50 research outputs found

    Experimental quantum communication in demanding regimes

    Get PDF
    Quantum communication promises to outperform its classical counterparts and enable protocols previously impossible. Specifically, quantum key distribution (QKD) allows a cryptographic key to be shared between distant parties with provable security. Much work has been performed on theoretical and experi- mental aspects of QKD, and the push is on to make it commercially viable and integrable with existing technologies. To this end I have performed simulations and experiments on QKD and other quantum protocols in regimes previously unexplored. The first experiment involves QKD via distributed entanglement through the standard telecommunications optical fibre network. I show that entanglement is preserved, even when the photons used are a shorter wavelength than the design of the optical fibre calls for. This surprising result is then used to demonstrate QKD over installed optical fibre, even with co-propagating classical traffic. Because the quantum and classical signals are sufficiently separated in wavelength, little cross-talk is observed, leading to high compatibility between this type of QKD and existing telecommunications infrastructure. Secondly, I demonstrate the key components of fully-modulated decoy-state QKD over the highest-loss channel to date, using a novel photon source based on weak coherent (laser) pulses. This system has application in a satellite uplink of QKD, which would enable worldwide secure communication. The uplink allows the complex quantum source to be kept on the ground while only simple receivers are in space, but suffers from high link loss due to atmospheric turbulence, necessitating the use of specific photon detectors and highly tailored photon pulses. My results could be applied in a near term satellite mission

    Towards Real-World Adoption of Quantum Key Distribution using Entangled Photons

    Get PDF
    In order for quantum key distribution (QKD) to move from the lab to widespread adoption, it will need to be compatible with existing infrastructure. To that end, I demonstrate an implementation of QKD with entangled photons on active, standard telecommunications ber. By using a wavelength outside of the conventional band used by telecommunications tra c, I achieve minimal disruption to either the quantum or classical signals. In an attempt to extend the reach of QKD with entangled photons I studied the parameters of these systems. I developed a model for the number of measured two-fold coincidences that maximizes the secure key rate (SKR), for any combination of system parameters, using a symbolic regression algorithm based on simulated data. I validated this model against experimental data, and demonstrated its usefulness by applying it to simulations of QKD between the ground and a satellite and in optical bers. Finally, I worked on a step towards a new entangled photon source that is a hybrid between visible and telecommunications wavelengths by building a hybrid single photon source

    Practical free-space quantum key distribution

    Get PDF
    Within the last two decades, the world has seen an exponential increase in the quantity of data traffic exchanged electronically. Currently, the widespread use of classical encryption technology provides tolerable levels of security for data in day to day life. However, with one somewhat impractical exception these technologies are based on mathematical complexity and have never been proven to be secure. Significant advances in mathematics or new computer architectures could render these technologies obsolete in a very short timescale. By contrast, Quantum Key Distribution (or Quantum Cryptography as it is sometimes called) offers a theoretically secure method of cryptographic key generation and exchange which is guaranteed by physical laws. Moreover, the technique is capable of eavesdropper detection during the key exchange process. Much research and development work has been undertaken but most of this work has concentrated on the use of optical fibres as the transmission medium for the quantum channel. This thesis discusses the requirements, theoretical basis and practical development of a compact, free-space transmission quantum key distribution system from inception to system tests. Experiments conducted over several distances are outlined which verify the feasibility of quantum key distribution operating continuously over ranges from metres to intercity distances and finally to global reach via the use of satellites

    The deep space quantum link: prospective fundamental physics experiments using long-baseline quantum optics

    Get PDF
    The National Aeronautics and Space Administration's Deep Space Quantum Link mission concept enables a unique set of science experiments by establishing robust quantum optical links across extremely long baselines. Potential mission configurations include establishing a quantum link between the Lunar Gateway moon-orbiting space station and nodes on or near the Earth. This publication summarizes the principal experimental goals of the Deep Space Quantum Link. These goals, identified through a multi-year design study conducted by the authors, include long-range teleportation, tests of gravitational coupling to quantum states, and advanced tests of quantum nonlocality

    Third International Workshop on Squeezed States and Uncertainty Relations

    Get PDF
    The purpose of these workshops is to bring together an international selection of scientists to discuss the latest developments in Squeezed States in various branches of physics, and in the understanding of the foundations of quantum mechanics. At the third workshop, special attention was given to the influence that quantum optics is having on our understanding of quantum measurement theory. The fourth meeting in this series will be held in the People's Republic of China

    Data security in photonic information systems using quantum based approaches

    Get PDF
    The last two decades has seen a revolution in how information is stored and transmitted across the world. In this digital age, it is vital for banking systems, governments and businesses that this information can be transmitted to authorised receivers quickly and efficiently. Current classical cryptosystems rely on the computational difficulty of calculating certain mathematical functions but with the advent of quantum computers, implementing efficient quantum algorithms, these systems could be rendered insecure overnight. Quantum mechanics thankfully also provides the solution, in which information is transmitted on single-photons called qubits and any attempt by an adversary to gain information on these qubits is limited by the laws of quantum mechanics. This thesis looks at three distinct different quantum information experiments. Two of the systems describe the implementation of distributing quantum keys, in which the presence of an eavesdropper introduces unavoidable errors by the laws of quantum mechanics. The first scheme used a quantum dot in a micropillar cavity as a singlephoton source. A polarisation encoding scheme was used for implementing the BB84, quantum cryptographic protocol, which operated at a wavelength of 905 nm and a clock frequency of 40 MHz. A second system implemented phase encoding using asymmetric unbalanced Mach-Zehnder interferometers, with a weak coherent source, operating at a wavelength of 850 nm and pulsed at a clock rate of 1 GHz. The system used depolarised light propagating in the fibre quantum channel. This helps to eliminate the random evolution of the state of polarisation of photons, as a result of stress induced changes in the intrinsic birefringence of the fibre. The system operated completely autonomously, using custom software to compensate for path length fluctuations in the arms of the interferometer and used a variety of different single-photon detector technologies. The final quantum information scheme looked at quantum digital signatures, which allows a sender, Alice, to distribute quantum signatures to two parties, Bob and Charlie, such that they are able to authenticate that the message originated from Alice and that the message was not altered in transmission

    Optics in Our Time

    Get PDF
    Optics, Lasers, Photonics, Optical Devices; Quantum Optics; Popular Science in Physics; History and Philosophical Foundations of Physic

    Development of semiconductor light sources for photonic-enabled quantum communication

    Get PDF
    Quantum information technologies have attracted tremendous attentions and development efforts by worldwide research organizations and governments in the past decades. It comprises the generation, manipulation, and transfer of quantum bits `qubits' based on the laws of quantum mechanics, enabling the applications of quantum metrology, quantum computation, quantum communication, etc. As one of the frontier quantum technologies, quantum communication features unconditionally secure data transfer between parties over long distance in theory, which can be accomplished through quantum state of light photons, due to their weak interaction with the environment and their remaining coherence over long distance. Meanwhile, quantum repeaters, similar as amplifier in classical communication are believed to be indispensable components to address the photon absorption and decoherence in noisy quantum channels, which scales exponentially with the distance. Quantum repeaters generally consist of three basic elements, namely entanglement swapping, entanglement purification, and quantum memories. In spite of significant breakthroughs achieved with a variety of optical protocols theoretically and experimentally, lack of near-perfect deterministic light sources with fast repetition rates, high degree of single photon purity, indistinguishability, and entanglement still impedes the practical applications. Semiconductor quantum dots are one of the leading system that have exhibited their potential for on-demand generation of high-quality single and entangled photon pairs for above applications. In this work, epitaxially grown III-V semiconductor quantum dots are investigated for driving their application in future quantum networks. First, an individual quantum dot emitting two pairs of entangled photons under pulsed two-photon resonant excitation has been utilized for realization of entanglement swapping, with the swapped photon pairs yielding a fidelity of 0.81 ± 0.04 to the Bell state Ψ+. To explore the practical limits of future quantum networks featuring multiple semiconductor based sources, we scrutinize the consequences of device fabrication, dynamic tuning techniques, time evolution of entanglement, and statistical effects on two separated quantum dot devices adapted in an entanglement swapping scheme. A numerical model based on the observed experimental data is proposed, serving not only as a benchmark for scalability of quantum dot devices, but also laying a roadmap for optimization of solid-state quantum emitters in quantum networks. For real-world quantum applications envisioned with quantum dots, the brightness of the quantum light sources is one of the key enabling factors, which is determined by the source excitation and extraction efficiency, as well as system detection system efficiency. Usually, the primary issue restricting the extraction of photons from III-V semiconductor quantum dots is the high-refractive index material of the host matrix which causes at the semiconductor-vacuum interface. To improve the photon extraction efficiency, a simple and efficient structure based on the principle of optical antennas is developed, resulting in an observed extraction of 17% of single photons in the telecom O-band, and a broadband enhancement of up to 180 times compared to the as-grown sample. A further limiting factor in the source efficiency is caused by the presence of charges in the solid-state environment. Charge fluctuation occur that quench radiative emission processes in resonant excitation schemes and induce fluorescence intermittence (blinking) that deteriorates the quantum yield. The photo-neutralization of GaAs/AlGaAs quantum dots excited by two-photon resonant pumping is investigated. Applying weak gate laser light to the quantum dot allows for controlling the charges capture processes. By adjusting the gate laser power and wavelength, an increase in excitation efficiency of 30% is observed compared to the two-photon resonant excitation without optical gating. The transition rates between the neutral and charged ground state are investigated by means of auto-/cross- correlation measurements. Furthermore, by studying a series of surface-passivated samples with different dot-to-surface distance as close to 20 nm, ODT was found to be an effective compound to neutralize the surface states, leading to reduced formation of non-radiative transition channels. It is anticipated that such a passivation method paves the way of near-field coupling related nano-photonic devices, or elimination of surface states for well-preserved emission properties towards the development of uncapped structure, fundamentally getting rid of total internal reflection to the maximum extent.European Research Council (ERC)/Starting Grant/QD-NOMS/E

    On Experimental Quantum Communication and Cryptography

    Get PDF
    One of the most fascinating recent developments in research has been how different disciplines have become more and more interconnected. So much so that fields as disparate as information theory and fundamental physics have combined to produce ideas for the next generation of computing and secure information technologies, both of which have far reaching consequences. For more than fifty years Moore's law, which describes the trend of the transistor's size shrinking by half every two years, has proven to be uncannily accurate. However, the computing industry is now approaching a fundamental barrier as the size of a transistor approaches that of an individual atom and the laws of physics and quantum mechanics take over. Rather then look at this as the end, quantum information science has emerged to ask the question of what additional power and functionality might be realized by harnessing some of these quantum effects. This thesis presents work on the sub-field of quantum cryptography which seeks to use quantum means in order to assure the security of ones communications. The beauty of quantum cryptographic methods are that they can be proven secure, now and indefinitely into the future, relying solely on the validity of the laws of physics for their proofs of security. This is something which is impossible for nearly all current classical cryptographic methods to claim. The thesis begins by examining the first implementation of an entangled quantum key distribution system over two free-space optical links. This system represents the first test-bed of its kind in the world and while its practical importance in terrestrial applications is limited to a smaller university or corporate campus, the system mimics the setup for an entangled satellite system aiding in the study of distributing entangled photons from an orbiting satellite to two earthbound receivers. Having completed the construction of a second free-space link and the automation of the alignment system, I securely distribute keys to Alice and Bob in two distant locations separated by 1,575 m with no direct line-of-sight between them. I examine all of the assumptions necessary for my claims of security, something which is particularly important for moving these systems out of the lab and into commercial industry. I then go on to describe the free-space channel over which the photons are sent and the implementation of each of the major system components. I close with a discussion of the experiment which saw raw detected entangled photon rates of 565 s^{-1} and a quantum bit error rate (QBER) of 4.92% resulting in a final secure key rate of 85 bits/s. Over the six hour night time experiment I was able to generate 1,612,239 bits of secure key. With a successful QKD experiment completed, this thesis then turns to the problem of improving the technology to make it more practical by increasing the key rate of the system and thus the speed at which it can securely encrypt information. It does so in three different ways, involving each of the major disciplines comprising the system: measurement hardware, source technology, and software post-processing. First, I experimentally investigate a theoretical proposal for biasing the measurement bases in the QKD system showing a 79% improvement in the secret key generated from the same raw key rates. Next, I construct a second generation entangled photon source with rates two orders of magnitude higher than the previous source using the idea of a Sagnac interferometer. More importantly, the new source has a QBER as low as 0.93% which is not only important for the security of the QKD system but will be required for the implementation of a new cryptographic primitive later. Lastly, I study the free-space link transmission statistics and the use of a signal-to-noise ratio (SNR) filter to improve the key rate by 25.2% from the same amount of raw key. The link statistics have particular relevance for a current project with the Canadian Space Agency to exchange a quantum key with an orbiting satellite - a project which I have participated in two feasibility studies for. Wanting to study the usefulness of more recent ideas in quantum cryptography this thesis then looks at the first experimental implementation of a new cryptographic primitive called oblivious transfer (OT) in the noisy storage model. This primitive has obvious important applications as it can be used to implement a secure identification scheme provably secure in a quantum scenario. Such a scheme could one day be used, for example, to authenticate a user over short distances, such as at ATM machines, which have proven to be particularly vulnerable to hacking and fraud. Over a four hour experiment, Alice and Bob measure 405,642,088 entangled photon pairs with an average QBER of 0.93% allowing them to create a secure OT key of 8,939,150 bits. As a first implementer, I examine many of the pressing issues currently preventing the scheme from being more widely adopted such as the need to relax the dependance of the OT rate on the loss of the system and the need to extend the security proof to cover a wider range of quantum communication channels and memories. It is important to note that OT is fundamentally different than QKD for security as the information is never physically exchanged over the communication line but rather the joint equality function f(x) = f(y) is evaluated. Thus, security in QKD does not imply security for OT. Finally, this thesis concludes with the construction and initial alignment of a second generation free-space quantum receiver, useful for increasing the QKD key rates, but designed for a fundamental test of quantum theory namely a Svetlichny inequality violation. Svetlichny's inequality is a generalization of Bell's inequality to three particles where any two of the three particles maybe be non-locally correlated. Even so, a violation of Svetlichny's inequality shows that certain quantum mechanical states are incompatible with this restricted class of non-local yet realistic theories. Svetlichny's inequality is particularly important because while there has been an overwhelming number of Bell experiments performed testing two-body correlations, experiments on many-body systems have been few and far between. Experiments of this type are particularly valuable to explore since we live in a many-body world. The new receiver incorporates an active polarization analyzer capable of switching between measurement bases on a microsecond time-scale through the use of a Pockels cell while maintaining measurements of a high fidelity. Some of the initial alignment and analysis results are detailed including the final measured contrasts of 1:25.2 and 1:22.6 in the rectilinear and diagonal bases respectively
    corecore