow noise superconducting single-photon detectors and a stable fiber-based Sagnac interferometer are used to implement a quantum fingerprinting system that is capable of transmitting less information than the classical proven lower bound over 20 km standard telecom fiber for input sizes of up to 2 Gbits. The results pave the way for experimentally exploring the advanced features of quantum communication and open a new window of opportunity for research in communication complexity and testing the foundations of physics.

16.
Phys Rev Lett ; 117(19): 190501, 2016 Nov 04.
Artigo em Inglês | MEDLINE | ID: mdl-27858431

RESUMO

Measurement-device-independent quantum key distribution (MDIQKD) with the decoy-state method negates security threats of both the imperfect single-photon source and detection losses. Lengthening the distance and improving the key rate of quantum key distribution (QKD) are vital issues in practical applications of QKD. Herein, we report the results of MDIQKD over 404 km of ultralow-loss optical fiber and 311 km of a standard optical fiber while employing an optimized four-intensity decoy-state method. This record-breaking implementation of the MDIQKD method not only provides a new distance record for both MDIQKD and all types of QKD systems but also, more significantly, achieves a distance that the traditional Bennett-Brassard 1984 QKD would not be able to achieve with the same detection devices even with ideal single-photon sources. This work represents a significant step toward proving and developing feasible long-distance QKD.

17.
Phys Rev Lett ; 114(9): 090501, 2015 Mar 06.
Artigo em Inglês | MEDLINE | ID: mdl-25793788

RESUMO

The Greenberger-Horne-Zeilinger (GHZ) entanglement, originally introduced to uncover the extreme violation of local realism against quantum mechanics, is an important resource for multiparty quantum communication tasks. But the low intensity and fragility of the GHZ entanglement source in current conditions have made the practical applications of these multiparty tasks an experimental challenge. Here we propose a feasible scheme for practically distributing the postselected GHZ entanglement over a distance of more than 100 km for experimentally accessible parameter regimes. Combining the decoy-state and measurement-device-independent protocols for quantum key distribution, we anticipate that our proposal suggests an important avenue for practical multiparty quantum communication.

18.
Phys Rev Lett ; 113(19): 190501, 2014 Nov 07.
Artigo em Inglês | MEDLINE | ID: mdl-25415890

RESUMO

Measurement-device-independent quantum key distribution (MDIQKD) protocol is immune to all attacks on detection and guarantees the information-theoretical security even with imperfect single-photon detectors. Recently, several proof-of-principle demonstrations of MDIQKD have been achieved. Those experiments, although novel, are implemented through limited distance with a key rate less than 0.1 bit/s. Here, by developing a 75 MHz clock rate fully automatic and highly stable system and superconducting nanowire single-photon detectors with detection efficiencies of more than 40%, we extend the secure transmission distance of MDIQKD to 200 km and achieve a secure key rate 3 orders of magnitude higher. These results pave the way towards a quantum network with measurement-device-independent security.

19.
Phys Rev Lett ; 112(1): 010504, 2014 Jan 10.
Artigo em Inglês | MEDLINE | ID: mdl-24483878

RESUMO

Quantum physics allows for unconditionally secure communication between parties that trust each other. However, when the parties do not trust each other such as in the bit commitment scenario, quantum physics is not enough to guarantee security unless extra assumptions are made. Unconditionally secure bit commitment only becomes feasible when quantum physics is combined with relativistic causality constraints. Here we experimentally implement a quantum bit commitment protocol with relativistic constraints that offers unconditional security. The commitment is made through quantum measurements in two quantum key distribution systems in which the results are transmitted via free-space optical communication to two agents separated with more than 20 km. The security of the protocol relies on the properties of quantum information and relativity theory. In each run of the experiment, a bit is successfully committed with less than 5.68×10(-2) cheating probability. This demonstrates the experimental feasibility of quantum communication with relativistic constraints.

20.
Phys Rev Lett ; 111(13): 130502, 2013 Sep 27.
Artigo em Inglês | MEDLINE | ID: mdl-24116758

RESUMO

Quantum key distribution is proven to offer unconditional security in communication between two remote users with ideal source and detection. Unfortunately, ideal devices never exist in practice and device imperfections have become the targets of various attacks. By developing up-conversion single-photon detectors with high efficiency and low noise, we faithfully demonstrate the measurement-device-independent quantum-key-distribution protocol, which is immune to all hacking strategies on detection. Meanwhile, we employ the decoy-state method to defend attacks on a nonideal source. By assuming a trusted source scenario, our practical system, which generates more than a 25 kbit secure key over a 50 km fiber link, serves as a stepping stone in the quest for unconditionally secure communications with realistic devices.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA