Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 79
Filtrar
1.
Nature ; 578(7794): 240-245, 2020 02.
Artigo em Inglês | MEDLINE | ID: mdl-32051600

RESUMO

A quantum internet that connects remote quantum processors1,2 should enable a number of revolutionary applications such as distributed quantum computing. Its realization will rely on entanglement of remote quantum memories over long distances. Despite enormous progress3-12, at present the maximal physical separation achieved between two nodes is 1.3 kilometres10, and challenges for longer distances remain. Here we demonstrate entanglement of two atomic ensembles in one laboratory via photon transmission through city-scale optical fibres. The atomic ensembles function as quantum memories that store quantum states. We use cavity enhancement to efficiently create atom-photon entanglement13-15 and we use quantum frequency conversion16 to shift the atomic wavelength to telecommunications wavelengths. We realize entanglement over 22 kilometres of field-deployed fibres via two-photon interference17,18 and entanglement over 50 kilometres of coiled fibres via single-photon interference19. Our experiment could be extended to nodes physically separated by similar distances, which would thus form a functional segment of the atomic quantum network, paving the way towards establishing atomic entanglement over many nodes and over much longer distances.

2.
Phys Rev Lett ; 132(18): 180803, 2024 May 03.
Artigo em Inglês | MEDLINE | ID: mdl-38759186

RESUMO

Solid-state qubits with a photonic interface is very promising for quantum networks. Color centers in silicon carbide have shown excellent optical and spin coherence, even when integrated with membranes and nanostructures. Additionally, nuclear spins coupled with electron spins can serve as long-lived quantum memories. Pioneering work previously has realized the initialization of a single nuclear spin and demonstrated its entanglement with an electron spin. In this Letter, we report the first realization of single-shot readout for a nuclear spin in SiC. We obtain a deterministic nuclear spin initialization and readout fidelity of 94.95% with a measurement duration of 1 ms. With a dual-step readout scheme, we obtain a readout fidelity as high as 99.03% within 0.28 ms by sacrificing the success efficiency. Our Letter complements the experimental toolbox of harnessing both electron and nuclear spins in SiC for future quantum networks.

3.
Phys Rev Lett ; 132(8): 083601, 2024 Feb 23.
Artigo em Inglês | MEDLINE | ID: mdl-38457704

RESUMO

Quantum non-Gaussianity, a more potent and highly useful form of nonclassicality, excludes all convex mixtures of Gaussian states and Gaussian parametric processes generating them. Here, for the first time, we conclusively test quantum non-Gaussian coincidences of entangled photon pairs with the Clauser-Horne-Shimony-Holt-Bell factor S=2.328±0.004 from a single quantum dot with a depth up to 0.94±0.02 dB. Such deterministically generated photon pairs fundamentally overcome parametric processes by reducing crucial multiphoton errors. For the quantum non-Gaussian depth of the unheralded (heralded) single-photon state, we achieve the value of 8.08±0.05 dB (19.06±0.29 dB). Our Letter experimentally certifies the exclusive quantum non-Gaussianity properties highly relevant for optical sensing, communication, and computation.

4.
Phys Rev Lett ; 132(13): 133603, 2024 Mar 29.
Artigo em Inglês | MEDLINE | ID: mdl-38613308

RESUMO

An integrated quantum light source is increasingly desirable in large-scale quantum information processing. Despite recent remarkable advances, a new material platform is constantly being explored for the fully on-chip integration of quantum light generation, active and passive manipulation, and detection. Here, for the first time, we demonstrate a gallium nitride (GaN) microring based quantum light generation in the telecom C-band, which has potential toward the monolithic integration of quantum light source. In our demonstration, the GaN microring has a free spectral range of 330 GHz and a near-zero anomalous dispersion region of over 100 nm. The generation of energy-time entangled photon pair is demonstrated with a typical raw two-photon interference visibility of 95.5±6.5%, which is further configured to generate a heralded single photon with a typical heralded second-order autocorrelation g_{H}^{(2)}(0) of 0.045±0.001. Our results pave the way for developing a chip-scale quantum photonic circuit.

5.
Phys Rev Lett ; 132(16): 160801, 2024 Apr 19.
Artigo em Inglês | MEDLINE | ID: mdl-38701444

RESUMO

A solid-state approach for quantum networks is advantageous, as it allows the integration of nanophotonics to enhance the photon emission and the utilization of weakly coupled nuclear spins for long-lived storage. Silicon carbide, specifically point defects within it, shows great promise in this regard due to the easy of availability and well-established nanofabrication techniques. Despite of remarkable progresses made, achieving spin-photon entanglement remains a crucial aspect to be realized. In this Letter, we experimentally generate entanglement between a silicon vacancy defect in silicon carbide and a scattered single photon in the zero-phonon line. The spin state is measured by detecting photons scattered in the phonon sideband. The photonic qubit is encoded in the time-bin degree of freedom and measured using an unbalanced Mach-Zehnder interferometer. Photonic correlations not only reveal the quality of the entanglement but also verify the deterministic nature of the entanglement creation process. By harnessing two pairs of such spin-photon entanglement, it becomes straightforward to entangle remote quantum nodes at long distance.

6.
Nature ; 562(7728): 548-551, 2018 10.
Artigo em Inglês | MEDLINE | ID: mdl-30287887

RESUMO

Randomness is important for many information processing applications, including numerical modelling and cryptography1,2. Device-independent quantum random-number generation (DIQRNG)3,4 based on the loophole-free violation of a Bell inequality produces genuine, unpredictable randomness without requiring any assumptions about the inner workings of the devices, and is therefore an ultimate goal in the field of quantum information science5-7. Previously reported experimental demonstrations of DIQRNG8,9 were not provably secure against the most general adversaries or did not close the 'locality' loophole of the Bell test. Here we present DIQRNG that is secure against quantum and classical adversaries10-12. We use state-of-the-art quantum optical technology to create, modulate and detect entangled photon pairs, achieving an efficiency of more than 78 per cent from creation to detection at a distance of about 200 metres that greatly exceeds the threshold for closing the 'detection' loophole of the Bell test. By independently and randomly choosing the base settings for measuring the entangled photon pairs and by ensuring space-like separation between the measurement events, we also satisfy the no-signalling condition and close the 'locality' loophole of the Bell test, thus enabling the realization of the loophole-free violation of a Bell inequality. This, along with a high-voltage, high-repetition-rate Pockels cell modulation set-up, allows us to accumulate sufficient data in the experimental time to extract genuine quantum randomness that is secure against the most general adversaries. By applying a large (137.90 gigabits × 62.469 megabits) Toeplitz-matrix hashing technique, we obtain 6.2469 × 107 quantum-certified random bits in 96 hours with a total failure probability (of producing a random number that is not guaranteed to be perfectly secure) of less than 10-5. Our demonstration is a crucial step towards transforming DIQRNG from a concept to a key aspect of practical applications that require high levels of security and thus genuine randomness7. Our work may also help to improve our understanding of the origin of randomness from a fundamental perspective.

7.
Appl Opt ; 63(12): 3130-3137, 2024 Apr 20.
Artigo em Inglês | MEDLINE | ID: mdl-38856457

RESUMO

Numerous applications at the photon-starved regime require a free-space coupling single-photon detector with a large active area, low dark count rate (DCR), and superior time resolutions. Here, we developed a superconducting microstrip single-photon detector (SMSPD), with a large active area of 260 µm in diameter, a DCR of ∼5k c p s, and a low time jitter of ∼171p s, operated at a near-infrared of 1550 nm and a temperature of ∼2.0K. As a demonstration, we applied the detector to a single-pixel galvanometer scanning system and successfully reconstructed the object information in depth and intensity using a time-correlated photon counting technology.

8.
Nano Lett ; 23(10): 4334-4343, 2023 May 24.
Artigo em Inglês | MEDLINE | ID: mdl-37155148

RESUMO

Optically addressable spin defects in silicon carbide (SiC) have emerged as attractable platforms for various quantum technologies. However, the low photon count rate significantly limits their applications. We strongly enhanced the brightness by 7 times and spin-control strength by 14 times of single divacancy defects in 4H-SiC membranes using a surface plasmon generated by gold film coplanar waveguides. The mechanism of the plasmonic-enhanced effect is further studied by tuning the distance between single defects and the surface of the gold film. A three-energy-level model is used to determine the corresponding transition rates consistent with the enhanced brightness of single defects. Lifetime measurements also verified the coupling between defects and surface plasmons. Our scheme is low-cost, without complicated microfabrication and delicate structures, which is applicable for other spin defects in different materials. This work would promote developing spin-defect-based quantum applications in mature SiC materials.

9.
Opt Express ; 31(5): 8152-8159, 2023 Feb 27.
Artigo em Inglês | MEDLINE | ID: mdl-36859931

RESUMO

In a photon-counting fiber Bragg grating (FBG) sensing system, a shorter probe pulse width reaches a higher spatial resolution, which inevitably causes a spectrum broadening according to the Fourier transform theory, thus affecting the sensitivity of the sensing system. In this work, we investigate the effect of spectrum broadening on a photon-counting FBG sensing system with a dual-wavelength differential detection method. A theoretical model is developed, and a proof-of-principle experimental demonstration is realized. Our results give a numerical relationship between the sensitivity and spatial resolution at the different spectral widths of FBG. In our experiment, for a commercial FBG with a spectral width of 0.6 nm, an optimal spatial resolution of 3 mm and a corresponding sensitivity of 2.03 nm-1 can be achieved.

10.
Opt Express ; 31(10): 16348-16360, 2023 May 08.
Artigo em Inglês | MEDLINE | ID: mdl-37157715

RESUMO

The effective and convenient detection of single photons via advanced detectors with a large active area is becoming significant for quantum and classical applications. This work demonstrates the fabrication of a superconducting microstrip single-photon detector (SMSPD) with a millimeter-scale active area via the use of ultraviolet (UV) photolithography. The performances of NbN SMSPDs with different active areas and strip widths are characterized. SMSPDs fabricated by UV photolithography and electron beam lithography with small active areas are also compared from the aspects of the switching current density and line edge roughness. Furthermore, an SMSPD with an active area of 1 mm × 1 mm is obtained via UV photolithography, and during operation at 0.85 K, it exhibits near-saturated internal detection efficiency at wavelengths up to 800 nm. At a wavelength of 1550 nm, the detector exhibits a system detection efficiency of ∼5% (7%) and a timing jitter of 102 (144) ps, when illuminated with a light spot of ∼18 (600) µm in diameter, respectively.

11.
Opt Express ; 31(19): 30650-30657, 2023 Sep 11.
Artigo em Inglês | MEDLINE | ID: mdl-37710604

RESUMO

We developed a mobile superconducting strip photon detector (SSPD) system operated in a liquid-helium Dewar. By adopting highly disordered NbTiN thin films, we successfully enhanced the detection performance of superconducting strips at higher operation temperatures and realized SSPDs with nearly saturated detection efficiency at 4.2 K. Then we customized a compact liquid-helium Dewar and a battery-based electronic module to minimize the SSPD system. A mobile SSPD system was integrated, which showed a system detection efficiency of 72% for a 1550 nm wavelength with a dark count rate of 200 cps and a timing jitter of 67.2 ps. The system has a weight of 40 kg and a power consumption of 500 mW, which can work continuously for 20 hours. The metrics can be further optimized in accordance with the various practical application platforms, such as aircraft, drones, etc.

12.
Opt Lett ; 48(11): 2917-2920, 2023 Jun 01.
Artigo em Inglês | MEDLINE | ID: mdl-37262243

RESUMO

Discrete frequency-bin entanglement is an essential resource for applications in quantum information processing. In this Letter, we propose and demonstrate a scheme to generate discrete frequency-bin entanglement with a single piece of periodically poled lithium niobate waveguide in a modified Sagnac interferometer. Correlated two-photon states in both directions of the Sagnac interferometer are generated through cascaded second-order optical nonlinear processes. A relative phase difference between the two states is introduced by changing the polarization state of pump light, thus manipulating the two-photon state at the output of the Sagnac interferometer. The generated two-photon state is sent into a fiber polarization splitter, and then a pure discrete frequency-bin entangled two-photon state is obtained by setting the pump light. The frequency entanglement property is measured by a spatial quantum beating with a visibility of 96.0±6.1%. The density matrix is further obtained with a fidelity of 98.0±3.0% to the ideal state. Our demonstration provides a promising method for the generation of pure discrete frequency-bin entanglement at the telecom band, which is desired in quantum photonics.

13.
Phys Rev Lett ; 130(3): 030801, 2023 Jan 20.
Artigo em Inglês | MEDLINE | ID: mdl-36763392

RESUMO

In the past two decades, quantum key distribution networks based on telecom fibers have been implemented on metropolitan and intercity scales. One of the bottlenecks lies in the exponential decay of the key rate with respect to the transmission distance. Recently proposed schemes mainly focus on achieving longer distances by creating a long-arm single-photon interferometer over two communication parties. Despite their advantageous performance over long communication distances, the requirement of phase locking between two remote lasers is technically challenging. By adopting the recently proposed mode-pairing idea, we realize high-performance quantum key distribution without global phase locking. Using two independent off-the-shelf lasers, we show a quadratic key-rate improvement over the conventional measurement-device-independent schemes in the regime of metropolitan and intercity distances. For longer distances, we also boost the key rate performance by 3 orders of magnitude via 304 km commercial fiber and 407 km ultralow-loss fiber. We expect this ready-to-implement high-performance scheme to be widely used in future intercity quantum communication networks.

14.
Phys Rev Lett ; 130(25): 250802, 2023 Jun 23.
Artigo em Inglês | MEDLINE | ID: mdl-37418729

RESUMO

Twin-field quantum key distribution (TF-QKD) has emerged as a promising solution for practical quantum communication over long-haul fiber. However, previous demonstrations on TF-QKD require the phase locking technique to coherently control the twin light fields, inevitably complicating the system with extra fiber channels and peripheral hardware. Here, we propose and demonstrate an approach to recover the single-photon interference pattern and realize TF-QKD without phase locking. Our approach separates the communication time into reference frames and quantum frames, where the reference frames serve as a flexible scheme for establishing the global phase reference. To do so, we develop a tailored algorithm based on fast Fourier transform to efficiently reconcile the phase reference via data postprocessing. We demonstrate no-phase-locking TF-QKD from short to long distances over standard optical fibers. At 50-km standard fiber, we produce a high secret key rate (SKR) of 1.27 Mbit/s, while at 504-km standard fiber, we obtain the repeaterlike key rate scaling with a SKR of 34 times higher than the repeaterless secret key capacity. Our work provides a scalable and practical solution to TF-QKD, thus representing an important step towards its wide applications.


Assuntos
Algoritmos , Comunicação , Fótons
15.
Phys Rev Lett ; 130(21): 210801, 2023 May 26.
Artigo em Inglês | MEDLINE | ID: mdl-37295116

RESUMO

Quantum key distribution (QKD) aims to generate secure private keys shared by two remote parties. With its security being protected by principles of quantum mechanics, some technology challenges remain towards practical application of QKD. The major one is the distance limit, which is caused by the fact that a quantum signal cannot be amplified while the channel loss is exponential with the distance for photon transmission in optical fiber. Here using the 3-intensity sending-or-not-sending protocol with the actively-odd-parity-pairing method, we demonstrate a fiber-based twin-field QKD over 1002 km. In our experiment, we developed a dual-band phase estimation and ultra-low noise superconducting nanowire single-photon detectors to suppress the system noise to around 0.02 Hz. The secure key rate is 9.53×10^{-12} per pulse through 1002 km fiber in the asymptotic regime, and 8.75×10^{-12} per pulse at 952 km considering the finite size effect. Our work constitutes a critical step towards the future large-scale quantum network.


Assuntos
Fótons , Física , Feminino , Gravidez , Humanos , Frequência Cardíaca
16.
Phys Rev Lett ; 131(10): 100802, 2023 Sep 08.
Artigo em Inglês | MEDLINE | ID: mdl-37739363

RESUMO

Measurement-device-independent quantum key distribution (MDI QKD) provides immunity against all attacks targeting measurement devices. It is essential to implement MDI QKD in the future global-scale quantum communication network. Toward this goal, we demonstrate a robust MDI QKD fully covering daytime, overcoming the high background noise that prevents BB84 protocol even when using a perfect single-photon source. Based on this, we establish a hybrid quantum communication network that integrates free-space and fiber channels through Hong-Ou-Mandle (HOM) interference. Additionally, we investigate the feasibility of implementing HOM interference with moving satellites. Our results serve as a significant cornerstone for future integrated space-ground quantum communication networks that incorporate measurement-device-independent security.

17.
Phys Rev Lett ; 130(19): 190601, 2023 May 12.
Artigo em Inglês | MEDLINE | ID: mdl-37243651

RESUMO

Gaussian boson sampling (GBS) is not only a feasible protocol for demonstrating quantum computational advantage, but also mathematically associated with certain graph-related and quantum chemistry problems. In particular, it is proposed that the generated samples from the GBS could be harnessed to enhance the classical stochastic algorithms in searching some graph features. Here, we use Jiǔzhang, a noisy intermediate-scale quantum computer, to solve graph problems. The samples are generated from a 144-mode fully connected photonic processor, with photon click up to 80 in the quantum computational advantage regime. We investigate the open question of whether the GBS enhancement over the classical stochastic algorithms persists-and how it scales-with an increasing system size on noisy quantum devices in the computationally interesting regime. We experimentally observe the presence of GBS enhancement with a large photon-click number and a robustness of the enhancement under certain noise. Our work is a step toward testing real-world problems using the existing noisy intermediate-scale quantum computers and hopes to stimulate the development of more efficient classical and quantum-inspired algorithms.

18.
Phys Rev Lett ; 131(15): 150601, 2023 Oct 13.
Artigo em Inglês | MEDLINE | ID: mdl-37897783

RESUMO

We report new Gaussian boson sampling experiments with pseudo-photon-number-resolving detection, which register up to 255 photon-click events. We consider partial photon distinguishability and develop a more complete model for the characterization of the noisy Gaussian boson sampling. In the quantum computational advantage regime, we use Bayesian tests and correlation function analysis to validate the samples against all current classical spoofing mockups. Estimating with the best classical algorithms to date, generating a single ideal sample from the same distribution on the supercomputer Frontier would take ∼600 yr using exact methods, whereas our quantum computer, Jiǔzhang 3.0, takes only 1.27 µs to produce a sample. Generating the hardest sample from the experiment using an exact algorithm would take Frontier∼3.1×10^{10} yr.

19.
Appl Opt ; 62(16): 4203-4212, 2023 Jun 01.
Artigo em Inglês | MEDLINE | ID: mdl-37706905

RESUMO

We propose a method for coupling a tapered optical fiber to an inverted tapered SiN waveguide by fabricating a microfiber using 3D nanoprinting lithography. The microfiber consists of three parts: a tapered cladding cap, an S-bend, and a straight part, all composed of high-refractive-index material. Light is adiabatically coupled from the tapered fiber to the printed microfiber through the cladding cap. The light is then transmitted through the S-bend and the straight part with low loss and is finally coupled to the waveguide through the evanescent field. In the simulation, our design can achieve a high coupling efficiency (TE mode) of ∼97% at a wavelength of 1542 nm with a wide bandwidth of ∼768n m at the 1-dB cutoff criterion.

20.
Nano Lett ; 22(24): 9943-9950, 2022 Dec 28.
Artigo em Inglês | MEDLINE | ID: mdl-36507869

RESUMO

Spin defects in silicon carbide appear to be a promising tool for various quantum technologies, especially for quantum sensing. However, this technique has been used only at ambient pressure until now. Here, by combining this technique with diamond anvil cell, we systematically study the optical and spin properties of divacancy defects created at the surface of SiC at pressures up to 40 GPa. The zero-field-splitting of the divacancy spins increases linearly with pressure with a slope of 25.1 MHz/GPa, which is almost two-times larger than that of nitrogen-vacancy centers in diamond. The corresponding pressure sensing sensitivity is about 0.28 MPa/Hz-1/2. The coherent control of divacancy demonstrates that coherence time decreases as pressure increases. Based on these, the pressure-induced magnetic phase transition of Nd2Fe14B sample at high pressures was detected. These experiments pave the way to use divacancy in quantum technologies such as pressure sensing and magnetic detection at high pressures.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA