652 research outputs found

    Demonstration of Free-space Reference Frame Independent Quantum Key Distribution

    Full text link
    Quantum key distribution (QKD) is moving from research laboratories towards applications. As computing becomes more mobile, cashless as well as cardless payment solutions are introduced, and a need arises for incorporating QKD in a mobile device. Handheld devices present a particular challenge as the orientation and the phase of a qubit will depend on device motion. This problem is addressed by the reference frame independent (RFI) QKD scheme. The scheme tolerates an unknown phase between logical states that varies slowly compared to the rate of particle repetition. Here we experimentally demonstrate the feasibility of RFI QKD over a free-space link in a prepare and measure scheme using polarisation encoding. We extend the security analysis of the RFI QKD scheme to be able to deal with uncalibrated devices and a finite number of measurements. Together these advances are an important step towards mass production of handheld QKD devices

    QKD hardware on small satellites

    Get PDF
    Quantum Key Distribution (QKD) enables the exchange of secret keys by which, based on the laws of quantum physics, eavesdropping attempts can be detected and their maximum information can be determined. By using satellites equipped with QKD hardware and an optical communication terminal, fundamental limitations for fber based QKD networks regarding the distance between the communicating parties can be overcome. In this thesis, a compact and robust QKD sender module, which has been designed, built, and qualifed for the integration into the 3-unit (30 × 10 × 10 cm3) Cube-Satellite QUBE, is presented. The goal of QUBE is to test and verify the suitability of QKD senders based on two different technologies under real space conditions. Our sender implements the BB84 QKD protocol with polarization encoding of weak coherent pulses (WCPs). Its compactness and its low power consumption is reached by the usage of mostly passive micro-optical components. Colleagues of the MPL in Erlangen provide a further payload which features the phase encoding of WCPs based on photonic integrated circuits. The harsh environmental infuences in space (radiation, thermal cycles, vacuum) and the mechanical vibration loads during the rocket launch require considerable tests of the hardware, which were performed on devices identical to the ones later integrated as fight models in the satellite. Promising results were achieved, which for example show a good quality of the prepared polarization states and a low quantum bit error ratio (QBER) of only 2.2% of the light emitted by the fully integrated satellite

    Medium-range terrestrial free-space QKD performance modelling and analysis

    Get PDF
    Medium-range terrestrial free-space quantum key distribution systems enable widespread secure networked communications in dense urban environments, where it would be infeasible to install a large number of short optical fibre links. Such networks need to perform over a wide range of conditions and their design has to balance key rate maximisation versus robust key generation over the greatest range of circumstances. Practicalities, such as manufacturability and deployment, further constrain the design space. Here, we examine challenges in translating experiment into engineering reality and identify efficient BB84 weak coherent pulse-decoy state protocol parameter regimes suitable for medium-range QKD systems considering likely system performance and environmental conditions

    Development of laser sources and interferometric approaches for polarization-based label-free microscopy

    Get PDF
    The project developed in this thesis describes the design and the experimental realization of optical methods which can probe the anisotropy of semitransparent media. The ability to manipulate polarized light enables a label-free imaging approach that can retrieve fundamental information about the sample structure without introducing any alteration within it. Such a potential is of great importance and methods like the ones based on polarization analysis are gaining more and more popularity in the biomedical and biophysical fields. Moreover, when they are coupled with fluorescence microscopy and nanoscopy, they may provide an invaluable tool for researchers. The optical method I developed mainly exploits the laser radiation emitted from tailored optical oscillators to dynamically generate polarization states. The realization of such states does not comprise any external active device. The resulting time-evolving polarization state once properly coupled to an optical system enables probing a sample to retrieve its anisotropies at a fast rate. The development of two different laser sources is presented together with the characterizations of their optical properties. One of them consists of a Helium-Neon laser modified by applying an external magnetic field to trigger the Zeeman effect in its active medium. The other one is a Dual-Comb source, that is a mode-locked (ML) laser generating a pair of mutually coherent twin beams. Moreover, the thesis delivers the theoretical model and the experimental realization of the optical method to probe the optical anisotropies of specimens. Finally, the technical realization of a custom laser scanning optical microscope and its imaging results obtained with such methods are reported

    Risk analysis of Trojan-horse attacks on practical quantum key distribution systems

    Full text link
    An eavesdropper Eve may probe a quantum key distribution (QKD) system by sending a bright pulse from the quantum channel into the system and analyzing the back-reflected pulses. Such Trojan-horse attacks can breach the security of the QKD system if appropriate safeguards are not installed or if they can be fooled by Eve. We present a risk analysis of such attacks based on extensive spectral measurements, such as transmittance, reflectivity, and detection sensitivity of some critical components used in typical QKD systems. Our results indicate the existence of wavelength regimes where the attacker gains considerable advantage as compared to launching an attack at 1550 nm. We also propose countermeasures to reduce the risk of such attacks.Comment: 11 pages, 7 figures, and author biographies (closer to the published version

    On Experimental Quantum Communication and Cryptography

    Get PDF
    One of the most fascinating recent developments in research has been how different disciplines have become more and more interconnected. So much so that fields as disparate as information theory and fundamental physics have combined to produce ideas for the next generation of computing and secure information technologies, both of which have far reaching consequences. For more than fifty years Moore's law, which describes the trend of the transistor's size shrinking by half every two years, has proven to be uncannily accurate. However, the computing industry is now approaching a fundamental barrier as the size of a transistor approaches that of an individual atom and the laws of physics and quantum mechanics take over. Rather then look at this as the end, quantum information science has emerged to ask the question of what additional power and functionality might be realized by harnessing some of these quantum effects. This thesis presents work on the sub-field of quantum cryptography which seeks to use quantum means in order to assure the security of ones communications. The beauty of quantum cryptographic methods are that they can be proven secure, now and indefinitely into the future, relying solely on the validity of the laws of physics for their proofs of security. This is something which is impossible for nearly all current classical cryptographic methods to claim. The thesis begins by examining the first implementation of an entangled quantum key distribution system over two free-space optical links. This system represents the first test-bed of its kind in the world and while its practical importance in terrestrial applications is limited to a smaller university or corporate campus, the system mimics the setup for an entangled satellite system aiding in the study of distributing entangled photons from an orbiting satellite to two earthbound receivers. Having completed the construction of a second free-space link and the automation of the alignment system, I securely distribute keys to Alice and Bob in two distant locations separated by 1,575 m with no direct line-of-sight between them. I examine all of the assumptions necessary for my claims of security, something which is particularly important for moving these systems out of the lab and into commercial industry. I then go on to describe the free-space channel over which the photons are sent and the implementation of each of the major system components. I close with a discussion of the experiment which saw raw detected entangled photon rates of 565 s^{-1} and a quantum bit error rate (QBER) of 4.92% resulting in a final secure key rate of 85 bits/s. Over the six hour night time experiment I was able to generate 1,612,239 bits of secure key. With a successful QKD experiment completed, this thesis then turns to the problem of improving the technology to make it more practical by increasing the key rate of the system and thus the speed at which it can securely encrypt information. It does so in three different ways, involving each of the major disciplines comprising the system: measurement hardware, source technology, and software post-processing. First, I experimentally investigate a theoretical proposal for biasing the measurement bases in the QKD system showing a 79% improvement in the secret key generated from the same raw key rates. Next, I construct a second generation entangled photon source with rates two orders of magnitude higher than the previous source using the idea of a Sagnac interferometer. More importantly, the new source has a QBER as low as 0.93% which is not only important for the security of the QKD system but will be required for the implementation of a new cryptographic primitive later. Lastly, I study the free-space link transmission statistics and the use of a signal-to-noise ratio (SNR) filter to improve the key rate by 25.2% from the same amount of raw key. The link statistics have particular relevance for a current project with the Canadian Space Agency to exchange a quantum key with an orbiting satellite - a project which I have participated in two feasibility studies for. Wanting to study the usefulness of more recent ideas in quantum cryptography this thesis then looks at the first experimental implementation of a new cryptographic primitive called oblivious transfer (OT) in the noisy storage model. This primitive has obvious important applications as it can be used to implement a secure identification scheme provably secure in a quantum scenario. Such a scheme could one day be used, for example, to authenticate a user over short distances, such as at ATM machines, which have proven to be particularly vulnerable to hacking and fraud. Over a four hour experiment, Alice and Bob measure 405,642,088 entangled photon pairs with an average QBER of 0.93% allowing them to create a secure OT key of 8,939,150 bits. As a first implementer, I examine many of the pressing issues currently preventing the scheme from being more widely adopted such as the need to relax the dependance of the OT rate on the loss of the system and the need to extend the security proof to cover a wider range of quantum communication channels and memories. It is important to note that OT is fundamentally different than QKD for security as the information is never physically exchanged over the communication line but rather the joint equality function f(x) = f(y) is evaluated. Thus, security in QKD does not imply security for OT. Finally, this thesis concludes with the construction and initial alignment of a second generation free-space quantum receiver, useful for increasing the QKD key rates, but designed for a fundamental test of quantum theory namely a Svetlichny inequality violation. Svetlichny's inequality is a generalization of Bell's inequality to three particles where any two of the three particles maybe be non-locally correlated. Even so, a violation of Svetlichny's inequality shows that certain quantum mechanical states are incompatible with this restricted class of non-local yet realistic theories. Svetlichny's inequality is particularly important because while there has been an overwhelming number of Bell experiments performed testing two-body correlations, experiments on many-body systems have been few and far between. Experiments of this type are particularly valuable to explore since we live in a many-body world. The new receiver incorporates an active polarization analyzer capable of switching between measurement bases on a microsecond time-scale through the use of a Pockels cell while maintaining measurements of a high fidelity. Some of the initial alignment and analysis results are detailed including the final measured contrasts of 1:25.2 and 1:22.6 in the rectilinear and diagonal bases respectively

    NASA Tech Briefs, June 1992

    Get PDF
    Topics covered include: New Product Ideas; Electronic Components and Circuits; Electronic Systems; Physical Sciences; Materials; Computer Programs; Mechanics; Machinery; Fabrication Technology; Mathematics and Information Sciences; Life Sciences

    Spatial mode control and advanced methods for multi-platform quantum communication

    Get PDF
    Though state-of-the-art quantum computers are currently limited to only a handful of physical qubits, a quantum computer large enough to perform prime factorization of modern cryptographic keys, quantum simulation, and quantum-enhanced searching algorithms will likely become viable within a few decades. Such computers demand communication networks that preserve the qualities of the quantum states used as inputs and outputs; they also herald the end of the flavors of classical cryptography reliant on the complexity of factoring large numbers. As a result, future networks must include channels which preserve the states of single photons over useful distances (e.g., using quantum repeaters), and must deploy quantum-safe cryptography to ensure the safety of classical information passing over the network. Here we discuss strategies affecting several areas of a future quantum-enabled network: first, we demonstrate a technique for adaptively coupling single photons from point sources into single-mode optical fiber and apply the technique to coupling from quantum dots (a popular candidate for a future quantum repeater); secondly, we discuss various methods for simulating the effects of atmospheric turbulence on quantum cryptographic protocols in the laboratory, critical for understand the challenges facing free-space implementations of quantum communication. Thirdly, we demonstrate a technique that enables quantum cryptographic networks over free space channels to function in the presence of strong atmospheric turbulence using a multi-aperture receiver. Finally, we discuss our efforts to miniaturize a quantum key distribution system and operate a key distribution channel between flying multirotor drones

    Roadmap for optical tweezers

    Get PDF
    Optical tweezers are tools made of light that enable contactless pushing, trapping, and manipulation of objects, ranging from atoms to space light sails. Since the pioneering work by Arthur Ashkin in the 1970s, optical tweezers have evolved into sophisticated instruments and have been employed in a broad range of applications in the life sciences, physics, and engineering. These include accurate force and torque measurement at the femtonewton level, microrheology of complex fluids, single micro- and nano-particle spectroscopy, single-cell analysis, and statistical-physics experiments. This roadmap provides insights into current investigations involving optical forces and optical tweezers from their theoretical foundations to designs and setups. It also offers perspectives for applications to a wide range of research fields, from biophysics to space exploration.journal articl
    corecore