Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 41
Filtrar
Más filtros

Bases de datos
Tipo del documento
Intervalo de año de publicación
1.
Phys Rev Lett ; 117(7): 070404, 2016 Aug 12.
Artículo en Inglés | MEDLINE | ID: mdl-27563941

RESUMEN

We demonstrate the violation of an Einstein-Podolsky-Rosen steering inequality developed for single-photon path entanglement with displacement-based detection. We use a high-rate source of heralded single-photon path-entangled states, combined with high-efficiency superconducting-based detectors, in a scheme that is free of any postselection and thus immune to the detection loophole. This result conclusively demonstrates single-photon entanglement in a one-sided device-independent scenario, and opens the way towards implementations of device-independent quantum technologies within the paradigm of path entanglement.

2.
Phys Rev Lett ; 113(17): 173601, 2014 Oct 24.
Artículo en Inglés | MEDLINE | ID: mdl-25379916

RESUMEN

Harnessing nonlinearities strong enough to allow single photons to interact with one another is not only a fascinating challenge but also central to numerous advanced applications in quantum information science. Here we report the nonlinear interaction between two single photons. Each photon is generated in independent parametric down-conversion sources. They are subsequently combined in a nonlinear waveguide where they are converted into a single photon of higher energy by the process of sum-frequency generation. Our approach results in the direct generation of photon triplets. More generally, it highlights the potential for quantum nonlinear optics with integrated devices and, as the photons are at telecom wavelengths, it opens the way towards novel applications in quantum communication such as device-independent quantum key distribution.

3.
Phys Rev Lett ; 111(18): 180504, 2013 Nov 01.
Artículo en Inglés | MEDLINE | ID: mdl-24237497

RESUMEN

Bit commitment is a fundamental cryptographic primitive in which Bob wishes to commit a secret bit to Alice. Perfectly secure bit commitment between two mistrustful parties is impossible through asynchronous exchange of quantum information. Perfect security is however possible when Alice and Bob split into several agents exchanging classical and quantum information at times and locations suitably chosen to satisfy specific relativistic constraints. Here we report on an implementation of a bit commitment protocol using quantum communication and special relativity. Our protocol is based on [A. Kent, Phys. Rev. Lett. 109, 130501 (2012)] and has the advantage that it is practically feasible with arbitrary large separations between the agents in order to maximize the commitment time. By positioning agents in Geneva and Singapore, we obtain a commitment time of 15 ms. A security analysis considering experimental imperfections and finite statistics is presented.

4.
Phys Rev Lett ; 111(13): 130406, 2013 Sep 27.
Artículo en Inglés | MEDLINE | ID: mdl-24116754

RESUMEN

We present a source of entangled photons that violates a Bell inequality free of the "fair-sampling" assumption, by over 7 standard deviations. This violation is the first reported experiment with photons to close the detection loophole, and we demonstrate enough "efficiency" overhead to eventually perform a fully loophole-free test of local realism. The entanglement quality is verified by maximally violating additional Bell tests, testing the upper limit of quantum correlations. Finally, we use the source to generate "device-independent" private quantum random numbers at rates over 4 orders of magnitude beyond previous experiments.

5.
Nature ; 437(7055): 116-20, 2005 Sep 01.
Artículo en Inglés | MEDLINE | ID: mdl-16136138

RESUMEN

Quantum communication requires the transfer of quantum states, or quantum bits of information (qubits), from one place to another. From a fundamental perspective, this allows the distribution of entanglement and the demonstration of quantum non-locality over significant distances. Within the context of applications, quantum cryptography offers a provably secure way to establish a confidential key between distant partners. Photons represent the natural flying qubit carriers for quantum communication, and the presence of telecommunications optical fibres makes the wavelengths of 1,310 nm and 1,550 nm particularly suitable for distribution over long distances. However, qubits encoded into alkaline atoms that absorb and emit at wavelengths around 800 nm have been considered for the storage and processing of quantum information. Hence, future quantum information networks made of telecommunications channels and alkaline memories will require interfaces that enable qubit transfers between these useful wavelengths, while preserving quantum coherence and entanglement. Here we report a demonstration of qubit transfer between photons of wavelength 1,310 nm and 710 nm. The mechanism is a nonlinear up-conversion process, with a success probability of greater than 5 per cent. In the event of a successful qubit transfer, we observe strong two-photon interference between the 710 nm photon and a third photon at 1,550 nm, initially entangled with the 1,310 nm photon, although they never directly interacted. The corresponding fidelity is higher than 98 per cent.

6.
Phys Rev Lett ; 104(17): 170401, 2010 Apr 30.
Artículo en Inglés | MEDLINE | ID: mdl-20482092

RESUMEN

Quantum systems that have never interacted can become nonlocally correlated through a process called entanglement swapping. To characterize nonlocality in this context, we introduce local models where quantum systems that are initially uncorrelated are described by uncorrelated local variables. This additional assumption leads to stronger tests of nonlocality. We show, in particular, that an entangled pair generated through entanglement swapping will already violate a Bell-type inequality for visibilities as low as 50% under our assumption.

7.
Phys Rev Lett ; 104(18): 180504, 2010 May 07.
Artículo en Inglés | MEDLINE | ID: mdl-20482160

RESUMEN

Single-photon entanglement is a simple form of entanglement that exists between two spatial modes sharing a single photon. Despite its elementary form, it provides a resource as useful as polarization-entangled photons and it can be used for quantum teleportation and entanglement swapping operations. Here, we report the first experiment where single-photon entanglement is purified with a simple linear-optics based protocol. In addition to its conceptual interest, this result might find applications in long distance quantum communication based on quantum repeaters.

8.
Opt Express ; 15(22): 14539-49, 2007 Oct 29.
Artículo en Inglés | MEDLINE | ID: mdl-19550733

RESUMEN

We demonstrate fast counting and multiphoton detection abilities of a Silicon Photo Multiplier (SiPM). In fast counting mode we are able to detect two consecutive photons separated by only 2.3 ns corresponding to 430 MHz. The counting efficiency for small optical intensities at lambda= 532 nm was found to be around 16% with a dark count rate of 52 kHz at T= -5 masculine C. Using the SiPM in multiphoton detection mode, we find a good signal discrimination for different numbers of simultaneously detected photons.

9.
Opt Express ; 12(24): 5931-9, 2004 Nov 29.
Artículo en Inglés | MEDLINE | ID: mdl-19488234

RESUMEN

We analyze experimentally the polarization properties of highly nonlinear small-core photonic crystal fibers (PCFs) with no intentional birefringence. The properties of recently emerged polarization maintaining PANDA PCFs are also investigated. The wavelength and temperature dependence of phase and group delay of these fibers are examined in the telecommunications wavelength range. Compared to a standard PANDA fiber, the polarization characteristics and temperature dependence are found to be qualitatively different for both types of fibers.

10.
Phys Rev Lett ; 84(11): 2521-4, 2000 Mar 13.
Artículo en Inglés | MEDLINE | ID: mdl-11018925

RESUMEN

Classical teleportation is defined as a scenario where the sender is given the classical description of an arbitrary quantum state while the receiver simulates any measurement on it. This scenario is shown to be achievable by transmitting only a few classical bits if the sender and receiver initially share local hidden variables. Specifically, a communication of 2.19 bits is sufficient on average for the classical teleportation of a qubit, when restricted to von Neumann measurements. The generalization to positive-operator-valued measurements is also discussed.

11.
Phys Rev Lett ; 84(20): 4737-40, 2000 May 15.
Artículo en Inglés | MEDLINE | ID: mdl-10990784

RESUMEN

We present a setup for quantum cryptography based on photon pairs in energy-time Bell states and show its feasibility in a laboratory experiment. Our scheme combines the advantages of using photon pairs instead of faint laser pulses and the possibility to preserve energy-time entanglement over long distances. Moreover, using four-dimensional energy-time states, no fast random change of bases is required in our setup: Nature itself decides whether to measure in the energy or in the time base, thus rendering eavesdropper attacks based on "photon number splitting" less efficient.

12.
Nat Commun ; 4: 2324, 2013.
Artículo en Inglés | MEDLINE | ID: mdl-23945795

RESUMEN

The parametric interaction of light beams in nonlinear materials is usually thought to be too weak to be observed when the fields involved are at the single-photon level. However, such single-photon level nonlinearity is not only fundamentally fascinating but holds great potential for emerging technologies and applications involving heralding entanglement at a distance. Here we use a high-efficiency waveguide to demonstrate the sum-frequency generation between a single photon and a single-photon level coherent state. The use of an integrated, solid state, room temperature device and telecom wavelengths makes this type of system directly applicable to future quantum communication technologies such as device-independent quantum key distribution.

13.
Phys Rev Lett ; 72(25): 4053, 1994 Jun 20.
Artículo en Inglés | MEDLINE | ID: mdl-10056367
14.
Phys Rev Lett ; 74(2): 203-207, 1995 Jan 09.
Artículo en Inglés | MEDLINE | ID: mdl-10058329
15.
Phys Rev Lett ; 100(22): 220404, 2008 Jun 06.
Artículo en Inglés | MEDLINE | ID: mdl-18643408

RESUMEN

We report on a Bell experiment with spacelike separation assuming that the measurement time is related to gravity-induced state reduction. Two energy-time entangled photons are sent through optical fibers and directed into unbalanced interferometers at two receiving stations separated by 18 km. At each station, the detection of a photon triggers the displacement of a macroscopic mass. The timing ensures spacelike separation from the moment a photon enters its interferometer until the mass has moved. Two-photon interference fringes with a visibility of up to 90.5% are obtained, leading to a violation of the Bell inequality.

16.
Phys Rev Lett ; 99(17): 173602, 2007 Oct 26.
Artículo en Inglés | MEDLINE | ID: mdl-17995330

RESUMEN

High-visibility interference of photon echoes generated in spatially separated solid-state atomic ensembles is demonstrated. The solid-state ensembles were LiNbO(3) waveguides doped with erbium ions absorbing at 1.53 microm. Bright coherent states of light in several temporal modes (up to 3) are stored and retrieved from the optical memories using two-pulse photon echoes. The stored and retrieved optical pulses, when combined at a beam splitter, show almost perfect interference, which demonstrates both phase preserving storage and indistinguishability of photon echoes from separate optical memories. By measuring interference fringes for different storage times, we also show explicitly that the visibility is not limited by atomic decoherence. These results are relevant for novel quantum-repeater architectures with photon-echo based multimode quantum memories.

17.
Phys Rev Lett ; 98(11): 113601, 2007 Mar 16.
Artículo en Inglés | MEDLINE | ID: mdl-17501053

RESUMEN

We investigated the preservation of information encoded into the relative phase and amplitudes of optical pulses during storage and retrieval in an optical memory based on stimulated photon echo. By interfering photon echoes produced in a single-mode Ti:Er:LiNbO(3) waveguide, we found that decoherence in the medium translates only as loss and not as degradation of information. We measured a visibility for interfering echoes close to 100%. These results may have important implications for future long-distance quantum communication protocols.

18.
Phys Rev Lett ; 96(13): 130502, 2006 Apr 07.
Artículo en Inglés | MEDLINE | ID: mdl-16711974

RESUMEN

We present a novel Bell-state analyzer (BSA) for time-bin qubits allowing the detection of three out of four Bell states with linear optics, two detectors, and no auxiliary photons. The theoretical success rate of this scheme is 50%. Our new BSA demonstrates the power of generalized quantum measurements, known as positive operator valued measurements. A teleportation experiment was performed to demonstrate its functionality. We also present a teleportation experiment with a fidelity larger than the cloning limit.

19.
Phys Rev Lett ; 95(8): 080501, 2005 Aug 19.
Artículo en Inglés | MEDLINE | ID: mdl-16196841

RESUMEN

We investigate a general class of quantum key distribution (QKD) protocols using one-way classical communication. We show that full security can be proven by considering only collective attacks. We derive computable lower and upper bounds on the secret-key rate of those QKD protocols involving only entropies of two-qubit density operators. As an illustration of our results, we determine new bounds for the Bennett-Brassard 1984, the 6-state, and the Bennett 1992 protocols. We show that in all these cases the first classical processing that the legitimate partners should apply consists in adding noise.

20.
Phys Rev Lett ; 94(22): 220403, 2005 Jun 10.
Artículo en Inglés | MEDLINE | ID: mdl-16090370

RESUMEN

It is known that all causal correlations between two parties which output each 1 bit, a and b, when receiving each 1 bit, x and y, can be expressed as convex combinations of local correlations (i.e., correlations that can be simulated with local random variables) and nonlocal correlations of the form a+b=xy mod 2. We show that a single instance of the latter elementary nonlocal correlation suffices to simulate exactly all possible projective measurements that can be performed on a maximally entangled state of two qubits, with no communication needed at all. This elementary nonlocal correlation thus defines some unit of nonlocality, which we call a nl bit.

SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA