Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 18 de 18
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Phys Rev Lett ; 131(10): 100802, 2023 Sep 08.
Artigo em Inglês | MEDLINE | ID: mdl-37739363

RESUMO

Measurement-device-independent quantum key distribution (MDI QKD) provides immunity against all attacks targeting measurement devices. It is essential to implement MDI QKD in the future global-scale quantum communication network. Toward this goal, we demonstrate a robust MDI QKD fully covering daytime, overcoming the high background noise that prevents BB84 protocol even when using a perfect single-photon source. Based on this, we establish a hybrid quantum communication network that integrates free-space and fiber channels through Hong-Ou-Mandle (HOM) interference. Additionally, we investigate the feasibility of implementing HOM interference with moving satellites. Our results serve as a significant cornerstone for future integrated space-ground quantum communication networks that incorporate measurement-device-independent security.

2.
Nature ; 610(7933): 661-666, 2022 10.
Artigo em Inglês | MEDLINE | ID: mdl-36198794

RESUMO

Networks of optical clocks find applications in precise navigation1,2, in efforts to redefine the fundamental unit of the 'second'3-6 and in gravitational tests7. As the frequency instability for state-of-the-art optical clocks has reached the 10-19 level8,9, the vision of a global-scale optical network that achieves comparable performances requires the dissemination of time and frequency over a long-distance free-space link with a similar instability of 10-19. However, previous attempts at free-space dissemination of time and frequency at high precision did not extend beyond dozens of kilometres10,11. Here we report time-frequency dissemination with an offset of 6.3 × 10-20 ± 3.4 × 10-19 and an instability of less than 4 × 10-19 at 10,000 s through a free-space link of 113 km. Key technologies essential to this achievement include the deployment of high-power frequency combs, high-stability and high-efficiency optical transceiver systems and efficient linear optical sampling. We observe that the stability we have reached is retained for channel losses up to 89 dB. The technique we report can not only be directly used in ground-based applications, but could also lay the groundwork for future satellite time-frequency dissemination.

3.
Phys Rev Lett ; 128(17): 170501, 2022 Apr 29.
Artigo em Inglês | MEDLINE | ID: mdl-35570417

RESUMO

Long-distance quantum state transfer (QST), which can be achieved with the help of quantum teleportation, is a core element of important quantum protocols. A typical situation for QST based on teleportation is one in which two remote communication partners (Alice and Bob) are far from the entanglement source (Charlie). Because of the atmospheric turbulence, it is challenging to implement the Bell-state measurement after photons propagate in atmospheric channels. In previous long-distance free-space experiments, Alice and Charlie always perform local Bell-state measurement before the entanglement distribution process is completed. Here, by developing a highly stable interferometer to project the photon into a hybrid path-polarization dimension and utilizing the satellite-borne entangled photon source, we demonstrate proof-of-principle QST at the distance of over 1200 km assisted by prior quantum entanglement shared between two distant ground stations with the satellite Micius. The average fidelity of transferred six distinct quantum states is 0.82±0.01, exceeding the classical limit of 2/3 on a single copy of a qubit.

4.
Opt Express ; 29(19): 29595-29603, 2021 Sep 13.
Artigo em Inglês | MEDLINE | ID: mdl-34614701

RESUMO

Time synchronization is crucial for quantum key distribution (QKD) systems. In order to compensate for the time drift caused by the Doppler effect and adapt to the unstable optical link in satellite-to-ground QKD, previous demonstrations generally adopted synchronization methods requiring additional hardware. In this paper, we present a novel synchronization method based on the detected quantum photons, thus simplifying additional hardware and reducing the complexity and cost. This method adopts target frequency scanning to realize fast frequency recovery, utilizes polynomial fitting to compensate for the Doppler effect, and takes use of the vacuum state in the decoy-state BB84 protocol to recover the time offset. This method can avoid the influence of synchronization light jitter, thus improving the synchronization precision and the secure keys as well. Successful satellite-to-ground QKD based on this new synchronization scheme has been conducted to demonstrate its feasibility and performance. The presented scheme provides an effective synchronization solution for quantum communication applications.

5.
Nature ; 589(7841): 214-219, 2021 01.
Artigo em Inglês | MEDLINE | ID: mdl-33408416

RESUMO

Quantum key distribution (QKD)1,2 has the potential to enable secure communication and information transfer3. In the laboratory, the feasibility of point-to-point QKD is evident from the early proof-of-concept demonstration in the laboratory over 32 centimetres4; this distance was later extended to the 100-kilometre scale5,6 with decoy-state QKD and more recently to the 500-kilometre scale7-10 with measurement-device-independent QKD. Several small-scale QKD networks have also been tested outside the laboratory11-14. However, a global QKD network requires a practically (not just theoretically) secure and reliable QKD network that can be used by a large number of users distributed over a wide area15. Quantum repeaters16,17 could in principle provide a viable option for such a global network, but they cannot be deployed using current technology18. Here we demonstrate an integrated space-to-ground quantum communication network that combines a large-scale fibre network of more than 700 fibre QKD links and two high-speed satellite-to-ground free-space QKD links. Using a trusted relay structure, the fibre network on the ground covers more than 2,000 kilometres, provides practical security against the imperfections of realistic devices, and maintains long-term reliability and stability. The satellite-to-ground QKD achieves an average secret-key rate of 47.8 kilobits per second for a typical satellite pass-more than 40 times higher than achieved previously. Moreover, its channel loss is comparable to that between a geostationary satellite and the ground, making the construction of more versatile and ultralong quantum links via geosynchronous satellites feasible. Finally, by integrating the fibre and free-space QKD links, the QKD network is extended to a remote node more than 2,600 kilometres away, enabling any user in the network to communicate with any other, up to a total distance of 4,600 kilometres.

6.
Opt Express ; 28(24): 36600-36610, 2020 Nov 23.
Artigo em Inglês | MEDLINE | ID: mdl-33379750

RESUMO

Satellite-based quantum communication is a promising approach for realizing global-scale quantum networks. For free-space quantum channel, single-mode fiber coupling is particularly important for improving the signal-to-noise ratio of daylight quantum key distribution (QKD) and compatibility with standard fiber-based QKD. However, achieving a highly efficient and stable single-mode coupling efficiency under strong atmospheric turbulence remains experimentally challenging. Here, we develop a single-mode receiver with an adaptive optics (AO) system based on a modal version of the stochastic parallel gradient descent (M-SPGD) algorithm and test its performance over an 8 km urban terrestrial free-space channel. Under strong atmospheric turbulence, the M-SPGD AO system obtains an improvement of about 3.7 dB in the single-mode fiber coupling efficiency and a significant suppression of fluctuation, which can find its applications in free-space long-range quantum communications.

7.
Nature ; 582(7813): 501-505, 2020 06.
Artigo em Inglês | MEDLINE | ID: mdl-32541968

RESUMO

Quantum key distribution (QKD)1-3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long4-7. In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away8-10. However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres11,12. The use of trusted relays can extend these distances from across a typical metropolitan area13-16 to intercity17 and even intercontinental distances18. However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security19,20. Long-distance entanglement distribution can be realized using quantum repeaters21, but the related technology is still immature for practical implementations22. The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels24,25. Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level.

8.
Phys Rev Lett ; 125(26): 260503, 2020 Dec 31.
Artigo em Inglês | MEDLINE | ID: mdl-33449747

RESUMO

Measurement-device-independent quantum key distribution (MDI-QKD), based on two-photon interference, is immune to all attacks against the detection system and allows a QKD network with untrusted relays. Since the MDI-QKD protocol was proposed, fiber-based implementations aimed at longer distance, higher key rates, and network verification have been rapidly developed. However, owing to the effect of atmospheric turbulence, MDI-QKD over a free-space channel remains experimentally challenging. Herein, by developing a robust adaptive optics system, high-precision time synchronization and frequency locking between independent photon sources located far apart, we realized the first free-space MDI-QKD over a 19.2-km urban atmospheric channel, which well exceeds the effective atmospheric thickness. Our experiment takes the first step toward satellite-based MDI-QKD. Moreover, the technology developed herein opens the way to quantum experiments in free space involving long-distance interference of independent single photons.

9.
Science ; 366(6461): 132-135, 2019 09 19.
Artigo em Inglês | MEDLINE | ID: mdl-31604316

RESUMO

Quantum mechanics and the general theory of relativity are two pillars of modern physics. However, a coherent unified framework of the two theories remains an open problem. Attempts to quantize general relativity have led to many rival models of quantum gravity, which, however, generally lack experimental foundations. We report a quantum optical experimental test of event formalism of quantum fields, a theory that attempts to present a coherent description of quantum fields in exotic spacetimes containing closed timelike curves and ordinary spacetime. We experimentally test a prediction of the theory with the quantum satellite Micius that a pair of time-energy-entangled particles probabilistically decorrelate passing through different regions of the gravitational potential of Earth. Our measurement results are consistent with the standard quantum theory and hence do not support the prediction of event formalism.

10.
Phys Rev Lett ; 120(3): 030501, 2018 Jan 19.
Artigo em Inglês | MEDLINE | ID: mdl-29400544

RESUMO

We perform decoy-state quantum key distribution between a low-Earth-orbit satellite and multiple ground stations located in Xinglong, Nanshan, and Graz, which establish satellite-to-ground secure keys with ∼kHz rate per passage of the satellite Micius over a ground station. The satellite thus establishes a secure key between itself and, say, Xinglong, and another key between itself and, say, Graz. Then, upon request from the ground command, Micius acts as a trusted relay. It performs bitwise exclusive or operations between the two keys and relays the result to one of the ground stations. That way, a secret key is created between China and Europe at locations separated by 7600 km on Earth. These keys are then used for intercontinental quantum-secured communication. This was, on the one hand, the transmission of images in a one-time pad configuration from China to Austria as well as from Austria to China. Also, a video conference was performed between the Austrian Academy of Sciences and the Chinese Academy of Sciences, which also included a 280 km optical ground connection between Xinglong and Beijing. Our work clearly confirms the Micius satellite as a robust platform for quantum key distribution with different ground stations on Earth, and points towards an efficient solution for an ultralong-distance global quantum network.

11.
Phys Rev Lett ; 119(20): 200501, 2017 Nov 17.
Artigo em Inglês | MEDLINE | ID: mdl-29219368

RESUMO

We report on entanglement-based quantum key distribution between a low-Earth-orbit satellite equipped with a space borne entangled-photon source and a ground observatory. One of the entangled photons is measured locally at the satellite, and the other one is sent via a down link to the receiver in the Delingha ground station. The link attenuation is measured to vary from 29 dB at 530 km to 36 dB at 1000 km. We observe that the two-photon entanglement survives after being distributed between the satellite and the ground, with a measured state fidelity of ≥0.86. We then perform the entanglement-based quantum key distribution protocol and obtain an average final key rate of 3.5 bits/s at the distance range of 530-1000 km.

12.
Nature ; 549(7670): 43-47, 2017 09 07.
Artigo em Inglês | MEDLINE | ID: mdl-28825707

RESUMO

Quantum key distribution (QKD) uses individual light quanta in quantum superposition states to guarantee unconditional communication security between distant parties. However, the distance over which QKD is achievable has been limited to a few hundred kilometres, owing to the channel loss that occurs when using optical fibres or terrestrial free space that exponentially reduces the photon transmission rate. Satellite-based QKD has the potential to help to establish a global-scale quantum network, owing to the negligible photon loss and decoherence experienced in empty space. Here we report the development and launch of a low-Earth-orbit satellite for implementing decoy-state QKD-a form of QKD that uses weak coherent pulses at high channel loss and is secure because photon-number-splitting eavesdropping can be detected. We achieve a kilohertz key rate from the satellite to the ground over a distance of up to 1,200 kilometres. This key rate is around 20 orders of magnitudes greater than that expected using an optical fibre of the same length. The establishment of a reliable and efficient space-to-ground link for quantum-state transmission paves the way to global-scale quantum networks.

13.
Nature ; 549(7670): 70-73, 2017 09 07.
Artigo em Inglês | MEDLINE | ID: mdl-28825708

RESUMO

An arbitrary unknown quantum state cannot be measured precisely or replicated perfectly. However, quantum teleportation enables unknown quantum states to be transferred reliably from one object to another over long distances, without physical travelling of the object itself. Long-distance teleportation is a fundamental element of protocols such as large-scale quantum networks and distributed quantum computation. But the distances over which transmission was achieved in previous teleportation experiments, which used optical fibres and terrestrial free-space channels, were limited to about 100 kilometres, owing to the photon loss of these channels. To realize a global-scale 'quantum internet' the range of quantum teleportation needs to be greatly extended. A promising way of doing so involves using satellite platforms and space-based links, which can connect two remote points on Earth with greatly reduced channel loss because most of the propagation path of the photons is in empty space. Here we report quantum teleportation of independent single-photon qubits from a ground observatory to a low-Earth-orbit satellite, through an uplink channel, over distances of up to 1,400 kilometres. To optimize the efficiency of the link and to counter the atmospheric turbulence in the uplink, we use a compact ultra-bright source of entangled photons, a narrow beam divergence and high-bandwidth and high-accuracy acquiring, pointing and tracking. We demonstrate successful quantum teleportation of six input states in mutually unbiased bases with an average fidelity of 0.80 ± 0.01, well above the optimal state-estimation fidelity on a single copy of a qubit (the classical limit). Our demonstration of a ground-to-satellite uplink for reliable and ultra-long-distance quantum teleportation is an essential step towards a global-scale quantum internet.

14.
Opt Express ; 25(10): 10716-10723, 2017 May 15.
Artigo em Inglês | MEDLINE | ID: mdl-28788761

RESUMO

We report a 17-km free-space quantum key distribution (QKD) experiment using an engineering model of the space-bound optical transmitter and a ground station for satellite-ground QKD. The final key rate of ~ 0.5 kbps is achieved in this experiment with the quantum bit error rate (QBER) of ~ 3.4%. An efficient error correction algorithm, Turbo Code, is employed. Compared with the current error correction algorithm of Cascade, a high-efficiency error correction is realized by Turbo Code with only one-time data exchange. For a low QBER, with only one-time data exchange, the final key rates based on Turbo code are similar with Cascade. As the QBER increases, Turbo Code gives higher final key rates than Cascade. Our results experimentally demonstrate the feasibility of satellite-ground QKD and show that the efficient error correction based on Turbo Code is potentially useful for the satellite-ground quantum communication.

15.
Science ; 356(6343): 1140-1144, 2017 06 16.
Artigo em Inglês | MEDLINE | ID: mdl-28619937

RESUMO

Long-distance entanglement distribution is essential for both foundational tests of quantum physics and scalable quantum networks. Owing to channel loss, however, the previously achieved distance was limited to ~100 kilometers. Here we demonstrate satellite-based distribution of entangled photon pairs to two locations separated by 1203 kilometers on Earth, through two satellite-to-ground downlinks with a summed length varying from 1600 to 2400 kilometers. We observed a survival of two-photon entanglement and a violation of Bell inequality by 2.37 ± 0.09 under strict Einstein locality conditions. The obtained effective link efficiency is orders of magnitude higher than that of the direct bidirectional transmission of the two photons through telecommunication fibers.

16.
Opt Express ; 22(22): 27281-9, 2014 Nov 03.
Artigo em Inglês | MEDLINE | ID: mdl-25401878

RESUMO

Satellite-ground quantum key distribution has embarked on the stage of engineering implementation, and a global quantum-secured network is imminent in the foreseeable future. As one payload of the quantum-science satellite which will be ready before the end of 2015, we report our recent work of the space-bound decoy-state optical source. Specialized 850 nm laser diodes have been manufactured and the integrated optical source has gotten accomplished based on these LDs. The weak coherent pulses produced by our optical source feature a high clock rate of 100 MHz, intensity stability of 99.5%, high polarization fidelity of 99.7% and phase randomization. A series of space environment tests have been conducted to verify the optical source's performance and the results are satisfactory. The emulated final secure keys are about 120 kbits during one usable pass of the low Earth orbit satellite. This work takes a significant step forward towards satellite-ground QKD and the global quantum-secured network.

17.
Opt Express ; 18(26): 27217-25, 2010 Dec 20.
Artigo em Inglês | MEDLINE | ID: mdl-21196999

RESUMO

We have demonstrated a metropolitan all-pass quantum communication network in field fiber for four nodes. Any two nodes of them can be connected in the network to perform quantum key distribution (QKD). An optical switching module is presented that enables arbitrary 2-connectivity among output ports. Integrated QKD terminals are worked out, which can operate either as a transmitter, a receiver, or even both at the same time. Furthermore, an additional link in another city of 60 km fiber (up to 130 km) is seamless integrated into this network based on a trusted relay architecture. On all the links, we have implemented protocol of decoy state scheme. All of necessary electrical hardware, synchronization, feedback control, network software, execution of QKD protocols are made by tailored designing, which allow a completely automatical and stable running. Our system has been put into operation in Hefei in August 2009, and publicly demonstrated during an evaluation conference on quantum network organized by the Chinese Academy of Sciences on August 29, 2009. Real-time voice telephone with one-time pad encoding between any two of the five nodes (four all-pass nodes plus one additional node through relay) is successfully established in the network within 60 km.


Assuntos
Redes de Comunicação de Computadores/instrumentação , Tecnologia de Fibra Óptica/instrumentação , Processamento de Sinais Assistido por Computador/instrumentação , Telecomunicações/instrumentação , Cidades , Desenho de Equipamento , Análise de Falha de Equipamento , Teoria Quântica
18.
Opt Express ; 17(8): 6540-9, 2009 Apr 13.
Artigo em Inglês | MEDLINE | ID: mdl-19365479

RESUMO

We present a secure network communication system that operated with decoy-state quantum cryptography in a real-world application scenario. The full key exchange and application protocols were performed in real time among three nodes, in which two adjacent nodes were connected by approximate 20 km of commercial telecom optical fiber. The generated quantum keys were immediately employed and demonstrated for communication applications, including unbreakable real-time voice telephone between any two of the three communication nodes, or a broadcast from one node to the other two nodes by using one-time pad encryption.


Assuntos
Redes de Comunicação de Computadores/instrumentação , Segurança Computacional/instrumentação , Fibras Ópticas , Processamento de Sinais Assistido por Computador/instrumentação , Telecomunicações/instrumentação , Desenho Assistido por Computador , Desenho de Equipamento , Análise de Falha de Equipamento , Teoria Quântica , Reprodutibilidade dos Testes , Sensibilidade e Especificidade
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...