Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 18 de 18
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Opt Express ; 32(3): 3989-3996, 2024 Jan 29.
Artigo em Inglês | MEDLINE | ID: mdl-38297608

RESUMO

With the rapid development of superconducting quantum computing and the implementation of surface code, large-scale quantum computing is emerging as an urgent demand. In a superconducting computing system, the qubit is maintained in a cryogenic environment to avoid thermal excitation. Thus, the transmission of control signals, which are generated at room temperature, is needed. Typically, the transmission of these signals to the qubit relies on a coaxial cable wiring approach. However, in a large-scale computing system with hundreds or even thousands of qubits, the coaxial cables will pose great space and heat load to the dilution refrigerator. Here, to tackle this problem, we propose and demonstrate a direct-modulation-based optical transmission line. In our experiment, the average single-qubit XEB error and control error are measured as 0.139% and 0.014% separately, demonstrating the feasibility of the optical wiring approach and paving the way for large-scale superconducting quantum computing.

2.
Phys Rev Lett ; 131(10): 100802, 2023 Sep 08.
Artigo em Inglês | MEDLINE | ID: mdl-37739363

RESUMO

Measurement-device-independent quantum key distribution (MDI QKD) provides immunity against all attacks targeting measurement devices. It is essential to implement MDI QKD in the future global-scale quantum communication network. Toward this goal, we demonstrate a robust MDI QKD fully covering daytime, overcoming the high background noise that prevents BB84 protocol even when using a perfect single-photon source. Based on this, we establish a hybrid quantum communication network that integrates free-space and fiber channels through Hong-Ou-Mandle (HOM) interference. Additionally, we investigate the feasibility of implementing HOM interference with moving satellites. Our results serve as a significant cornerstone for future integrated space-ground quantum communication networks that incorporate measurement-device-independent security.

3.
Phys Rev Lett ; 128(17): 170501, 2022 Apr 29.
Artigo em Inglês | MEDLINE | ID: mdl-35570417

RESUMO

Long-distance quantum state transfer (QST), which can be achieved with the help of quantum teleportation, is a core element of important quantum protocols. A typical situation for QST based on teleportation is one in which two remote communication partners (Alice and Bob) are far from the entanglement source (Charlie). Because of the atmospheric turbulence, it is challenging to implement the Bell-state measurement after photons propagate in atmospheric channels. In previous long-distance free-space experiments, Alice and Charlie always perform local Bell-state measurement before the entanglement distribution process is completed. Here, by developing a highly stable interferometer to project the photon into a hybrid path-polarization dimension and utilizing the satellite-borne entangled photon source, we demonstrate proof-of-principle QST at the distance of over 1200 km assisted by prior quantum entanglement shared between two distant ground stations with the satellite Micius. The average fidelity of transferred six distinct quantum states is 0.82±0.01, exceeding the classical limit of 2/3 on a single copy of a qubit.

4.
Opt Express ; 30(7): 11684-11692, 2022 Mar 28.
Artigo em Inglês | MEDLINE | ID: mdl-35473107

RESUMO

Quantum interference plays an essential role in understanding the concepts of quantum physics. Moreover, the interference of photons is indispensable for large-scale quantum information processing. With the development of quantum networks, interference of photons transmitted through long-distance fiber channels has been widely implemented. However, quantum interference of photons using free-space channels is still scarce, mainly due to atmospheric turbulence. Here, we report an experimental demonstration of Hong-Ou-Mandel interference with photons transmitted by free-space channels. Two typical photon sources, i.e., correlated photon pairs generated in spontaneous parametric down conversion (SPDC) process and weak coherent states, are employed. A visibility of 0.744 ± 0.013 is observed by interfering with two photons generated in the SPDC process, exceeding the classical limit of 0.5. Our results demonstrate that the quantum property of photons remains even after transmission through unstable free-space channels, indicating the feasibility and potential application of free-space-based quantum interference in quantum information processing.

5.
Opt Express ; 28(24): 36600-36610, 2020 Nov 23.
Artigo em Inglês | MEDLINE | ID: mdl-33379750

RESUMO

Satellite-based quantum communication is a promising approach for realizing global-scale quantum networks. For free-space quantum channel, single-mode fiber coupling is particularly important for improving the signal-to-noise ratio of daylight quantum key distribution (QKD) and compatibility with standard fiber-based QKD. However, achieving a highly efficient and stable single-mode coupling efficiency under strong atmospheric turbulence remains experimentally challenging. Here, we develop a single-mode receiver with an adaptive optics (AO) system based on a modal version of the stochastic parallel gradient descent (M-SPGD) algorithm and test its performance over an 8 km urban terrestrial free-space channel. Under strong atmospheric turbulence, the M-SPGD AO system obtains an improvement of about 3.7 dB in the single-mode fiber coupling efficiency and a significant suppression of fluctuation, which can find its applications in free-space long-range quantum communications.

6.
Nature ; 582(7813): 501-505, 2020 06.
Artigo em Inglês | MEDLINE | ID: mdl-32541968

RESUMO

Quantum key distribution (QKD)1-3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long4-7. In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away8-10. However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres11,12. The use of trusted relays can extend these distances from across a typical metropolitan area13-16 to intercity17 and even intercontinental distances18. However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security19,20. Long-distance entanglement distribution can be realized using quantum repeaters21, but the related technology is still immature for practical implementations22. The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels24,25. Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level.

7.
Phys Rev Lett ; 125(26): 260503, 2020 Dec 31.
Artigo em Inglês | MEDLINE | ID: mdl-33449747

RESUMO

Measurement-device-independent quantum key distribution (MDI-QKD), based on two-photon interference, is immune to all attacks against the detection system and allows a QKD network with untrusted relays. Since the MDI-QKD protocol was proposed, fiber-based implementations aimed at longer distance, higher key rates, and network verification have been rapidly developed. However, owing to the effect of atmospheric turbulence, MDI-QKD over a free-space channel remains experimentally challenging. Herein, by developing a robust adaptive optics system, high-precision time synchronization and frequency locking between independent photon sources located far apart, we realized the first free-space MDI-QKD over a 19.2-km urban atmospheric channel, which well exceeds the effective atmospheric thickness. Our experiment takes the first step toward satellite-based MDI-QKD. Moreover, the technology developed herein opens the way to quantum experiments in free space involving long-distance interference of independent single photons.

8.
Opt Lett ; 44(21): 5262-5265, 2019 Nov 01.
Artigo em Inglês | MEDLINE | ID: mdl-31674983

RESUMO

Polarization modulation plays a key role in polarization-encoding quantum key distribution (QKD). Here, we report a new, to the best of our knowledge, polarization modulation scheme based on an inherently stable Sagnac interferometer. The presented scheme is free of polarization mode dispersion and calibration as well as insensitive to environmental influences. Successful experiments at a repetition frequency of 1.25 GHz have been conducted to demonstrate the feasibility and stability of the scheme. The measured average quantum bit-error rate of the four polarization states is as low as 0.27% for 80 consecutive minutes without any adjustment. This high-speed intrinsically stable polarization modulation can be widely applied to many polarization-encoding QKD systems, such as BB84, MDI, etc.

9.
Phys Rev Lett ; 123(8): 080401, 2019 Aug 23.
Artigo em Inglês | MEDLINE | ID: mdl-31491194

RESUMO

We report an experiment to test quantum interference, entanglement, and nonlocality using two dissimilar photon sources, the Sun and a semiconductor quantum dot on the Earth, which are separated by ∼150 million kilometers. By making the otherwise vastly distinct photons indistinguishable in all degrees of freedom, we observe time-resolved two-photon quantum interference with a raw visibility of 0.796(17), well above the 0.5 classical limit, providing unambiguous evidence of the quantum nature of thermal light. Further, using the photons with no common history, we demonstrate postselected two-photon entanglement with a state fidelity of 0.826(24) and a violation of Bell inequality by 2.20(6). The experiment can be further extended to a larger scale using photons from distant stars and open a new route to quantum optics experiments at an astronomical scale.

10.
Phys Rev Lett ; 122(12): 120504, 2019 Mar 29.
Artigo em Inglês | MEDLINE | ID: mdl-30978079

RESUMO

Finding exponential separation between quantum and classical information tasks is like striking gold in quantum information research. Such an advantage is believed to hold for quantum computing but is proven for quantum communication complexity. Recently, a novel quantum resource called the quantum switch-which creates a coherent superposition of the causal order of events, known as quantum causality-has been harnessed theoretically in a new protocol providing provable exponential separation. We experimentally demonstrate such an advantage by realizing a superposition of communication directions for a two-party distributed computation. Our photonic demonstration employs d-dimensional quantum systems, qudits, up to d=2^{13} dimensions and demonstrates a communication complexity advantage, requiring less than (0.696±0.006) times the communication of any causally ordered protocol. These results elucidate the crucial role of the coherence of communication direction in achieving the exponential separation for the one-way processing task, and open a new path for experimentally exploring the fundamentals and applications of advanced features of indefinite causal structures.

11.
Phys Rev Lett ; 120(14): 140405, 2018 Apr 06.
Artigo em Inglês | MEDLINE | ID: mdl-29694138

RESUMO

Quantum entanglement was termed "spooky action at a distance" in the well-known paper by Einstein, Podolsky, and Rosen. Entanglement is expected to be distributed over longer and longer distances in both practical applications and fundamental research into the principles of nature. Here, we present a proposal for distributing entangled photon pairs between Earth and the Moon using a Lagrangian point at a distance of 1.28 light seconds. One of the most fascinating features in this long-distance distribution of entanglement is as follows. One can perform the Bell test with human supplying the random measurement settings and recording the results while still maintaining spacelike intervals. To realize a proof-of-principle experiment, we develop an entangled photon source with 1 GHz generation rate, about 2 orders of magnitude higher than previous results. Violation of Bell's inequality was observed under a total simulated loss of 103 dB with measurement settings chosen by two experimenters. This demonstrates the feasibility of such long-distance Bell test over extremely high-loss channels, paving the way for one of the ultimate tests of the foundations of quantum mechanics.

12.
Phys Rev Lett ; 120(1): 010503, 2018 Jan 05.
Artigo em Inglês | MEDLINE | ID: mdl-29350962

RESUMO

Quantum mechanics provides the means of generating genuine randomness that is impossible with deterministic classical processes. Remarkably, the unpredictability of randomness can be certified in a manner that is independent of implementation devices. Here, we present an experimental study of device-independent quantum random number generation based on a detection-loophole-free Bell test with entangled photons. In the randomness analysis, without the independent identical distribution assumption, we consider the worst case scenario that the adversary launches the most powerful attacks against the quantum adversary. After considering statistical fluctuations and applying an 80 Gb×45.6 Mb Toeplitz matrix hashing, we achieve a final random bit rate of 114 bits/s, with a failure probability less than 10^{-5}. This marks a critical step towards realistic applications in cryptography and fundamental physics tests.

13.
Phys Rev Lett ; 119(20): 200501, 2017 Nov 17.
Artigo em Inglês | MEDLINE | ID: mdl-29219368

RESUMO

We report on entanglement-based quantum key distribution between a low-Earth-orbit satellite equipped with a space borne entangled-photon source and a ground observatory. One of the entangled photons is measured locally at the satellite, and the other one is sent via a down link to the receiver in the Delingha ground station. The link attenuation is measured to vary from 29 dB at 530 km to 36 dB at 1000 km. We observe that the two-photon entanglement survives after being distributed between the satellite and the ground, with a measured state fidelity of ≥0.86. We then perform the entanglement-based quantum key distribution protocol and obtain an average final key rate of 3.5 bits/s at the distance range of 530-1000 km.

14.
Science ; 356(6343): 1140-1144, 2017 06 16.
Artigo em Inglês | MEDLINE | ID: mdl-28619937

RESUMO

Long-distance entanglement distribution is essential for both foundational tests of quantum physics and scalable quantum networks. Owing to channel loss, however, the previously achieved distance was limited to ~100 kilometers. Here we demonstrate satellite-based distribution of entangled photon pairs to two locations separated by 1203 kilometers on Earth, through two satellite-to-ground downlinks with a summed length varying from 1600 to 2400 kilometers. We observed a survival of two-photon entanglement and a violation of Bell inequality by 2.37 ± 0.09 under strict Einstein locality conditions. The obtained effective link efficiency is orders of magnitude higher than that of the direct bidirectional transmission of the two photons through telecommunication fibers.

15.
Proc Natl Acad Sci U S A ; 114(19): 4920-4924, 2017 05 09.
Artigo em Inglês | MEDLINE | ID: mdl-28442568

RESUMO

Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics-wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect.

16.
Appl Opt ; 55(24): 6630-3, 2016 Aug 20.
Artigo em Inglês | MEDLINE | ID: mdl-27556981

RESUMO

In this work, we propose a filter structure using a one-dimensional ferroelectric-dielectric periodic multilayer, air/[(ABA)Ns C]Np(ABA)Ns /air, where Ns and Np are the two numbers of periods. Here, B is a dielectric material of SiO2, C is the same as B with a different thickness, and A is taken to be a ferroelectric material Ba55Sr45TiO3+30%Mg2SiO4, whose dielectric constant is very high (ϵ=439 at 10 GHz). The results show that the transmittance spectra have Ns-channel groups at microwave frequencies and these groups can be classified into two types. The first type has only one channel group with Np narrower channels. The other has Ns-1 groups, each of which has Np+1 broader channels. In this filter structure the group number and channel number of each group can be determined simply by changing Ns and Np.

17.
Phys Rev Lett ; 112(1): 010504, 2014 Jan 10.
Artigo em Inglês | MEDLINE | ID: mdl-24483878

RESUMO

Quantum physics allows for unconditionally secure communication between parties that trust each other. However, when the parties do not trust each other such as in the bit commitment scenario, quantum physics is not enough to guarantee security unless extra assumptions are made. Unconditionally secure bit commitment only becomes feasible when quantum physics is combined with relativistic causality constraints. Here we experimentally implement a quantum bit commitment protocol with relativistic constraints that offers unconditional security. The commitment is made through quantum measurements in two quantum key distribution systems in which the results are transmitted via free-space optical communication to two agents separated with more than 20 km. The security of the protocol relies on the properties of quantum information and relativity theory. In each run of the experiment, a bit is successfully committed with less than 5.68×10(-2) cheating probability. This demonstrates the experimental feasibility of quantum communication with relativistic constraints.

18.
Opt Express ; 21(22): 27260-8, 2013 Nov 04.
Artigo em Inglês | MEDLINE | ID: mdl-24216948

RESUMO

We report a free-space entanglement-based quantum key distribution experiment, implementing the biased basis protocol between two sites which are 15.3 km apart. Photon pairs from a polarization-entangled source are distributed through two 7.8-km free-space optical links. An optimal bias 20:80 between the X and Z basis is used. A post-processing scheme with finite-key analysis is applied to extract the final secure key. After three-hour continuous operation at night, a 4293-bit secure key is obtained, with a final key rate of 0.124 bit per raw key bit which increases the final key rate by 14.8% comparing to the standard BB84 case. Our results experimentally demonstrate that the efficient BB84 protocol, which increases key generation efficiency by biasing Alice and Bob's basis choices, is potentially useful for the ground-satellite quantum communication.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...