Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 9 de 9
Filtrar
Más filtros

Banco de datos
Tipo de estudio
Tipo del documento
País de afiliación
Intervalo de año de publicación
1.
Nature ; 582(7813): 501-505, 2020 06.
Artículo en Inglés | MEDLINE | ID: mdl-32541968

RESUMEN

Quantum key distribution (QKD)1-3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long4-7. In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away8-10. However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres11,12. The use of trusted relays can extend these distances from across a typical metropolitan area13-16 to intercity17 and even intercontinental distances18. However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security19,20. Long-distance entanglement distribution can be realized using quantum repeaters21, but the related technology is still immature for practical implementations22. The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels24,25. Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level.

2.
Phys Rev Lett ; 131(10): 100802, 2023 Sep 08.
Artículo en Inglés | MEDLINE | ID: mdl-37739363

RESUMEN

Measurement-device-independent quantum key distribution (MDI QKD) provides immunity against all attacks targeting measurement devices. It is essential to implement MDI QKD in the future global-scale quantum communication network. Toward this goal, we demonstrate a robust MDI QKD fully covering daytime, overcoming the high background noise that prevents BB84 protocol even when using a perfect single-photon source. Based on this, we establish a hybrid quantum communication network that integrates free-space and fiber channels through Hong-Ou-Mandle (HOM) interference. Additionally, we investigate the feasibility of implementing HOM interference with moving satellites. Our results serve as a significant cornerstone for future integrated space-ground quantum communication networks that incorporate measurement-device-independent security.

3.
Opt Express ; 30(7): 11684-11692, 2022 Mar 28.
Artículo en Inglés | MEDLINE | ID: mdl-35473107

RESUMEN

Quantum interference plays an essential role in understanding the concepts of quantum physics. Moreover, the interference of photons is indispensable for large-scale quantum information processing. With the development of quantum networks, interference of photons transmitted through long-distance fiber channels has been widely implemented. However, quantum interference of photons using free-space channels is still scarce, mainly due to atmospheric turbulence. Here, we report an experimental demonstration of Hong-Ou-Mandel interference with photons transmitted by free-space channels. Two typical photon sources, i.e., correlated photon pairs generated in spontaneous parametric down conversion (SPDC) process and weak coherent states, are employed. A visibility of 0.744 ± 0.013 is observed by interfering with two photons generated in the SPDC process, exceeding the classical limit of 0.5. Our results demonstrate that the quantum property of photons remains even after transmission through unstable free-space channels, indicating the feasibility and potential application of free-space-based quantum interference in quantum information processing.

4.
Phys Rev Lett ; 128(17): 170501, 2022 Apr 29.
Artículo en Inglés | MEDLINE | ID: mdl-35570417

RESUMEN

Long-distance quantum state transfer (QST), which can be achieved with the help of quantum teleportation, is a core element of important quantum protocols. A typical situation for QST based on teleportation is one in which two remote communication partners (Alice and Bob) are far from the entanglement source (Charlie). Because of the atmospheric turbulence, it is challenging to implement the Bell-state measurement after photons propagate in atmospheric channels. In previous long-distance free-space experiments, Alice and Charlie always perform local Bell-state measurement before the entanglement distribution process is completed. Here, by developing a highly stable interferometer to project the photon into a hybrid path-polarization dimension and utilizing the satellite-borne entangled photon source, we demonstrate proof-of-principle QST at the distance of over 1200 km assisted by prior quantum entanglement shared between two distant ground stations with the satellite Micius. The average fidelity of transferred six distinct quantum states is 0.82±0.01, exceeding the classical limit of 2/3 on a single copy of a qubit.

5.
Opt Express ; 28(24): 36600-36610, 2020 Nov 23.
Artículo en Inglés | MEDLINE | ID: mdl-33379750

RESUMEN

Satellite-based quantum communication is a promising approach for realizing global-scale quantum networks. For free-space quantum channel, single-mode fiber coupling is particularly important for improving the signal-to-noise ratio of daylight quantum key distribution (QKD) and compatibility with standard fiber-based QKD. However, achieving a highly efficient and stable single-mode coupling efficiency under strong atmospheric turbulence remains experimentally challenging. Here, we develop a single-mode receiver with an adaptive optics (AO) system based on a modal version of the stochastic parallel gradient descent (M-SPGD) algorithm and test its performance over an 8 km urban terrestrial free-space channel. Under strong atmospheric turbulence, the M-SPGD AO system obtains an improvement of about 3.7 dB in the single-mode fiber coupling efficiency and a significant suppression of fluctuation, which can find its applications in free-space long-range quantum communications.

6.
Opt Express ; 28(1): 369-378, 2020 Jan 06.
Artículo en Inglés | MEDLINE | ID: mdl-32118965

RESUMEN

High-fidelity transmission of polarization encoded qubits plays a key role in long distance quantum communication. By establishing the channel between ground and satellite, the communication distance can even exceed thousands of kilometers. Aimed to achieve the efficient uplink quantum communication, here we describe a high-fidelity polarization design of a transmitting antenna with an average polarization extinction ratio of 887:1 by a local test. We also implement a feasible polarization-compensation scheme for satellite motions with a fidelity exceeding 0.995 ± 0.001. Based on these works, we demonstrate the ground-to-satellite entanglment distribution with a violation of Bell inequality by 2.312±0.096, which is well above the classic limit 2.

7.
Phys Rev Lett ; 125(26): 260503, 2020 Dec 31.
Artículo en Inglés | MEDLINE | ID: mdl-33449747

RESUMEN

Measurement-device-independent quantum key distribution (MDI-QKD), based on two-photon interference, is immune to all attacks against the detection system and allows a QKD network with untrusted relays. Since the MDI-QKD protocol was proposed, fiber-based implementations aimed at longer distance, higher key rates, and network verification have been rapidly developed. However, owing to the effect of atmospheric turbulence, MDI-QKD over a free-space channel remains experimentally challenging. Herein, by developing a robust adaptive optics system, high-precision time synchronization and frequency locking between independent photon sources located far apart, we realized the first free-space MDI-QKD over a 19.2-km urban atmospheric channel, which well exceeds the effective atmospheric thickness. Our experiment takes the first step toward satellite-based MDI-QKD. Moreover, the technology developed herein opens the way to quantum experiments in free space involving long-distance interference of independent single photons.

8.
Fa Yi Xue Za Zhi ; 29(1): 43-8, 2013 Feb.
Artículo en Zh | MEDLINE | ID: mdl-23646504

RESUMEN

Microbeam X-ray fluorescence (micro-XRF) spectrometry has been raised as an analytical technique of microbeam during the recent years. With its advantages of high sensitivity, small sample requirement, high testing accuracy and non-destruction, the technique is widely utilized in forensic science. This review bases on recent researches at home and abroad, describes its applications including identification of gunshot residue, visualization of fingerprints, discrimination of drug source, production process, and other material evidences of analysis in crime scene. Thanks to the advances in technology, intelligent and portable micro-XRF equipment has appeared to be applied. It is believed that it may be more popular and frequent in administration of forensic science in the near future.


Asunto(s)
Huesos/química , Dermatoglifia , Ahogamiento/diagnóstico , Medicina Legal/métodos , Espectrometría por Rayos X/métodos , Crimen , Esmalte Dental/química , Humanos , Límite de Detección , Zinc/análisis
9.
Science ; 356(6343): 1140-1144, 2017 06 16.
Artículo en Inglés | MEDLINE | ID: mdl-28619937

RESUMEN

Long-distance entanglement distribution is essential for both foundational tests of quantum physics and scalable quantum networks. Owing to channel loss, however, the previously achieved distance was limited to ~100 kilometers. Here we demonstrate satellite-based distribution of entangled photon pairs to two locations separated by 1203 kilometers on Earth, through two satellite-to-ground downlinks with a summed length varying from 1600 to 2400 kilometers. We observed a survival of two-photon entanglement and a violation of Bell inequality by 2.37 ± 0.09 under strict Einstein locality conditions. The obtained effective link efficiency is orders of magnitude higher than that of the direct bidirectional transmission of the two photons through telecommunication fibers.

SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA