Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 15 de 15
Filtrar
1.
Opt Lett ; 43(20): 5110-5113, 2018 Oct 15.
Artigo em Inglês | MEDLINE | ID: mdl-30320832

RESUMO

Quantum key distribution (QKD) is a technology that allows two users to exchange cryptographic keys securely. The decoy state technique enhances the technology, ensuring keys can be shared at high bit rates over long distances with information theoretic security. However, imperfections in the implementation, known as side-channels, threaten the perfect security of practical QKD protocols. Intensity modulators are required for high-rate decoy-state QKD systems, although these are unstable and can display a side channel where the intensity of a pulse is dependent on the previous pulse. Here we demonstrate the superior practicality of a tunable extinction ratio Sagnac-based intensity modulator (IM) for practical QKD systems. The ability to select low extinction ratios, alongside the immunity of Sagnac interferometers to DC drifts, ensures that random decoy state QKD patterns can be faithfully reproduced with the patterning effects mitigated. The inherent stability of Sagnac interferometers also ensures that the modulator output does not wander over time.

2.
Opt Express ; 26(18): 22733-22749, 2018 Sep 03.
Artigo em Inglês | MEDLINE | ID: mdl-30184929

RESUMO

A commonly held tenet is that lasers well above threshold emit photons in a coherent state, which follow Poissonian statistics when measured in photon number. This feature is often exploited to build quantum-based random number generators or to derive the secure key rate of quantum key distribution systems. Hence the photon number distribution of the light source can directly impact the randomness and the security distilled from such devices. Here, we propose a method based on measuring correlation functions to experimentally characterize a light source's photon statistics and use it in the estimation of a quantum key distribution system's key rate. This promises to be a useful tool for the certification of quantum-related technologies.

3.
Nature ; 557(7705): 400-403, 2018 05.
Artigo em Inglês | MEDLINE | ID: mdl-29720656

RESUMO

Quantum key distribution (QKD)1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters5-7, is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

4.
Nat Commun ; 8(1): 1098, 2017 10 23.
Artigo em Inglês | MEDLINE | ID: mdl-29061966

RESUMO

The development of quantum networks will be paramount towards practical and secure telecommunications. These networks will need to sign and distribute information between many parties with information-theoretic security, requiring both quantum digital signatures (QDS) and quantum key distribution (QKD). Here, we introduce and experimentally realise a quantum network architecture, where the nodes are fully connected using a minimum amount of physical links. The central node of the network can act either as a totally untrusted relay, connecting the end users via the recently introduced measurement-device-independent (MDI)-QKD, or as a trusted recipient directly communicating with the end users via QKD. Using this network, we perform a proof-of-principle demonstration of QDS mediated by MDI-QKD. For that, we devised an efficient protocol to distil multiple signatures from the same block of data, thus reducing the statistical fluctuations in the sample and greatly enhancing the final QDS rate in the finite-size scenario.

5.
Sci Rep ; 7(1): 1978, 2017 05 16.
Artigo em Inglês | MEDLINE | ID: mdl-28512308

RESUMO

Quantum key distribution's (QKD's) central and unique claim is information theoretic security. However there is an increasing understanding that the security of a QKD system relies not only on theoretical security proofs, but also on how closely the physical system matches the theoretical models and prevents attacks due to discrepancies. These side channel or hacking attacks exploit physical devices which do not necessarily behave precisely as the theory expects. As such there is a need for QKD systems to be demonstrated to provide security both in the theoretical and physical implementation. We report here a QKD system designed with this goal in mind, providing a more resilient target against possible hacking attacks including Trojan horse, detector blinding, phase randomisation and photon number splitting attacks. The QKD system was installed into a 45 km link of a metropolitan telecom network for a 2.5 month period, during which time the system operated continuously and distributed 1.33 Tbits of secure key data with a stable secure key rate over 200 kbit/s. In addition security is demonstrated against coherent attacks that are more general than the collective class of attacks usually considered.

6.
Opt Express ; 24(16): 17849-59, 2016 Aug 08.
Artigo em Inglês | MEDLINE | ID: mdl-27505752

RESUMO

We drastically improve the mode overlap between independently seeded, gain-switched laser diodes operating at gigahertz repetition rates by implementing a pulsed light seeding technique. Injecting pulsed light reduces the emission time jitter and enables frequency chirp synchronization while maintaining random optical phases of the emitted laser pulses. We measure interference of these pulsed sources both in the macroscopic regime, where we demonstrate near perfect mode overlap, and in the single photon regime, where we achieve a Hong-Ou-Mandel dip visibility of 0.499 ± 0.004, thus saturating the theoretical limit of 0.5. The measurement results are reproduced by Monte-Carlo simulations with no free parameters. Our light source is an ideal solution for generation of high rate, indistinguishable coherent pulses for quantum information applications.

7.
Opt Express ; 24(8): 8081-7, 2016 Apr 18.
Artigo em Inglês | MEDLINE | ID: mdl-27137247

RESUMO

We present the first quantum key distribution (QKD) experiment over multicore fiber. With space division multiplexing, we demonstrate that weak QKD signals can coexist with classical data signals launched at full power in a 53 km 7-core fiber, while showing negligible degradation in performance. Based on a characterization of intercore crosstalk, we perform additional simulations highlighting that classical data bandwidths beyond 1Tb/s can be supported with high speed QKD on the same fiber.

8.
Opt Express ; 23(6): 7583-92, 2015 Mar 23.
Artigo em Inglês | MEDLINE | ID: mdl-25837096

RESUMO

Securing information in communication networks is an important challenge in today's world. Quantum Key Distribution (QKD) can provide unique capabilities towards achieving this security, allowing intrusions to be detected and information leakage avoided. We report here a record high bit rate prototype QKD system providing a total of 878 Gbit of secure key data over a 34 day period corresponding to a sustained key rate of around 300 kbit/s. The system was deployed over a standard 45 km link of an installed metropolitan telecommunication fibre network in central Tokyo. The prototype QKD system is compact, robust and automatically stabilised, enabling key distribution during diverse weather conditions. The security analysis includes an efficient protocol, finite key size effects and decoy states, with a quantified key failure probability of ε = 10⁻¹°.

9.
Opt Express ; 21(21): 24550-65, 2013 Oct 21.
Artigo em Inglês | MEDLINE | ID: mdl-24150299

RESUMO

We analyse the finite-size security of the efficient Bennett-Brassard 1984 protocol implemented with decoy states and apply the results to a gigahertz-clocked quantum key distribution system. Despite the enhanced security level, the obtained secure key rates are the highest reported so far at all fibre distances.

10.
Opt Express ; 19(14): 13268-76, 2011 Jul 04.
Artigo em Inglês | MEDLINE | ID: mdl-21747481

RESUMO

We demonstrate the use of two high speed avalanche photodiodes in exploring higher order photon correlations. By employing the photon number resolving capability of the photodiodes the response to higher order photon coincidences can be measured. As an example we show experimentally the sensitivity to higher order correlations for three types of photon sources with distinct photon statistics. This higher order correlation technique could be used as a low cost and compact tool for quantifying the degree of correlation of photon sources employed in quantum information science.


Assuntos
Fotometria/instrumentação , Radiometria/instrumentação , Semicondutores , Desenho Assistido por Computador , Desenho de Equipamento , Análise de Falha de Equipamento , Fótons , Estatística como Assunto
11.
Opt Express ; 19(11): 10387-409, 2011 May 23.
Artigo em Inglês | MEDLINE | ID: mdl-21643295

RESUMO

A secure communication network with quantum key distribution in a metropolitan area is reported. Six different QKD systems are integrated into a mesh-type network. GHz-clocked QKD links enable us to demonstrate the world-first secure TV conferencing over a distance of 45km. The network includes a commercial QKD product for long-term stable operation, and application interface to secure mobile phones. Detection of an eavesdropper, rerouting into a secure path, and key relay via trusted nodes are demonstrated in this network.

12.
Opt Express ; 17(14): 11440-9, 2009 Jul 06.
Artigo em Inglês | MEDLINE | ID: mdl-19582059

RESUMO

Here we report the first demonstration of entanglement distribution over a record distance of 200 km which is of sufficient fidelity to realize secure communication. In contrast to previous entanglement distribution schemes, we use detection elements based on practical avalanche photodiodes (APDs) operating in a self-differencing mode. These APDs are low-cost, compact and easy to operate requiring only electrical cooling to achieve high single photon detection efficiency. The self-differencing APDs in combination with a reliable parametric down-conversion source demonstrate that entanglement distribution over ultra-long distances has become both possible and practical. Consequently the outlook is extremely promising for real world entanglement-based communication between distantly separated parties.

13.
Opt Express ; 16(23): 18790-7, 2008 Nov 10.
Artigo em Inglês | MEDLINE | ID: mdl-19581967

RESUMO

We report the first gigahertz clocked decoy-protocol quantum key distribution (QKD). Record key rates have been achieved thanks to the use of self-differencing InGaAs avalanche photodiodes designed specifically for high speed single photon detection. The system is characterized with a secure key rate of 1.02 Mbit/s for a fiber distance of 20 km and 10.1 kbit/s for 100 km. As the present advance relies upon compact non-cryogenic detectors, it opens the door towards practical and low cost QKD systems to secure broadband communication in future.


Assuntos
Redes de Comunicação de Computadores/instrumentação , Segurança Computacional/instrumentação , Processamento de Sinais Assistido por Computador/instrumentação , Desenho Assistido por Computador , Desenho de Equipamento , Análise de Falha de Equipamento , Micro-Ondas , Teoria Quântica , Reprodutibilidade dos Testes , Sensibilidade e Especificidade
14.
Opt Express ; 15(13): 8465-71, 2007 Jun 25.
Artigo em Inglês | MEDLINE | ID: mdl-19547178

RESUMO

Experimental one-way decoy pulse quantum key distribution running continuously for 60 hours is demonstrated over a fiber distance of 20km. We employ a decoy protocol which involves one weak decoy pulse and a vacuum pulse. The obtained secret key rate is on average over 10kbps. This is the highest rate reported using this decoy protocol over this fiber distance and duration.

15.
Phys Rev Lett ; 94(15): 157403, 2005 Apr 22.
Artigo em Inglês | MEDLINE | ID: mdl-15904187

RESUMO

Resonant optical coupling experiments have demonstrated coherent quantum interference between the Stark-split "dressed states" of a synthesized 3-level electronic system in a semiconductor quantum well. Analysis of the dephasing mechanisms reveals dipole selection rules closely analogous to those seen in atomic spectroscopy experiments. In this respect, these systems behave as "artificial atoms" for the purposes of observing a range of nonclassical coherent optical effects. The prospects for exploiting them for scalable quantum information processing applications are more promising than previous dephasing models would have predicted.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA