Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 12 de 12
Filtrar
Mais filtros

Base de dados
Tipo de documento
Assunto da revista
País de afiliação
Intervalo de ano de publicação
1.
Nature ; 549(7670): 70-73, 2017 09 07.
Artigo em Inglês | MEDLINE | ID: mdl-28825708

RESUMO

An arbitrary unknown quantum state cannot be measured precisely or replicated perfectly. However, quantum teleportation enables unknown quantum states to be transferred reliably from one object to another over long distances, without physical travelling of the object itself. Long-distance teleportation is a fundamental element of protocols such as large-scale quantum networks and distributed quantum computation. But the distances over which transmission was achieved in previous teleportation experiments, which used optical fibres and terrestrial free-space channels, were limited to about 100 kilometres, owing to the photon loss of these channels. To realize a global-scale 'quantum internet' the range of quantum teleportation needs to be greatly extended. A promising way of doing so involves using satellite platforms and space-based links, which can connect two remote points on Earth with greatly reduced channel loss because most of the propagation path of the photons is in empty space. Here we report quantum teleportation of independent single-photon qubits from a ground observatory to a low-Earth-orbit satellite, through an uplink channel, over distances of up to 1,400 kilometres. To optimize the efficiency of the link and to counter the atmospheric turbulence in the uplink, we use a compact ultra-bright source of entangled photons, a narrow beam divergence and high-bandwidth and high-accuracy acquiring, pointing and tracking. We demonstrate successful quantum teleportation of six input states in mutually unbiased bases with an average fidelity of 0.80 ± 0.01, well above the optimal state-estimation fidelity on a single copy of a qubit (the classical limit). Our demonstration of a ground-to-satellite uplink for reliable and ultra-long-distance quantum teleportation is an essential step towards a global-scale quantum internet.

2.
Opt Express ; 30(7): 11684-11692, 2022 Mar 28.
Artigo em Inglês | MEDLINE | ID: mdl-35473107

RESUMO

Quantum interference plays an essential role in understanding the concepts of quantum physics. Moreover, the interference of photons is indispensable for large-scale quantum information processing. With the development of quantum networks, interference of photons transmitted through long-distance fiber channels has been widely implemented. However, quantum interference of photons using free-space channels is still scarce, mainly due to atmospheric turbulence. Here, we report an experimental demonstration of Hong-Ou-Mandel interference with photons transmitted by free-space channels. Two typical photon sources, i.e., correlated photon pairs generated in spontaneous parametric down conversion (SPDC) process and weak coherent states, are employed. A visibility of 0.744 ± 0.013 is observed by interfering with two photons generated in the SPDC process, exceeding the classical limit of 0.5. Our results demonstrate that the quantum property of photons remains even after transmission through unstable free-space channels, indicating the feasibility and potential application of free-space-based quantum interference in quantum information processing.

3.
Opt Express ; 28(1): 369-378, 2020 Jan 06.
Artigo em Inglês | MEDLINE | ID: mdl-32118965

RESUMO

High-fidelity transmission of polarization encoded qubits plays a key role in long distance quantum communication. By establishing the channel between ground and satellite, the communication distance can even exceed thousands of kilometers. Aimed to achieve the efficient uplink quantum communication, here we describe a high-fidelity polarization design of a transmitting antenna with an average polarization extinction ratio of 887:1 by a local test. We also implement a feasible polarization-compensation scheme for satellite motions with a fidelity exceeding 0.995 ± 0.001. Based on these works, we demonstrate the ground-to-satellite entanglment distribution with a violation of Bell inequality by 2.312±0.096, which is well above the classic limit 2.

4.
Opt Express ; 27(25): 36114-36128, 2019 Dec 09.
Artigo em Inglês | MEDLINE | ID: mdl-31873397

RESUMO

Single-photon detectors (SPDs) play important roles in highly sensitive detection applications, such as fluorescence spectroscopy, remote sensing and ranging, deep space optical communications, elementary particle detection, and quantum communications. However, the adverse conditions in space, such as the increased radiation flux and thermal vacuum, severely limit their noise performances, reliability, and lifetime. Herein, we present the example of spaceborne, low-noise, high reliability SPDs, based on commercial off-the-shelf (COTS) silicon avalanche photodiodes (APD). Based on the high noise-radiation sensitivity of silicon APD, we have developed special shielding structures, multistage cooling technologies, and configurable driver electronics that significantly improved the COTS APD reliability and mitigated the SPD noise-radiation sensitivity. This led to a reduction of the expected in-orbit radiation-induced dark count rate (DCR) increment rate from ∼219 counts per second (cps) per day to ∼0.76 cps/day. During a continuous period of continuous operations in orbit which spanned of 1029 days, the SPD DCR was maintained below 1000 cps, i.e., the actual in-orbit radiation-induced DCR increment rate was ∼0.54 cps/day, i.e., two orders of magnitude lower than those evoked by previous technologies, while its photon detection efficiency was > 45%. Our spaceborne, low-noise SPDs established a feasible satellite-based up-link quantum communication that was validated on the quantum experiment science satellite platform. Moreover, our SPDs open new windows of opportunities for space research and applications in deep-space optical communications, single-photon laser ranging, as well as for testing the fundamental principles of physics in space.

5.
Opt Express ; 26(13): 17044-17055, 2018 Jun 25.
Artigo em Inglês | MEDLINE | ID: mdl-30119522

RESUMO

A low-divergence beam is an essential prerequisite for a high-efficiency long-distance optical link, particularly for satellite-based quantum communication. A point-ahead angle, caused by satellite motion, is always several times larger than the divergence angle of the signal beam. We design a novel transmitting antenna with a point-ahead function, and provide an easy-to-perform calibration method with an accuracy better than 0.2 µrad. Subsequently, our antenna establishes an uplink to the quantum satellite, Micius, with a link loss of 41-52 dB over a distance of 500-1,400 km. The results clearly confirm the validity of our model, and provide the ability to conduct quantum communications. Our approach can be adopted in various free space optical communication systems between moving platforms.

6.
Opt Express ; 26(15): 18897-18905, 2018 Jul 23.
Artigo em Inglês | MEDLINE | ID: mdl-30114149

RESUMO

Free-space quantum key distribution (QKD) is important to realize a global-scale quantum communication network. However, performing QKD in daylight against the strong background light noise is a major challenge. Here, we develop the stochastic parallel gradient descent (SPGD) algorithm with a deformable mirror to improve the signal-to-noise ratio (SNR). We then experimentally demonstrate free-space QKD in the presence of urban daylight. The final secure key rate of the QKD is 98∼419 bps throughout the majority of the daylight hours.

7.
Nature ; 488(7410): 185-8, 2012 Aug 09.
Artigo em Inglês | MEDLINE | ID: mdl-22874963

RESUMO

Transferring an unknown quantum state over arbitrary distances is essential for large-scale quantum communication and distributed quantum networks. It can be achieved with the help of long-distance quantum teleportation and entanglement distribution. The latter is also important for fundamental tests of the laws of quantum mechanics. Although quantum teleportation and entanglement distribution over moderate distances have been realized using optical fibre links, the huge photon loss and decoherence in fibres necessitate the use of quantum repeaters for larger distances. However, the practical realization of quantum repeaters remains experimentally challenging. Free-space channels, first used for quantum key distribution, offer a more promising approach because photon loss and decoherence are almost negligible in the atmosphere. Furthermore, by using satellites, ultra-long-distance quantum communication and tests of quantum foundations could be achieved on a global scale. Previous experiments have achieved free-space distribution of entangled photon pairs over distances of 600 metres (ref. 14) and 13 kilometres (ref. 15), and transfer of triggered single photons over a 144-kilometre one-link free-space channel. Most recently, following a modified scheme, free-space quantum teleportation over 16 kilometres was demonstrated with a single pair of entangled photons. Here we report quantum teleportation of independent qubits over a 97-kilometre one-link free-space channel with multi-photon entanglement. An average fidelity of 80.4 ± 0.9 per cent is achieved for six distinct states. Furthermore, we demonstrate entanglement distribution over a two-link channel, in which the entangled photons are separated by 101.8 kilometres. Violation of the Clauser-Horne-Shimony-Holt inequality is observed without the locality loophole. Besides being of fundamental interest, our results represent an important step towards a global quantum network. Moreover, the high-frequency and high-accuracy acquiring, pointing and tracking technique developed in our experiment can be directly used for future satellite-based quantum communication and large-scale tests of quantum foundations.

8.
Phys Rev Lett ; 119(17): 170502, 2017 Oct 27.
Artigo em Inglês | MEDLINE | ID: mdl-29219473

RESUMO

Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j-hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

9.
Opt Express ; 22(22): 27281-9, 2014 Nov 03.
Artigo em Inglês | MEDLINE | ID: mdl-25401878

RESUMO

Satellite-ground quantum key distribution has embarked on the stage of engineering implementation, and a global quantum-secured network is imminent in the foreseeable future. As one payload of the quantum-science satellite which will be ready before the end of 2015, we report our recent work of the space-bound decoy-state optical source. Specialized 850 nm laser diodes have been manufactured and the integrated optical source has gotten accomplished based on these LDs. The weak coherent pulses produced by our optical source feature a high clock rate of 100 MHz, intensity stability of 99.5%, high polarization fidelity of 99.7% and phase randomization. A series of space environment tests have been conducted to verify the optical source's performance and the results are satisfactory. The emulated final secure keys are about 120 kbits during one usable pass of the low Earth orbit satellite. This work takes a significant step forward towards satellite-ground QKD and the global quantum-secured network.

10.
Opt Express ; 21(22): 27260-8, 2013 Nov 04.
Artigo em Inglês | MEDLINE | ID: mdl-24216948

RESUMO

We report a free-space entanglement-based quantum key distribution experiment, implementing the biased basis protocol between two sites which are 15.3 km apart. Photon pairs from a polarization-entangled source are distributed through two 7.8-km free-space optical links. An optimal bias 20:80 between the X and Z basis is used. A post-processing scheme with finite-key analysis is applied to extract the final secure key. After three-hour continuous operation at night, a 4293-bit secure key is obtained, with a final key rate of 0.124 bit per raw key bit which increases the final key rate by 14.8% comparing to the standard BB84 case. Our results experimentally demonstrate that the efficient BB84 protocol, which increases key generation efficiency by biasing Alice and Bob's basis choices, is potentially useful for the ground-satellite quantum communication.

11.
Phys Rev Lett ; 110(26): 260407, 2013 Jun 28.
Artigo em Inglês | MEDLINE | ID: mdl-23848853

RESUMO

In their well-known paper, Einstein, Podolsky, and Rosen called the nonlocal correlation in quantum entanglement a "spooky action at a distance." If the spooky action does exist, what is its speed? All previous experiments along this direction have locality and freedom-of-choice loopholes. Here, we strictly closed the loopholes by observing a 12 h continuous violation of the Bell inequality and concluded that the lower bound speed of spooky action was 4 orders of magnitude of the speed of light if Earth's speed in any inertial reference frame was less than 10(-3) time the speed of light.

12.
Science ; 366(6461): 132-135, 2019 09 19.
Artigo em Inglês | MEDLINE | ID: mdl-31604316

RESUMO

Quantum mechanics and the general theory of relativity are two pillars of modern physics. However, a coherent unified framework of the two theories remains an open problem. Attempts to quantize general relativity have led to many rival models of quantum gravity, which, however, generally lack experimental foundations. We report a quantum optical experimental test of event formalism of quantum fields, a theory that attempts to present a coherent description of quantum fields in exotic spacetimes containing closed timelike curves and ordinary spacetime. We experimentally test a prediction of the theory with the quantum satellite Micius that a pair of time-energy-entangled particles probabilistically decorrelate passing through different regions of the gravitational potential of Earth. Our measurement results are consistent with the standard quantum theory and hence do not support the prediction of event formalism.

SELEÇÃO DE REFERÊNCIAS
Detalhe da pesquisa